Home

Awesome

Vegile - Ghost In The Shell

Version Stage Build

Vegile is a tool for Post exploitation Techniques in linux. Post Exploitation techniques will ensure that we maintain some level of access and can potentially lead to deeper footholds into our targets trusted network.

<img src="https://user-images.githubusercontent.com/17976841/34869598-fd7cf00e-f7b9-11e7-950e-a4cb61364c03.png" ></img>

Donate

:book: How it works

This tool will set up your backdoor/rootkits when backdoor is already setup it will be hidden your specific process,unlimited your session in metasploit and transparent. Even when it is killed, it will re-run again. There will always be a procces which will run another process, so we can assume that this procces is unstopable like a Ghost in The Shell

READ THIS

Getting Started

  1. git clone https://github.com/Screetsec/Vegile.git
  2. cd Vegile
  3. chmod +x Vegile

Using Vegile

Running Vegile without any parameters will give a helpful list of the most common options. you can use command :

Demo Video

:octocat: Credits

Disclaimer

Note: modifications, changes, or alterations to this sourcecode is acceptable, however, any public releases utilizing this code must be approved by writen this tool ( Edo maland ).