Veil Framework

In this chapter, we will be working with the Veil Framework. This framework contains multiple tools to create payloads, hide payloads within executables or PDFs, deliver payloads, gather information, and allow for post-exploitation. Many hackers will use Veil because of how effective it is at encoding and delivering payloads. Remaining undetected by antivirus (AV) or Intrusion Detection Systems (IDS) is a top priority for any hacker. This chapter will discuss how Veil is able to avoid detection by AV/IDS and how to best use the other Veil tools to maximum effect. This chapter will also contain a lab that will demonstrate how to create an encrypted payload using Veil-Evasion. After reading this chapter, you will have a solid understanding of the Veil Framework. You will also familiarize yourself with other powerful Veil tools such as Veil-Pillage, Veil-Ordnance, and Veil-PowerTools.

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
18.222.169.139