Giter VIP home page Giter VIP logo

osep-code-snippets's Introduction

Cas van Cooten (@chvancooten)

Hey ๐Ÿ‘‹! My name is Cas, I'm a Red Teamer based in the Netherlands. In my free time, I like to build offensive security tooling (OST), specifically in the Nim programming language. In the interest of transparency and to support the community in becoming better at offense and defense alike, I also like to publish my projects publicly as open-source software in a responsible manner (a much-debated point, I know).

Feel free to reach out if you have any questions about offensive development, red teaming, or other security topics! Always happy to chat.

Visit my website Follow me on Twitter Follow me on GitHub



osep-code-snippets's People

Contributors

chvancooten avatar pal1sec avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

osep-code-snippets's Issues

Shellcode Process Hollowing Issue

Hello! Thank you for posting the code snippets. They are a great learning resource. The project builds successfully however I get the following error after running the executable and after the DEBUG: RVA offset value is successfully displayed in the console.

Unhandled Exception: System.ArgumentOutOfRangeException: Index was out of range. Must be non-negative and less than the size of the collection.
Parameter name: startIndex
at System.ThrowHelper.ThrowArgumentOutOfRangeException(ExceptionArgument argument, ExceptionResource resource)
at System.BitConverter.ToUInt32(Byte[] value, Int32 startIndex)
at ProcessHollowing.Program.Main(String[] args)

Based on what I can see, the UInt32 Offset value (under section 4) must be returning a 0 value and I am not sure why? Any thoughts on what I might be missing? Thank you in advance.

gitissue

Linux SimpleShellcodeLoader.c Segfault

Hi there,

while studying for OSEP I stumbled across your SimpleShellcodeLoader for Linux and gave it a shot. Unfortunately running it causes a Segfault on my end and this page explains why I guess. The compiler flag -execstack didnt work on my client (current Kali build). In the second part of his blog he shows how to fix those issues, but the code will differ from your "simpler" version (basically easy copy paste, I tested it and it works really good). Just wanted to provide the info in case someone else gets stuck here :)

Process Hollowing Issues

I followed the instructions for the process hollowing code present in this repo, but when triggering my malware, I get the following error:

.\meter.hollow.exe                                                                                 in pwsh at 00:57:21
Started 'svchost.exe' in a suspended state with PID 31644. Success: True.
Got process information and located PEB address of process at 0x866010. Success: True.
DEBUG: Executable base address: 0x720000.
DEBUG: e_lfanew offset: 0x7204c8.
DEBUG: RVA offset: 0x7204f0.

Unhandled Exception: System.ArgumentOutOfRangeException: Index was out of range. Must be non-negative and less than the size of the collection.
Parameter name: startIndex
   at System.ThrowHelper.ThrowArgumentOutOfRangeException(ExceptionArgument argument, ExceptionResource resource)
   at System.BitConverter.ToUInt32(Byte[] value, Int32 startIndex)
   at ProcessHollowing.Program.Main(String[] args)

Any help would be welcome!

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.