t3l3machus / Villain

Villain is a high level stage 0/1 C2 framework that can handle multiple TCP socket & HoaxShell-based reverse shells, enhance their functionality with additional features (commands, utilities) and share them among connected sibling servers (Villain instances running on different machines).
Other
3.73k stars 602 forks source link

error crypto #45

Closed tchach0 closed 1 year ago

tchach0 commented 1 year ago

Screenshot from 2022-12-10 08-41-10 Screenshot from 2022-12-10 08-40-57

t3l3machus commented 1 year ago

Try installing the requirements as root