0Day.Today | Learn Exploit | Zero World | Dark web |
15.3K subscribers
1.09K photos
61 videos
449 files
1.02K links
☝️Iп Tнε Nαмε Oғ GOD☝️

Web Exploiting
& Server Hacking
Shell & Admin panel Access

priv8 Google hacking Dorks
new vul & bugs discovering & Tut


❗️0 day is today❗️

تبلیغات : @LearnExploitAds

IR0Day.Today
Download Telegram
آموزش ابزار Venom در کالی لینوکس

Github

#kali #linux #tools #shellcode #Payload

iliyahr
——————
0Day.Today
@LearnExploit
@Tech_Army
Real fucking shellcode encryptor & obfuscator tool

Github

#tools #shellcode
——————‌
0Day.Today
@LearnExploit
@Tech_Army
RWX_MEMEORY_HUNT_AND_INJECTION_DV

💬
Abusing Windows fork API and OneDrive.exe process to inject the malicious shellcode without allocating new RWX memory region. This technique is finding RWX region in already running processes in this case OneDrive.exe and Write shellcode into that region and execute it without calling CreateRemoteThread, NtCreateRemoteThread or Direct calls.

💻 Usage:
Just compile the program and run the (EXE) without any paremeter.

💡 Steps:
⚪️ Find the OneDrive.exe in running processes.
⚪️ Get the handle of OneDrive.exe.
⚪️ Query remote process memory information.
⚪️ look for RWX memory regions.
⚪️ Write shellcode into found region of OneDrive.exe
⚪️ Fork OneDrive.exe into a new process.
⚪️ Set the forked process's start address to the cloned shellcode.
⚪️ Terminate the cloned process after execution

DEMO

😸 Github

⬇️ Download
🔒 A3l3_KA4

#ShellCode #Malware

📣 T.me/BugCod3
📣 T.me/LearnExploit
📣 T.me/A3l3_KA4
Please open Telegram to view this post
VIEW IN TELEGRAM