timwhitez starred loader_process_hollow_copy_in_chunk
2022-9-28 20:4:13 Author: unsafe.sh(查看原文) 阅读量:17 收藏

timwhitez starred loader_process_hollow_copy_in_chunk

2022-9-28 17:15:28 Author: github.com(查看原文) 阅读量:8 收藏


Based on the Process Hollowing technique

Uses p/invoke to copy an encoded shellcode in memory, 100 bytes (chunks) at the time, rather than all at once

ProgramAmsiEtwPatch also patches AmsiScanBuffer and EtwEventWrite

Yes the code is shit, but meh so what - not like I have the whole day to write good pocs

Tested with Meterpreter staged rev HTTPS payload (encode_shellcode.cs or py version is the code I used to encode the raw one)

ProgramAmsiEtwPatch.cs against SentinelOne (used Babel .net obfuscator - free version - twice on the resulting exe)

Windowz

Meterpreter

AntiScan.Me

Program.cs against Defender

Windowz

Meterpreter

文章来源: https://github.com/clod81/loader_process_hollow_copy_in_chunk
如有侵权请联系:admin#unsafe.sh


文章来源: https://unsafe.sh/go-128513.html
如有侵权请联系:admin#unsafe.sh