HERCULES - A Special Payload Generator That Can Bypass Antivirus Softwares


HERCULES is a customizable payload generator that can bypass antivirus software.

INSTALLATTION
SUPPORTED PLATFORMS:
Operative system Version
Ubuntu 16.04 / 15.10
Kali linux Rolling / Sana
Manjaro *
Arch Linux *
Black Arch *
Parrot OS 3.1
    go get github.com/fatih/color
go run Setup.go
WARNING: Don't change the location of the HERCULES folder.

USAGE
    HERCULES

SPECIAL FUNCTIONS
    Persistence : Persistence function adds the running binary to windows start-up registry (CurrentVersion/Run) for continious access.

Migration : This function triggers a loop that tries to migrate to a remote process until it is successfully migrated.

WHAT IS UPX ?
    UPX (Ultimate Packer for Executables) is a free and open source executable packer supporting a number of file formats from different operating systems. UPX simply takes the binary file and compresses it, packed binary unpack(decompress) itself at runtime to memory.

WHAT IS "AV EVASION SCORE" ?
    AV Evasion Score is a scale(1/10) for determining the effectiveness of the payloads anti virus bypassing capabilities, 1 represents low possibility to pass AV softwares.

Using special functions and packing the payloads with upx decreases the AV Evasion Score.

COMING SOON...
  • Binary infector
  • Bypass AV functon
  • AES payload encryption
  • OSX support





Source: www.kitploit.com
HERCULES - A Special Payload Generator That Can Bypass Antivirus Softwares HERCULES - A Special Payload Generator That Can Bypass Antivirus Softwares Reviewed by Anonymous on 6:55 AM Rating: 5