Kali linux 2.0 Tutorials: How To Install Veil-Evasion:

How To Install Veil-Evasion on Kali Linux 2.0 (Kali Sana)



Veil Evasion is a part of the Veil super project Veil-Framework which we recommend most users clone and install on Kali Linux. Veil-Evasion is a tool to generate Metasploit payload executables that bypass common antivirus solutions.

Disclaimer: This tutorial is for educational purposes only and we are NOT responsible in any way for how this information is used, use it at your own risk.

Veil-Evasion was designed to run on Kali Linux, but should function on any system capable of executing python scripts. Simply call Veil-Evasion from the command line, and follow the menu to generate a payload. Upon creating the payloadVeil-Evasion will ask if you would like the payload file to be converted into an executable by Pyinstaller or Py2Exe.

In our next Article we'll show you How To add veil Evasion to armitage and Bypass common Antivirus "With Veil Evasion" to Hack All Windows Versions (7/8/8.1/10) our fans on K4linux youtube channel have already seen the tutorial, if you want to join to them just subscribe to receive all our new tutorials.

How To Download Veil Evasion ?

To Download Veil Evasion Use The Follow Commands :

Install git : 
sudo apt-get -y install git

Download Veil Evasion with git command : 
git clone https://github.com/Veil-Framework/Veil-Evasion.git

Move Veil Evasion To /OPT folder : (Optional)
mv Veil-Evasion /opt

How To Install Veil Evasion ?

Go To Veil Evasion Folder :
cd /opt/Veil-Evasion/

Run The Setup Shell To install Veil:
bash setup/setup.sh -s

Watch the video tutorial for more explanation

All the steps for this tutorial are explained on a Video on our Youtube Channel you can subscribe to it by this link they are many other tutorials that you can learn about bypassing and hacking and others basics tutorials about kali linux  (Kali Sana).


If you have encountered a problem or you have any questions or remarks please feel free to set a comment.

If this article helped you to solve your problem please feel free to Share it with your friends. with Love and Prosperity K4LINUX-TEAM.

<script>
<script>

Source : K4Linux

Share on Google Plus

About Admin

This is a short description in the author block about the author. You edit it by entering text in the "Biographical Info" field in the user admin panel.
    Blogger Comment
    Facebook Comment

1 commentaires :

  1. Hello! I have a problem. This issue welcome me when im running Veil on my newly installed kali 2.0.
    Traceback (most recent call last):
    File "Veil-Evasion.py", line 23, in
    from modules.common import controller
    File "/opt/Veil-Evasion/modules/common/controller.py", line 25, in
    import settings
    File "/etc/veil/settings.py", line 45
    SyntaxError: Non-ASCII character '\xc3' in file /etc/veil/settings.py on line 45, but no encoding declared; see http://python.org/dev/peps/pep-0263/ for details

    RépondreSupprimer