Тёмный

How to obfuscate reverse shell payload templates 

t3l3machus
Подписаться 4,7 тыс.
Просмотров 12 тыс.
50% 1

Help the project grow with a Star or by following me on Github:
⭐ Repository ➡ github.com/t3l3machus/Villain
Please subscribe and connect with me:
Twitter ➡ / t3l3machus
GitHub ➡ github.com/t3l3machus
HackTheBox ➡ app.hackthebox.com/profile/87301
Linkedin ➡ / t3l3machus

Опубликовано:

 

3 апр 2023

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 58   
@HaxorTechTones
@HaxorTechTones Год назад
You can find many techniques to manually obfuscate PowerShell here: 📹-> ru-vid.com/video/%D0%B2%D0%B8%D0%B4%D0%B5%D0%BE-tGFdmAh_lXE.html ⚡-> github.com/t3l3machus/PowerShell-Obfuscation-Bible
@danimaccio4222
@danimaccio4222 6 месяцев назад
Hello guy,to obufuscate .bat or .msi or .exe?
@MavenHQ
@MavenHQ Год назад
Great one mate and very straightforward !
@armaniheavean7609
@armaniheavean7609 11 месяцев назад
Tellement facile avec un outil facile de prise en main. Congratulations you are the best.
@v1s1t0rs
@v1s1t0rs Год назад
Best Video I ever saw on Powershell Backdoors
@HaxorTechTones
@HaxorTechTones Год назад
Cool! Thanks mate!
@RyouMisakiX
@RyouMisakiX Год назад
Incredibly informative thank you!
@GimliCyber
@GimliCyber Год назад
Nice! Definitely gonna try this
@PenAce
@PenAce Год назад
Very slick bro, keep up the great work - Ace
@imposssibruuuu7003
@imposssibruuuu7003 10 месяцев назад
amazing stuff man thanks alot for this oh my days
@bashrc-kq8nu
@bashrc-kq8nu Год назад
Damn, I found a Gem, thank you hooaxshell maker! subscribed already!
@apekatt2007
@apekatt2007 Год назад
Very nice!
@stefanosgeorganos8738
@stefanosgeorganos8738 Год назад
Great video!
@simonngoy4803
@simonngoy4803 Год назад
Congrutulations bro
@ViRus-DE
@ViRus-DE Год назад
Holy moly🎉
@ahmedmoustafa3186
@ahmedmoustafa3186 Год назад
Amazzzing
@briansmith281
@briansmith281 Год назад
Nice...
@defqonlobbiess
@defqonlobbiess 11 месяцев назад
Wow man thanks heaps
@dalemazza1
@dalemazza1 Год назад
And to think I used invoke-obfuscation on it😂. Great video
@HaxorTechTones
@HaxorTechTones Год назад
That was actually a great idea :) I'll post something much more detailed soon. Stay tuned 😉
@lancemarchetti8673
@lancemarchetti8673 11 месяцев назад
Excellent
@diaverso5794
@diaverso5794 11 месяцев назад
It works for you? because doing the same as he detects it
@nathansaunders6613
@nathansaunders6613 Год назад
great video also could the same thing be done with a metasploit payload thanks
@karkantas
@karkantas Год назад
Eisai kathigitiss Panagioti !!
@CoryResilient
@CoryResilient Год назад
Can you make a video on how to obfuscate an android apk payload ? I've never seen anything on that before.
@Diesel484
@Diesel484 Год назад
Windows defender still detects this if I use the wrapper that hides the program, I am not sure how I can stop it.
@v3r0n14
@v3r0n14 Год назад
hello, how do i turn your powershell scripts into .exe or pdf files?
@LinKuai-li5zx
@LinKuai-li5zx 11 месяцев назад
Can you add a new template for the payload to be executable.(exe) instead of powershell
@mordantmitchell1450
@mordantmitchell1450 Год назад
Can u make a video on how to create my own payload and using villain afterwards?
@firos5381
@firos5381 Год назад
cool could u share more obfuscation techniques
@HaxorTechTones
@HaxorTechTones Год назад
Sure, I'll try to make something more complete!
@marcusdelictus
@marcusdelictus Год назад
@@HaxorTechTones please do! there is no videos about it
@number1victory358
@number1victory358 Год назад
Can it reverse shell from far computer?
@CoryResilient
@CoryResilient Год назад
Can you make a video on how to obfuscate an apk payload that's been made using evil Droid.?
@rodrigo1300
@rodrigo1300 Год назад
Does it encode PowerView?
@HentaiSweetie
@HentaiSweetie Год назад
How do you get it off of the computer if you don't know how it got on your system?
@HaxorTechTones
@HaxorTechTones Год назад
There's Anti Malware software for that. Manually, you would have to inspect running processes and/or network traffic for suspicious activity.
@user-xv4ns1os7m
@user-xv4ns1os7m Год назад
hi does this obfuscating technique still works nowadays with all these new AV updates? and could you recommend tutorials on obfuscation techniques? Thanks in Advance
@HaxorTechTones
@HaxorTechTones Год назад
The variation I came up with in this particular video, probably not, but you can certainly create your own following the same logic. You can find plenty of techniques to manually obfuscate PowerShell here -> github.com/t3l3machus/PowerShell-Obfuscation-Bible
@user-xv4ns1os7m
@user-xv4ns1os7m Год назад
@@HaxorTechTones oh great! i'll do that thanks and keep up with your videos
@osmanali176
@osmanali176 Год назад
Hi bro, can you tell me how to run socket-based rshell?
@HaxorTechTones
@HaxorTechTones Год назад
I updated the usage guide, hopefully it can answer your questions :) github.com/t3l3machus/Villain/blob/main/Usage_Guide.md
@osmanali176
@osmanali176 Год назад
@@HaxorTechTones ok bro
@imgale8121
@imgale8121 Год назад
Bro your videos are best🎉 But i got a question how can we migerate your shells like metasploit can you and this feature to the villain??😊 And i tried villain nc payloads with c# and I fud the exe in 10 minutes thanks for that 👍
@HaxorTechTones
@HaxorTechTones Год назад
Glad you like it! Additional features are on the way (it will take some time). In the future, I'll try to also implement the one you're describing
@imgale8121
@imgale8121 Год назад
​@@HaxorTechTones thank you bro some editional post exp. scripts will be good but please keep it simple And I made fud c# program for run villain scripts if you wanna see I can send you program.cs file maybe it can be video consept
@davidsonssportinggoods7378
@davidsonssportinggoods7378 Год назад
I noticed when you replaced the `client` You didn't replace the `$' like you did with `$byte`. Never mind, I had the video on such resolution I saw you left the $'s in.
@NerdBigBird
@NerdBigBird Год назад
Can I use this tool to download files on the victim's machine?😢
@HaxorTechTones
@HaxorTechTones Год назад
You can use this tool to upload files from your machine to any backdoor session. You can't use it to download files from a victim to your machine (yet)
@overthinker1877
@overthinker1877 Год назад
Can u make it work with metasploit have alot of modules like upload and download files and screenshot and more ....
@hackerworld391
@hackerworld391 Год назад
how we can use villain over the netowrk
@HaxorTechTones
@HaxorTechTones Год назад
You need to port forward the listener and team server ports via your router's interface.
@hackerworld391
@hackerworld391 Год назад
@@HaxorTechTones can we use ngrok or cloudflare
@hackerworld391
@hackerworld391 Год назад
@@HaxorTechTones pz anwser
@hackerworld391
@hackerworld391 Год назад
@@HaxorTechTones can you make a video
@alishirzad4221
@alishirzad4221 3 месяца назад
​@@hackerworld391 Did you understand how he used this on over network ??
@perfectlyinsane6379
@perfectlyinsane6379 День назад
Greek ?
Далее
How to manually obfuscate PowerShell scripts
18:32
Просмотров 6 тыс.
The Hardest Challenge!
00:37
Просмотров 13 млн
когда мучает жажда // Eva mash
00:58
Просмотров 465 тыс.
Create a Reverse Shell Using a Fake MP4 File [Tutorial]
11:56
Villain-Unleashed new features demo 2023
11:34
Просмотров 10 тыс.
Hide a Hacker's Reverse Shell in ONE Command
11:29
Просмотров 82 тыс.
Obfuscate PowerShell manually (HoaxShell example)
12:36
Automate your job with Python
6:07
Просмотров 376 тыс.
How Hackers Write Malware & Evade Antivirus (Nim)
24:04