Sneakyexe - Embedding Uac-Bypassing See Your Custom Payload

Sneakyexe - Embedding Uac-Bypassing See Your Custom Payload - Hi friends mederc, In the article that you read this time with the title Sneakyexe - Embedding Uac-Bypassing See Your Custom Payload, We have prepared this article well for you to read and retrieve information from it. hopefully fill the posts Article Bash, Article Hacking, Article Hacking Tool, Article Linux, Article Payload, Article Python, Article Python36, Article Security, Article SneakyEXE, Article UAC, Article UAC Bypass, Article Win32, Article Windows, we write this you can understand. Alright, happy reading.

Title : Sneakyexe - Embedding Uac-Bypassing See Your Custom Payload
link : Sneakyexe - Embedding Uac-Bypassing See Your Custom Payload

ALSO READ


Sneakyexe - Embedding Uac-Bypassing See Your Custom Payload


Influenza A virus subtype H5N1 tool which helps yous embedding UAC-Bypassing business office into your custom Win32 payloads ( x86_64 architecture specifically )
  • Tested on Windows 7,8,10 ( 64bit)
  • Free together with Open-sourced alongside total source codes published

Tutorial


Requirements:
Linux Windows
Architecture Optional x86_64
Python 3.x > YES NO
Module termcolor NO
Distros Any Windows
Version Any Windows 7,8,10

Usage:
[ Linux ]:
This tool does require a python module called termcolor. When yous piece of work the script it volition automatically install it if yous haven't, but if yous desire the tool to business office faster, i would advise yous doing it manually earlier proceeding
$ pip3 install termcolor #installing termcolor
$ #Temporary usage only, installation below $ git clone https://github.com/Zenix-Blurryface/SneakyEXE.git $ cd SneakyEXE/Linux $ chmod +x sneakyexe.py $ ./sneakyexe <option>=<path to payload/code> out=<where yous wanna save>
[ Windows ]:
  • visit https://github.com/Zenix-Blurryface/SneakyEXE
  • Download the repository, "clone or download" -> "Download ZIP"
  • Unzip it into your optional directory
  • Change dir to \SneakyEXE\Win32\
  • Execute sneakyexe.exe ( or sys\sneakyexe.exe for an improved startup speed )
  • ( Optional : yous tin re-create sneakyexe.exe to whatever directory yous desire together with delete the unzipped i )
- NOTE - The payload tin exclusively endure successfully executed past times the user alongside Administrator privilege. Users alongside express token wouldn't succeed.

Installation:

[ Linux ]:
$ git clone https://github.com/Zenix-Blurryface/SneakyEXE.git $ cd SneakyEXE $ chmod +x install.sh $ sudo ./install.sh
[ Windows ]:
  • UNAVAILABLE
  • ( Soon volition if many people need )

Build:

  • Built on Opensuse Leap 15.0
  • Developed using Python 3.6.5
  • Developed alongside gcc (MinGW.org GCC-8.2.0-3) 8.2.0 for the payload compilation

[ Payload Embedding ]
  • In club to produce the elevate from source, yous volition ask gcc gcc 8.2.0 ( c11 ) together with a AMD64 machine alongside Windows 10(7/8) 64-bit installed.
# Windows 10/7/8 (AMD64) # Open cmd.exe / powershell.exe >> gcc -mwindows -o <output>.exe /source/main.c

[ GUI Version ]
  • In club to produce the GUI version from source, yous volition ask Python 3.5.6 ( or higher ) alongside modules similar Pyinstaller, Pillow together with a AMD64 machine alongside Windows x (7/8) 64-bit installed.
# Assume nosotros already had  Python preinstalled # Open cmd.exe / powershell.exe >> pip install pillow      # Installing Pillow >> pip install pyinstaller # Installing Pyinstaller >> mkdir compile           # Optional directory mention >> cd compile >> pyinstaller --windowed --onefile --icon=Icon.ico /source/Win32/GUI.py # For sysematic version ( /sys ), take --onefile >> cd dist >> GUI.exe                 # The compiled executable :}

Disclaimer:

  • This tool was made for academic purposes or ethical cases only. I ain't taking whatever resposibility upon your actions if yous abuse this tool for whatever black-hat acitivity
  • Feel gratis to occupation this projection inwards your software, but don't reclaim the ownerhsip.

Release:

  • v0.9 beta

Credits:

This tool does embed UACme which was originally coded past times hfiref0x but the remainder was pretty much all coded past times me ( Zenix Blurryface )

Author:

Copyright © 2019 past times Zenix Blurryface




Thus the article Sneakyexe - Embedding Uac-Bypassing See Your Custom Payload

That's all the article Sneakyexe - Embedding Uac-Bypassing See Your Custom Payload this time, hopefully can benefit you all. okay, see you in another article posting.

You are now reading the article Sneakyexe - Embedding Uac-Bypassing See Your Custom Payload with the link address https://mederc.blogspot.com/2013/08/sneakyexe-embedding-uac-bypassing-see.html

Iklan Atas Artikel

Iklan Tengah Artikel 1

Iklan Tengah Artikel 2

Iklan Bawah Artikel