DarkCoderSc / inno-shellcode-example

Run shellcode through InnoSetup code engine.
66 stars 12 forks source link

create .net shellcode using donut after execute the code it crashing won't work #2

Open codesec1 opened 3 years ago

codesec1 commented 3 years ago

have any idea convert custom .net pe file to hex. the most of the av easily detecting the msfvenom payload signatures.

DarkCoderSc commented 3 years ago

I will write a RunPE (aka Process Hollowing) example to do such thing.