TheWover / donut

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters
BSD 3-Clause "New" or "Revised" License
3.38k stars 610 forks source link

Generated shellcode does not work with shellcode runners #116

Closed 0xiNAIF closed 1 year ago

0xiNAIF commented 1 year ago

Hi, I perform pentesting and I need to write my own binaries in C to avoid detection like Metasploit payloads and so on.

But when I generate shellcode with donut from these EXE binaries they don't work with my loaders and droppers. for example shellcode runner.

Any help guys?

TheWover commented 1 year ago

What branch of donut are you using?

0xiNAIF commented 1 year ago

master

0xiNAIF commented 1 year ago

Some of shellcodes I generated crash the injected process when I perform injection.

TheWover commented 1 year ago

Try using dev branch.

TheWover commented 1 year ago

Just checking in. Any differences with dev?

0xiNAIF commented 1 year ago

Sorry for being late, I didn't check my account I tested dev branch Actually it worked with raw binary shellcode, and in my loader I loaded the shellcode from resource section and also tested with base64 and worked but in C format did not work maybe my loader In C format not correct Thank you guys.

TheWover commented 1 year ago

Good to hear. I'll keep this Issue open for now as a reminder to check the C formatted output

TheWover commented 1 year ago

Checked on my side and it works for me. I'll close this for now unless somebody else has issues.