r3nhat / XORedReflectiveDLL

Reflective DLL Injection with obfuscated (XOR) shellcode
GNU General Public License v3.0
72 stars 18 forks source link

It doesn't seem to execute the shellcode #1

Closed d0ub1ec0d3test closed 2 years ago

d0ub1ec0d3test commented 4 years ago

hello,i compiled your code and found that the converted shellcode cannot be executed,when I monitored the process, I found that the exe crashed when the child thread was created,Is this a problem executing shellcode?

PhillipDScottJr commented 3 years ago

hello,i compiled your code and found that the converted shellcode cannot be executed,when I monitored the process, I found that the exe crashed when the child thread was created,Is this a problem executing shellcode?

Choose a different dll to inject into.

stefexec commented 2 years ago

I tried multiple .dlls as well, does not seem to inject properly.

r3nhat commented 2 years ago

Hello,

Make sure that the process you are injecting is the same architect with your shellcode. For example, If your shellcode is x64 you should inject to a x64 process.

Thanks!