Welcome to My Blog KYXRECON Plus+ , My blog is database of Tool's Hacking & all stuff security things & great recource for beginner's & professionals too . . our admins aim collecting exploit's & tools and posting hacking security tutorials & concentrate them in one easy navigate on this database This site written by Kyxrecon .Use it at your own risk. And i am not responsible for any damage /// My Hacking Service Price List -> pastebin.com/raw/3kTqdK0T
[!] tor blog is down -> http://kyxroj5ziov3ic7.onion

HERCULES - A Special Payload Generator That Can Bypass Antivirus


HERCULES is a customizable payload generator that can bypass antivirus software. 


INSTALLATTION 
SUPPORTED PLATFORMS: 
Operative systemVersion
Ubuntu16.04 / 15.10
Kali linuxRolling / Sana
Manjaro*
Arch Linux*
Black Arch*
Parrot OS3.1
    go get github.com/fatih/color
    go run Setup.go
WARNING: Don't change the location of the HERCULES folder. 

USAGE 
    HERCULES

SPECIAL FUNCTIONS 
    Persistence : Persistence function adds the running binary to windows start-up registry (CurrentVersion/Run) for continious access.

    Migration : This function triggers a loop that tries to migrate to a remote process until it is successfully migrated. 

WHAT IS UPX ? 
    UPX (Ultimate Packer for Executables) is a free and open source executable packer supporting a number of file formats from different operating systems. UPX simply takes the binary file and compresses it, packed binary unpack(decompress) itself at runtime to memory.

WHAT IS "AV EVASION SCORE" ? 
    AV Evasion Score is a scale(1/10) for determining the effectiveness of the payloads anti virus bypassing capabilities, 1 represents low possibility to pass AV softwares.

    Using special functions and packing the payloads with upx decreases the AV Evasion Score.



COMING SOON... 
Binary infector
Bypass AV functon
AES payload encryption
OSX support

0 comments:

Post a Comment

CHATBOX



Cont@ct

Name

Email *

Message *