GithubHelp home page GithubHelp logo

nariod / rustpacker Goto Github PK

View Code? Open in Web Editor NEW
217.0 3.0 20.0 9.57 MB

Template-based shellcode packer written in Rust, with indirect syscall support. Made with <3 for pentesters.

License: GNU General Public License v3.0

Rust 99.30% Dockerfile 0.70%
packer pentesting rust

rustpacker's People

Contributors

nariod avatar peld-collab avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar

rustpacker's Issues

Bug: Sliver shellcode crashes the packer

Large shellcode such as Sliver ones (~20Mo) add up to ~80Mo in the Rust main.rs file. When compiled, the compiler is killed with SIGKILL because of enormous RAM consumption.

Sliver shellcode packer doesn't seem to work on a Windows 10 target

The compilation of the RustPacker project and the shellcode packing operation work fine.
But when I execute the resulting PE (the packed shellcode) on a Windows 10 machine, nothing happen. No error, no output, no callback. On a Windows 11 machine the PE works fine.

How I generate my shellcode : generate --http 192.168.1.79:80 --evasion -f shellcode

I have also tried to "simplify" the shellcode but it doesn't change anything (generate --http 192.168.1.79:80 -f shellcode -G -l to disabled the evasion, the symbol obfuscation and the shikata ga nai encoding).

How I run RustPacker : RustPacker.exe -f .\SHELLCODE.bin -i syscrt -e aes

It worth to note that the issue appears with all the template, not only syscrt.

Suggestion

  • Can you make it crypt exe files
  • Or
  • Make it Work as persistent reverse shell so we dont lose connection to our victim
  • Good Work Keep Up โ™ฅ

Help in porting NT APIs

Hey Nariod,
Do have any guide/idea of porting different APIs to be used with compatible paramters? I am using rust_syscalls in one of my projects. I have seen your issue there regarding same problem of using NtCreateThreadEx. I am looking for ways to use right types of args in function calls, i see you have achieved that in your project.

Thankyou.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.