Installing Veil

In this section, we're going to learn how to generate an undetectable backdoor. A backdoor is just a file that, when executed on a target computer, will give us full access to it. There are a number of ways of generating backdoors, but what we're interested in is generating a backdoor that is not detectable by antivirus programs. This actually isn't hard to do, as we will see, if you use a tool called Veil-Evasion.

Veil-Evasion used to be a standalone tool, but its creators have recently combined it with other tools in the framework, re-releasing it as Veil-Framework. Nowadays, it is usually referred to as just Veil.

Download the latest version of Veil, which is 3, from the following GitHub link: https://github.com/Veil-Framework/Veil. If you are unfamiliar with GitHub, it is a version control system that allow programmers to post, share, and update source code. GitHub is used a lot when downloading programs. Veil's repository can either be downloaded via GitHub's link or by copying it to your terminal. Now, before we download it, we actually want to store it in the /opt directory, so we will be doing cd to navigate to a different directory, and we are going to put /opt to open a directory called opt. Now, this is where we will be storing your optional programs, hence the name opt, and if we do ls to list the available directories, we will see that we only have one directory for a program called Teeth.

Now, if we want to download Veil, we have to copy the repository link from GitHub and then go to our Terminal, to the location where we want to download it. So, first we change the directory to /opt, and then we are going to do git clone, and input the URL of the repository. The command is very simple, as follows:

git clone https://github.com/Veil-Framework/Veil

Here, we're using the clone command to tell git that we want to clone or download this framework, program, or project, before sharing the link with Veil. To download the desired project, simply hit Enter, as shown in the following screenshot:

If we use the ls command to list our files, we should see a new directory called Veil. We're able to navigate to that directory by inputting cd Veil/. The ls command should list all the available files, including Veil.py, which we need to install. To do this, navigate to the config directory by inputting cd config/, and run the setup.sh bash script. This script will install Veil-Evasion.

To run an executable in Linux from the terminal, simply enter ./, followed by the name of the executable, as shown as follows:

./setup.sh

The previous command should generate the following result:

As you can see in the previous screenshot, we're being asked if we want to install Veil, to which yes, we are. Note that the installation may take a while.

Now, we first open the Terminal we are going to navigate to the /opt directory, because that's where we cloned Veil, and that was cloned in a directory called Veil. So, we're inputting cd/opt/Veil/ to navigate to change the working directory, and we're going to the /opt/Veil/ directory. Then we are going to launch, and are now inside the Veil directory. If we input the ls command, we will see we have the Veil executable. So, we can run any executable, like we said, by putting ./ followed by the name of the executable, which is Veil.py. We are going to launch it, leading to the welcome screen for Veil, as shown in the following screenshot, and now we can start using the tool. We'll cover the usage of this tool in the next chapter.

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
18.221.187.121