Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Powershell Cradle Not Working #4

Closed
chr0n1k opened this issue Oct 29, 2021 · 1 comment
Closed

Powershell Cradle Not Working #4

chr0n1k opened this issue Oct 29, 2021 · 1 comment
Assignees

Comments

@chr0n1k
Copy link

chr0n1k commented Oct 29, 2021

Hi. I used your code repo to generate the b64 payload and key strings and compiled the ProcessInjection.cs template using VS2019. The executable works fine with AV turned off and gets a meterpreter sesssion. When I try executing via the PS script (with AV off) I can see the .exe file being pulled down but no connection on metasploit.

image
1). Payload generated

image
2). PS commands ran on victim box

image
3). SimpleHTTP server showing the file being pulled down

I have also tried using IEX cradle to load the powershell script test.ps1 as shown in image 3 which behaves the same, i.e. file gets pulled down but no execution.

@plackyhacker plackyhacker self-assigned this Oct 29, 2021
@plackyhacker
Copy link
Owner

Hi there.

I have tested this and it works fine for me:

PS

MSF

However, I did notice some issues with the python script a few days ago. On a different project I needed a shellcode that didn't have any 0x00 characters so I amended the code. This seem to work fine, but I did notice that for a 'classic' shellcode shellcode injection scenario it didn't trigger MSF.

I have reverted the code back, download the python script and give it another go.

Thanks

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

2 participants