Skip to content
This repository has been archived by the owner on Aug 24, 2024. It is now read-only.

QUESTION: How I could do injecting it to REMOTE process? #1

Open
gurubyte opened this issue Jun 16, 2024 · 1 comment
Open

QUESTION: How I could do injecting it to REMOTE process? #1

gurubyte opened this issue Jun 16, 2024 · 1 comment

Comments

@gurubyte
Copy link

gurubyte commented Jun 16, 2024

Hello,

I git cloned your project and tried changing code where I wanted to change that program is doing remote process injection, instead of injecting it in current process.

How that would look like? I tried various approaches but I'm struggling for few days right now and I cant make program work.

@landaire
Copy link

landaire commented Jul 2, 2024

You can try doing something similar to what I've done here: https://github.com/exploits-forsale/solstice

This leverages https://github.com/b1nhack/rust-shellcode for creating a shellcode program. It's no_std and manually resolves win32 APIs instead of linking against them. You'd probably be most interested in stage2: https://github.com/exploits-forsale/solstice/blob/main/shellcode_stage2/src/main.rs. It reads the PE file into memory and use a forked version of rspe which accepts function pointers for all of the functions it depends on.

You can combine this approach with OpenProcess()/WriteProcessMemory()/CreateRemoteThread() to write your own shellcode and execute it.

Sign up for free to subscribe to this conversation on GitHub. Already have an account? Sign in.
Labels
None yet
Projects
None yet
Development

No branches or pull requests

2 participants