TheWover / donut

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters
BSD 3-Clause "New" or "Revised" License
3.53k stars 628 forks source link

Sizing Issues #30

Closed asaurusrex closed 4 years ago

asaurusrex commented 4 years ago

I have used the exe version of donut on a 64-bit payload that was ~300K, and the produced bin file was ~33K and did not execute or act as expected

odzhan commented 4 years ago

Make a debug build of donut. Run it against the file you want to execute in-memory. Paste the output here. Also, what operating system are you running donut on?

asaurusrex commented 4 years ago

Tried with Release and Debug I'm pretty sure, and tried on Win10 and Kali Linux. I will go back and get the output