Skip to content

D00MFist/Go4aRun

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

17 Commits
 
 
 
 
 
 
 
 

Repository files navigation

Go4aRun

Usage:

  1. Change the desired passphrase used in encryption in hideit.go and Go4it.go
  2. Change the behavior options in Go4it.go
    • Change block dll behavior: between "not allowing non-MS" and "only store" through nonms and onlystore variables
    • Change parentName variable to change spoofed parent
    • Change programPath variable to change process launched by parent which shellcode will inject into
    • Change creationFlags to change launch behavior of programPath variable
    • Select a Process Injection Method by comment/uncommenting the sections CreateRemoteThread or QueueUserAPC
  3. Run hideit (either build or go run) and select the raw shellcode file
  4. The script should save the encrypted shellcode in the shelly.go file in pkg/shelly (if not move manually to pkg/shelly)
  5. Build Go4it.go (e.g: GOOS=windows GOARCH=amd64 go build -ldflags="-H=windowsgui -s -w" Go4it.go)
  6. Compress: upx --brute Go4it.exe
  7. Run through DefenderCheck (https://github.com/matterpreter/DefenderCheck)

Related Blog Posts:

References/ Resources:

About

Shellcode runner in GO that incorporates shellcode encryption, remote process injection, block dlls, and spoofed parent process

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages