Skip to content

Commit

Permalink
opts out of aslr for produced PE files, fixes a few typos in help inf…
Browse files Browse the repository at this point in the history
…ormation
  • Loading branch information
jstrosch committed Feb 13, 2024
1 parent ce1fc26 commit 50524d2
Show file tree
Hide file tree
Showing 4 changed files with 5 additions and 5 deletions.
Binary file modified images/help.png
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
4 changes: 2 additions & 2 deletions pe_file.h
Original file line number Diff line number Diff line change
Expand Up @@ -92,7 +92,7 @@ void create_pe(char * sc_inject, int shellcode_size, int entry_point, bool is_64
0x400,
0,
3,
0x8140,
0x8100,
0x100000,
0x1000,
0x100000,
Expand Down Expand Up @@ -125,7 +125,7 @@ void create_pe(char * sc_inject, int shellcode_size, int entry_point, bool is_64
0x400,
0,
3,
0x8140,
0x8100,
0x100000,
0x1000,
0x100000,
Expand Down
2 changes: 1 addition & 1 deletion sclauncher.c
Original file line number Diff line number Diff line change
Expand Up @@ -75,7 +75,7 @@ int main(int argc, char **argv) {

sc_stage = calloc(shellcode_size, sizeof(char));
fread((char*)sc_stage, sizeof(char), shellcode_size, fp);
printf("[~] Shellcode has an entropy of %.2f\n", calculate_entropy(sc_stage, shellcode_size));
printf("[~] Shellcode has entropy of %.2f\n", calculate_entropy(sc_stage, shellcode_size));
fseek(fp, 0L, SEEK_SET);
free(sc_stage);

Expand Down
4 changes: 2 additions & 2 deletions utils.h
Original file line number Diff line number Diff line change
Expand Up @@ -12,9 +12,9 @@ const char* _banner =
void usage(void) {
puts("[~] Simple shellcode launcher and debugger! This program can read shellcode from a file or use an internal array.");
puts("[~] Usage: sclauncher.exe [-f=shellcode.bin] [-o=INT] [-bp]");
puts("\t-f: path to file to load shellocode. If you don't provide a file, \n\t\t it will check for an internal array - see source code.");
puts("\t-f: path to file to load shellcode. If you don't provide a file, \n\t\t it will check for an internal array - see source code.");
puts("\t-bp: insert a breakpoint before the shellcode, only use if debugging");
puts("\t-ep: adjust entry point offset in bytes based on zero-index. Value can be base 10 or hex (prefx with 0x)");
puts("\t-ep: adjust entry point offset in bytes based on zero-index. Value can be base 10 or hex (prefix with 0x)");
puts("\t-pe: creates an executable version of the shellcode in a PE file");
puts("\t-64: PE file creation only, creates a 64-bit PE file - assumes 64-bit shellcode");
puts("\t-pause: Pause before execution, allowing time to attach a debugger");
Expand Down

0 comments on commit 50524d2

Please sign in to comment.