Nariod / RustPacker

Template-based shellcode packer written in Rust, with indirect syscall support. Made with <3 for pentesters.
GNU General Public License v3.0
221 stars 20 forks source link

Suggestion #20

Closed Torafx closed 11 months ago

Torafx commented 1 year ago
Nariod commented 1 year ago

Hi @Torafx , I don't plan on adding PE file encryption for now, but you can use projects such as sRDI or Donut to convert your EXE to shellcode. As RustPacker is compatible with any raw shellcode, you will be able to pack it and execute it then. Regarding your persistent reverse shell issue, can you elaborate on this ? Are you talking about persistence between reboots ?

Torafx commented 1 year ago

@Nariod Thanks for your reply. Yes, when I mentioned the persistent reverse shell issue, I was indeed referring to achieving persistence between reboots. I appreciate your guidance

Nariod commented 1 year ago

Hi @Torafx The way I usually work with persistence is that it's the job of whatever implant you're loading with RustPacker. As an example, let's say I pack a Sliver shellcode with RustPacker, I will set up persistence from Sliver C2 as soon as I get my payload executed.