This Blog Are Share Computer Related Tutorials & Online Courses For Education Purpose.

Breaking

Tuesday, August 8, 2017

Winpayloads - How To Hack Windows PC using a Link on Kali Linux 2017


Winpayloads - How To Hack Windows PC using a Link on Kali Linux 2017.

Winpayloads Undetectable Windows Payload Generation and Remote Access any Windows Computer and Hack into a System.

Winpaylods Is A Payload Generator Tool That Uses Metasploits Meterpreter Shell code,
Injects The Users Ip And Port Into The Shell code And Writes A Python File That Executes The Shell code Using C Types.
This Is Then Aes Encrypted And Compiled To A Windows Executable Using Pyinstaller.

Winpayloads Download :- https://github.com/nccgroup/winpayloa...

Main features:
  • Undetectable Windows Payload Generation
  • Easy to Use Gui
  • Upload Payload to Local WebServer
  • Psexec Payload to Target Machine
  • Automatically Runs Metasploit Listener with Correct Settings after Payload Generated

Installation:
  • git clone https://github.com/nccgroup/winpayloa...
  • cd winpayloads
  • ./setup.sh will setup everything needed for Winpayloads
  • Start Winpayloads ./Winpayloads.py
  • Type 'help' or '?' to get a detailed help page
  • setup.sh -r will reinstall

Winpayloads Also Comes With A Few Features Such As Uac Bypass And Payload Persistence.
These Are Powershell Files That Execute On The System When The Meterpreter Gets A Reverse Shell.

The Uac Bypass Is Written By Powershellempire And Uses An Exploit To Bypass Uac On Local Administrator Accounts And Creates A Reverse Meterpreter Running As Local Administrator Back To The Attackers Machine.

Winpayloads Can Also Setup A Simplehttpserver To Put The Payload On The Network To Allow Downloading On The Target Machine And Also Has A Psexec Feature That Will Execute The Payload On The Target Machine If Supplied With Usernames, Domain, Passwords Or Hashes.


Features

SHARE BY GK
Computer Knowledge

No comments:

Post a Comment