Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Error: cannot open file: strenc [!] Stub compilation failed! Check stub for errors. #5

Closed
TheNewAttacker64 opened this issue Mar 27, 2022 · 0 comments

Comments

@TheNewAttacker64
Copy link

./nimcrypt -f loader.bin -t raw -o malwaretest -e
___
.-' '. / \ | ; | | ___.--, _.._ |0) ~ (0) | _.---'__.-( (_.
.--'_.. '.__.\ '--. \_.-' ,.--' ""
( ,.--' ',__ /./; ;, '.__.' __
) ) .---.__.' / | |\ \__..--"" ""'--.,_ ---' .'.''-..-'_./ /\ '. \ _.-~~~````~~~-._-.
.'
| | .' .-' | | \ \ '. ~---
\ / .' \ \ '. '-.
)
/ / \ \ =.__-. Nimcrypt v2
jgs / /\ ) ) / / "".\ , _.-'.'\ \ / / ( ( / / 3-in-1 C#, PE, & Raw Shellcode Loader --
) ) .-'.' '.'. | ( (/ ( ( ) ) '-; '-; (-'

[+] Using explorer.exe for shellcode injection
[+] GetSyscallStub enabled
[+] String encryption enabled
[+] Sandbox checks enabled
[+] Unhooking ntdll.dll disabled
[+] Verbose messages disabled
[+] Syscall name randomization enabled
Hint: used config file '/etc/nim/nim.cfg' [Conf]
Hint: used config file '/etc/nim/config.nims' [Conf]
...................................................................................................................................................................................
/home/youssef/Nimcrypt2/stub.nim(14, 8) Error: cannot open file: strenc

[!] Stub compilation failed! Check stub for errors.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

1 participant