r00t-3xp10it / venom

venom - C2 shellcode generator/compiler/handler
1.76k stars 594 forks source link

Hta payloads not working #30

Closed usama7628674 closed 4 years ago

usama7628674 commented 5 years ago

Install and ran venom select windows payloads and used agent 9 (HTA-PSH) and upon running .hta file on windows pc I didn't get any meterpreter shell.

Tested on Windows 10 v1809 (updated)

r00t-3xp10it commented 5 years ago

some builds are beeing flaged by amsi now .. in a few days i will add new payloads with av evasion technics to venom project..

mean while try the 'shellter' module (option 18).. pic

usama7628674 commented 5 years ago

@usama7628674 I wish I could use shellter but it's flagged by defender.

usama7628674 commented 5 years ago

@usama7628674 Also I think .hta files don't work in newer version of windows 10 v1809.

jcwalker151 commented 5 years ago

For some reason module 18 is sending me back to choose agent number module

r00t-3xp10it commented 4 years ago

question: do you have zenity packet installed @etrnlnetshadow ??? because that error seems that your distro does not have the packet installed..