TheWover / donut

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters
BSD 3-Clause "New" or "Revised" License
3.38k stars 610 forks source link

Module overloading does not work #147

Open upsground opened 2 months ago

upsground commented 2 months ago

Reproduction: donut.exe -a:2 --decoy:test.exe --input:test.exe inject_local.exe loader.bin Out: [ allocating memory for payload. [ writing code to 0x000001F8E59C0000. [ press any key to continue.

[ jumping to shellcode.

test.exe code: int main() { MessageBox(NULL, "Program started", "Program", MB_OK); }