How to obfuscate reverse shell payload templates

Help the project grow with a Star or by following me on Github:
⭐ Repository ➡ github.com/t3l3machus/Villain
Please subscribe and connect with me:
Twitter ➡ / t3l3machus
GitHub ➡ github.com/t3l3machus
HackTheBox ➡ app.hackthebox.com/profile/87301
Linkedin ➡ / t3l3machus

Пікірлер: 58

  • @HaxorTechTones
    @HaxorTechTones Жыл бұрын

    You can find many techniques to manually obfuscate PowerShell here: 📹-> kzread.info/dash/bejne/pnt6xs96mMLSiKg.html ⚡-> github.com/t3l3machus/PowerShell-Obfuscation-Bible

  • @danimaccio4222

    @danimaccio4222

    7 ай бұрын

    Hello guy,to obufuscate .bat or .msi or .exe?

  • @MavenHQ
    @MavenHQ Жыл бұрын

    Great one mate and very straightforward !

  • @armaniheavean7609
    @armaniheavean7609 Жыл бұрын

    Tellement facile avec un outil facile de prise en main. Congratulations you are the best.

  • @RyouMisakiX
    @RyouMisakiX Жыл бұрын

    Incredibly informative thank you!

  • @GimliCyber
    @GimliCyber Жыл бұрын

    Nice! Definitely gonna try this

  • @PenAce
    @PenAce Жыл бұрын

    Very slick bro, keep up the great work - Ace

  • @v1s1t0rs
    @v1s1t0rs Жыл бұрын

    Best Video I ever saw on Powershell Backdoors

  • @HaxorTechTones

    @HaxorTechTones

    Жыл бұрын

    Cool! Thanks mate!

  • @bashrc-kq8nu
    @bashrc-kq8nu Жыл бұрын

    Damn, I found a Gem, thank you hooaxshell maker! subscribed already!

  • @imposssibruuuu7003
    @imposssibruuuu700311 ай бұрын

    amazing stuff man thanks alot for this oh my days

  • @apekatt2007
    @apekatt2007 Жыл бұрын

    Very nice!

  • @simonngoy4803
    @simonngoy4803 Жыл бұрын

    Congrutulations bro

  • @stefanosgeorganos8738
    @stefanosgeorganos8738 Жыл бұрын

    Great video!

  • @defqonlobbiess
    @defqonlobbiess Жыл бұрын

    Wow man thanks heaps

  • @briansmith281
    @briansmith281 Жыл бұрын

    Nice...

  • @ahmedmoustafa3186
    @ahmedmoustafa3186 Жыл бұрын

    Amazzzing

  • @karkantas
    @karkantas Жыл бұрын

    Eisai kathigitiss Panagioti !!

  • @ViRus-DE
    @ViRus-DE Жыл бұрын

    Holy moly🎉

  • @dalemazza1
    @dalemazza1 Жыл бұрын

    And to think I used invoke-obfuscation on it😂. Great video

  • @HaxorTechTones

    @HaxorTechTones

    Жыл бұрын

    That was actually a great idea :) I'll post something much more detailed soon. Stay tuned 😉

  • @lancemarchetti8673
    @lancemarchetti8673 Жыл бұрын

    Excellent

  • @diaverso5794

    @diaverso5794

    Жыл бұрын

    It works for you? because doing the same as he detects it

  • @nathansaunders6613
    @nathansaunders6613 Жыл бұрын

    great video also could the same thing be done with a metasploit payload thanks

  • @CoryResilient
    @CoryResilient Жыл бұрын

    Can you make a video on how to obfuscate an android apk payload ? I've never seen anything on that before.

  • @Diesel484
    @Diesel484 Жыл бұрын

    Windows defender still detects this if I use the wrapper that hides the program, I am not sure how I can stop it.

  • @mordantmitchell1450
    @mordantmitchell1450 Жыл бұрын

    Can u make a video on how to create my own payload and using villain afterwards?

  • @v3r0n14
    @v3r0n14 Жыл бұрын

    hello, how do i turn your powershell scripts into .exe or pdf files?

  • @firos5381
    @firos5381 Жыл бұрын

    cool could u share more obfuscation techniques

  • @HaxorTechTones

    @HaxorTechTones

    Жыл бұрын

    Sure, I'll try to make something more complete!

  • @marcusdelictus

    @marcusdelictus

    Жыл бұрын

    @@HaxorTechTones please do! there is no videos about it

  • @LinKuai-li5zx
    @LinKuai-li5zx11 ай бұрын

    Can you add a new template for the payload to be executable.(exe) instead of powershell

  • @CoryResilient
    @CoryResilient Жыл бұрын

    Can you make a video on how to obfuscate an apk payload that's been made using evil Droid.?

  • @number1victory358
    @number1victory358 Жыл бұрын

    Can it reverse shell from far computer?

  • @rodrigo1300
    @rodrigo1300 Жыл бұрын

    Does it encode PowerView?

  • @user-xv4ns1os7m
    @user-xv4ns1os7m Жыл бұрын

    hi does this obfuscating technique still works nowadays with all these new AV updates? and could you recommend tutorials on obfuscation techniques? Thanks in Advance

  • @HaxorTechTones

    @HaxorTechTones

    Жыл бұрын

    The variation I came up with in this particular video, probably not, but you can certainly create your own following the same logic. You can find plenty of techniques to manually obfuscate PowerShell here -> github.com/t3l3machus/PowerShell-Obfuscation-Bible

  • @user-xv4ns1os7m

    @user-xv4ns1os7m

    Жыл бұрын

    @@HaxorTechTones oh great! i'll do that thanks and keep up with your videos

  • @imgale8121
    @imgale8121 Жыл бұрын

    Bro your videos are best🎉 But i got a question how can we migerate your shells like metasploit can you and this feature to the villain??😊 And i tried villain nc payloads with c# and I fud the exe in 10 minutes thanks for that 👍

  • @HaxorTechTones

    @HaxorTechTones

    Жыл бұрын

    Glad you like it! Additional features are on the way (it will take some time). In the future, I'll try to also implement the one you're describing

  • @imgale8121

    @imgale8121

    Жыл бұрын

    ​@@HaxorTechTones thank you bro some editional post exp. scripts will be good but please keep it simple And I made fud c# program for run villain scripts if you wanna see I can send you program.cs file maybe it can be video consept

  • @HentaiSweetie
    @HentaiSweetie Жыл бұрын

    How do you get it off of the computer if you don't know how it got on your system?

  • @HaxorTechTones

    @HaxorTechTones

    Жыл бұрын

    There's Anti Malware software for that. Manually, you would have to inspect running processes and/or network traffic for suspicious activity.

  • @davidsonssportinggoods7378
    @davidsonssportinggoods7378 Жыл бұрын

    I noticed when you replaced the `client` You didn't replace the `$' like you did with `$byte`. Never mind, I had the video on such resolution I saw you left the $'s in.

  • @osmanali176
    @osmanali176 Жыл бұрын

    Hi bro, can you tell me how to run socket-based rshell?

  • @HaxorTechTones

    @HaxorTechTones

    Жыл бұрын

    I updated the usage guide, hopefully it can answer your questions :) github.com/t3l3machus/Villain/blob/main/Usage_Guide.md

  • @osmanali176

    @osmanali176

    Жыл бұрын

    @@HaxorTechTones ok bro

  • @NerdBigBird
    @NerdBigBird Жыл бұрын

    Can I use this tool to download files on the victim's machine?😢

  • @HaxorTechTones

    @HaxorTechTones

    Жыл бұрын

    You can use this tool to upload files from your machine to any backdoor session. You can't use it to download files from a victim to your machine (yet)

  • @hackerworld391
    @hackerworld391 Жыл бұрын

    how we can use villain over the netowrk

  • @HaxorTechTones

    @HaxorTechTones

    Жыл бұрын

    You need to port forward the listener and team server ports via your router's interface.

  • @hackerworld391

    @hackerworld391

    Жыл бұрын

    @@HaxorTechTones can we use ngrok or cloudflare

  • @hackerworld391

    @hackerworld391

    Жыл бұрын

    @@HaxorTechTones pz anwser

  • @hackerworld391

    @hackerworld391

    Жыл бұрын

    @@HaxorTechTones can you make a video

  • @alishirzad4221

    @alishirzad4221

    4 ай бұрын

    ​@@hackerworld391 Did you understand how he used this on over network ??

  • @overthinker1877
    @overthinker1877 Жыл бұрын

    Can u make it work with metasploit have alot of modules like upload and download files and screenshot and more ....

  • @perfectlyinsane6379
    @perfectlyinsane637919 күн бұрын

    Greek ?