lem0nSec / ShellGhost

A memory-based evasion technique which makes shellcode invisible from process start to end.
GNU General Public License v3.0
1.14k stars 137 forks source link

no reverse shell #3

Open hawaii67 opened 1 year ago

hawaii67 commented 1 year ago

Cool stuff. Thank you. Well, speaking of payloads, winexec works fine, but reverse shell (msfvenom generated) is not firing. Anybody tried that out?

I hope I don't have to adjust Winapi parameters :-)

wgetnz commented 1 year ago

I'm having the same problem.

laowangniubi commented 1 year ago

I'm having the same problem.

surajpkhetani commented 1 year ago

I got the same issue as well. Not sure if anything else needs to be modified but I am debugging.

laowangniubi commented 1 year ago

I got the same issue as well. Not sure if anything else needs to be modified but I am debugging.

Hello! Have you obtained any solutions from your tests that can solve this problem?

Ymjie commented 2 months ago

The shellcode modifies itself during execution

hawaii67 commented 2 months ago

Well, actually every encrypted shellcode is modifying itself during execution :-)