This Blog Are Share Computer Related Tutorials & Online Courses For Education Purpose.

Breaking

Tuesday, September 26, 2017

Exploit Windows 10 and Bypass AntiVirus with DKMC Python Script


Exploit Windows 10 and Bypass AntiVirus with DKMC Python Script.

DKMC Python Script Download Link :-  https://github.com/Mr-Un1k0d3r/DKMC

Don't Kill My Cat (DKMC)

Don't Kill My Cat Is A Tool That Generates Obfuscated Shellcode That Is Stored Inside Of Polyglot Images. The Image Is 100% Valid And Also 100% Valid Shellcode. The Idea Is To Avoid Sandbox Analysis Since It's A Simple "Legit" Image. For Now The Tool Rely On Powershell The Execute The Final Shellcode Payload.

Why It's Called Don't Kill My Cat? Since I Suck At Finding Names For Tools, I Decided To Rely On The Fact That The Default BMP Image Is A Cat To Name The Tool.

Presentation On How It Works Internally Can Be Found Here: https://github.com/Mr-Un1k0d3r/DKMC/blob/master/DKMC%20presentation%202017.pdf

Basic Flow.
  • Generate shellcode (meterpreter / Beacon) 
  • Embed the obfuscated shellcode inside the image 
  • PowerShell download the image and execute the image as shellcode 
  • Get your shell 

Installation.

Usage & Launching DKMC.
  • $ python dkmc.py

Read More :- https://github.com/Mr-Un1k0d3r/DKMC


SHARE BY GK
Computer Knowledge

No comments:

Post a Comment