Downloaded Hyperion 1.2 from http://nullsecurity.net/tools/binary.html. Anyone know how to make it executable so it can work with wine in order to encrypt payload? (No exe is included in downloaded files like in previous version 1.0) How does MinGW works in Kali to compile? OS: Kali 2.0 Hyperion Version 1.2 Any help would be great.

You want to run a PE-Crypter that runs in the windows command line, in Linux with MinGW that is a development environment for windows? haha. :)

That does work i guess until it was Hyperion 1.0 (ref. from Penetration Testing by Georgia Wieldman and few other reference books), it was then executable but now there is no executable and no script and no instructions in README files of 1.2 so i am stuck as i don't know how to make it to exe. I saw executable in Veil evasion set but it is not binding properly and show errors while encrypting. Any help would be useful.

1. sudo apt-get update 2. sudo apt-get install mingw-w64 The above code is to install a 64/32 bit Ming compiler on the latest version of Kali which is Kali 2016. apt-get install mingw32 The above code is to install Ming 32 bit on older versions of Kali. The gitHub link for Hyperion-1.0 provided in Georgia Weidman's book of Penetration Testing is obsolete, hence it'll show a 404 error. Instead use the below code to install Hyperion-1.2 3. wget https://github.com/nullsecuritynet/tools/raw/master/binary/hyperion/release/Hyperion-1.2.zip The above code is to download Hyperion-1.2 to the root directory. 4. unzip Hyperion-1.2.zip The above code is to unzip the archive. 5. i686-w64-mingw32-c++ Hyperion-1.2/Src/Crypter/*.cpp -o hyperion.exe To compile Hyperion using Ming Cross Compiler. Note: The above code is suitable for installing in Kali 2016 version only. It may not work in older versions.

> i686-w64-mingw32

Replace this part of the code with the file name that's shown in the directory root/usr (or) try the below code if you're using older Kali versions. i586-mingw32msvc-c++ Hyperion-1.0/Src/Crypter/*.cpp -o hyperion.exewow thx

I'm following the Penetration Testing book by Georgia Weidman and needed the updated versions of what she suggests in her book; I searched for hours and then changed how I searched and boom: this is EXACTLY what I needed. And when I saw it was in Cybrary, I thought, "of course it is :)" I'm very appreciative of everything Cybrary. I'll be flexing some CompTIA certs in the near furture thanks to your training. (sorry for the tangent)

Oh noo paradox loop the world will now end ..... LoL.

@gestapa step6. how to encrypt payload with hyperion?

@a123412312323 i am using kali linux 64 bit architecture .. n your given command isnot working for hyperion 1.2 .. plz help me

Im having the same problem. I can install fine but the exe won't encrypt anything. It will just apear to have run and exit.

Please advise! root@kali:~# i586-w64-mingw32-c++ Hyperion-1.2/Src/Crypter/*.cpp -o hyperion.exebash: i586-w64-mingw32-c++: command not found

I've been reading this book called Penetration Testing and I ran into a problem with one of the steps. i686-w64-mingw32-c++ Hyperion-1.2/Src/Crypter/.cpp -o hyperion.exe i686-w64-mingw32-c++: error: Hyperion-1.2/Src/Crypter/.cpp: No such file or directory i686-w64-mingw32-c++: fatal error: no input files compilation terminated. I see the file. What am I doing wrong?

try i686-w64-mingw32-c++ Hyperion-1.2/Src/Crypter/*.cpp -o hyperion.exe youre using the 32bit code for a 64bit

I never got hyperion to work with Kali 2.0 64-bit system. I use Hyperion 1.0 with 32-bit virtual Kali Box 1.x. Who has the same issues? Who can explain why?

awesome thks

Worked perfectly .. thanks :)

Thank you so much!!

Thank you gestapo!

Very good post, it is done with me but how can I verify that hyperion 1.2 has been installed successfully without facing issues in the future.

THANKU

Hi, i have one additional comment on cross-compiling the hyperion, wine doesn't know where are the static libraries when you want to run compiled file, error was: err:module:importdll Library libgccssjlj-1.dll (which is needed by L"Z:\root\Download\Hyperion-1.2\hyperion1.2.exe") not found so, it has to be compiled with flags which will include libs: i686-w64-mingw32-c++ -static-libgcc -static-libstdc++ Src/Crypter/*.cpp -o hyperion1.2.exe then you can execute it: root@PenTestBox:~/Downloads/Hyperion-1.2# wine hyperion1.2.exe Hyperion PE-Crypter Version 1.1 by Christian Ammann Http://www.nullsecurity.net Usage: hyperion.exe List of available options: -k Length of random AES key in bytes. Default value is 6. -s Each byte of the key has a range between 0 and . Default value is 4. -l, --logile The packed executable generates a log.txt on startup for debugging purpose -v, --verbose Print verbose informations while running.

hi vpeasino, The below code cant work with the latest Kali: i686-w64-mingw32-c++ Hyperion-1.2/Src/Crypter/*.cpp -o hyperion.exe I used your code as below work fine with me: i686-w64-mingw32-c++ -static-libgcc -static-libstdc++ Src/Crypter/*.cpp -o hyperion_1.2.exe After i encrypted the exe with Hyperion then i upload it to virustotal for scanning and the AV detection ratio more than exe without encrypted. The result from virustotalWithout hyperion Detection ratio:31 / 61 With hyperion Detection ratio:37 / 61 Is that why my Hyperion encryption not working well ? Or most of the AV have the signature of the Hyperion encryption ?

I can get the Hyperion 1.2 to execute. I keep getting the same Error. i686-w64-mingw32-c++ -static-libgcc -static-libstdc++ Src/Crypter/.cpp -o hyperion_1.2.exe i686-w64-mingw32-c++: error: Src/Crypter/.cpp: No such file or director Help please

root@kali:Hyperion-1.2# i686-w64-mingw32-c++ -static-libgcc -static-libstdc++ Hyperion-1.2/Src/Crypter/*.cpp -o hyperion.exe root@kali:Hyperion-1.2/Hyperion-1.2# i686-w64-mingw32-c++ -static-libgcc -static-libstdc++ Src/Crypter/*.cpp -o hyperion.exe I think problem with your command is there are two Hyperion-1.2 dirs and you are inside one....do first one if you are inside first dir...if you are inside second dir then do second one...you are just missing the dir name thatz all....good luck....

Hi, Like many others I am following Georgia Weidman Penetration testing lab installation with a few differences since I am using Virtual Box instead of VMware and running Hyperion-1.2.zip instead of vers. 1.0 on a 64 bits. Thanks to Cybrary's posts I finally made it after discovering the part of the updated code to compile Hyperion: i686-w64 instead of i586-mingw32msvc... Also if anyone is looking for Hyperion 1.2.zip, you can find it here : http://nullsecurity.net/tools/binary.html SHA-512 : 463693C779A9FE1609AB19CF5871B4C590340EF78F68AC0055A8B97792888187 Christopher

Thank You!

Hi

Thank you, this worked great for me on Kali 2016, virtualbox...

Thanks! Helpful! Slight adjustment based on location of Crypter... for us less experienced. i686-w64-mingw32-c++ -static-libgcc -static-libstdc++ Hyperion-1.2/Src/Crypter/*.cpp -o hyperion.exe

Hallo, can please anybody help me? I i don't Understand where I do Install it, in windows or kali-linux-vm ?? Thanks for your answer!

Nice informations

Thank you for the post. Just worked like a charm for me running Kali 2017.1 Rolling (KDE) when creating hyperion: i686-w64-mingw32-c++ -static-libgcc -static-libstdc++ Src/Crypter/*.cpp -o hyperion_1.2.exe

Gracias¡¡

Thanks, still don't get the "i686-w64-mingw32-c++ -static-libgcc -static-libstdc++ Hyperion-1.2/Src/Crypter/*.cpp -o hyperion.exe" though..?

you can follow this https://www.youtube.com/watch?v=vT1UGtloN3Y

Hallo , i have a problem.... so , I am with the Book from Georgia Weidman Penetration testing .I have to install Hyperion 1.2 , with i686-w64-mingw32-c++ -static-libgcc -static-libstdc++ Src/Crypter/*.cpp -o hyperion.exe . Now i am on page 266 - Custom Cross Compiling ,from this exercise Georgia had to write this: i586-mingw32msvc-gcc -o custommeterpreter.exe custommeterpreter.c but this not work for me... I know why .. I have to install i686-..... My problem is that i don't how to solution this problem ... can please anybody help me with this problem..... thanks!

so , I have the solution to find.... , I have my Kali Linux on an 64 bit Laptop..... I had to write this: i686-w64-mingw32-gcc -o radminencoded.exe radminencoded.c

Thanks mahihossain, it worked, i was in the wrong dir.

Whenever I try and compile with ming . I get a fatal error. windows.h not found. Anyone know how to work around this problem?

Thanks for the post The Data Shark, really helpful. As of 6/29/2018 Hyperion has a different link than the one posted. As such the wget command should now be: wget https://github.com/nullsecuritynet/tools/blob/master/binary/hyperion/release/Hyperion-1.2.zip Edit: For some reason the zip archive kept getting corrupted, so I browsed to the link above and manually downloaded it instead of using wget

How I got Hyperion compiled on 64-bit Kali: 1. Install Ming C Compiler using apt-get install mingw-w64 2. Compile Hyperion with i686-w64-mingw32-c++ Hyperion-1.2/Src/Crypter/*.cpp -o hyperion.exe 3. If you run into bash: i686-w64-mingw32-c++: command not found you might need to run apt-get --fix-missing or apt-get update

I'm getting this: bash: i686-w64-mingw32-c++: command not found Tried apt-get -fix-missing and apt-get update and it didn't work. I'm using 64-bit Kali.

Did you install Ming compiler using apt-get mingw-w64?

Thanks, somehow it didn't install first time so i runned sudo apt-get install mingw-w64 again and it worked.

Start learning with Cybrary

Create a free account

Related Posts

All Blogs