WinPayloads - Undetectable Windows Payload Generation

WinPayloads - Undetectable Windows Payload Generation

WinPayloads is a python based tool for undetectable windows payload generation.

WinPayloads Screenshots

Features:

  • UACBypass - PowerShellEmpire 
  • PowerUp - PowerShellEmpire 
  • Invoke-Shellcode 
  • Invoke-Mimikatz 
  • Invoke-EventVwrBypass 
  • Persistence - Adds payload persistence on reboot
  • Psexec Spray - Spray hashes until successful connection and psexec payload on target
  • Upload to local webserver - Easy deployment
  • Powershell stager - allows invoking payloads in memory & more

Requirements for setup:

  • Kali Linux/Ubuntu/Potentially other distros
  • Python 2.7
  • An internet connection

Installation:

git clone https://github.com/nccgroup/Winpayloads.git
cd Winpayloads
./setup.sh

setup.sh will...
  • install 32bit binarys and deps
  • install wine32
  • install python(wine)
  • install python extras(wine)
  • install pyinstaller
  • install impacket
  • generate certificates
  • download psexecspray module




Source: www.effecthacking.com
WinPayloads - Undetectable Windows Payload Generation WinPayloads - Undetectable Windows Payload Generation Reviewed by Anonymous on 2:35 AM Rating: 5