How to CONVERT Executable Programs into Shellcode with DONUT

Sdílet
Vložit
  • čas přidán 24. 07. 2024

Komentáře • 26

  • @flyforsomething
    @flyforsomething Před 6 měsíci

    Very useful! Great video

  • @DanteFisk
    @DanteFisk Před 10 měsíci

    awesome video and awesome tool

  • @logicfirst7959
    @logicfirst7959 Před 10 měsíci +3

    Dude where were you? I am hooked on your videos 😂. As usual an excellent content produced.

    • @Lsecqt
      @Lsecqt  Před 10 měsíci

      I am back man, thank you for the support!

  • @halfbelf5923
    @halfbelf5923 Před 10 měsíci

    Holy shit!!! I'll test it. It's so powerfull feature in real hacking. Thanks for sharing!!!

  • @m4tinghiasvand275
    @m4tinghiasvand275 Před 10 měsíci

    WOW!

  • @sdafasfF
    @sdafasfF Před 10 měsíci

    Nice but can you make another video where you make your own injector or possibly edit that one so you can specify the process name then it finds the PID and injects into it and instead of the base64 shell code you have it generate the C shell code in the \x00 Edian format?

    • @Lsecqt
      @Lsecqt  Před 10 měsíci +2

      Say no more!

  • @gianluca4749
    @gianluca4749 Před 7 měsíci

    is it also possible to get the raw shellcode from an exe file with donut? looking to write my first dropper and pasting my shellcode directly into my loader was my first choice, any idea on how i can get raw shellcode out of mythic?

    • @Lsecqt
      @Lsecqt  Před 7 měsíci

      A lot of shellcodes are from donut. You can generate shellcodes from Apollo agent. Make sure to specify shelllcode when generating one, and rename the out file as .bin

  • @netrunner1145
    @netrunner1145 Před 10 měsíci

    your kali customization is fucking gorgeous

    • @Lsecqt
      @Lsecqt  Před 10 měsíci +1

      Thanks man, I am always changing it, now I'm using a i3 config, will show it in the next video

  • @gguestdub3518
    @gguestdub3518 Před 6 měsíci

    a question, How to do the same process but with output to HEX?

    • @Lsecqt
      @Lsecqt  Před 6 měsíci

      With Donut I think you should modify the source code, I do not think there is an option to output into hex.

  • @ooxoox176
    @ooxoox176 Před měsícem

    i've been trying so hard to install it in kali linux how is it posible any tips? i cloned it first then i used make then ./donut won't work

    • @Lsecqt
      @Lsecqt  Před měsícem

      Did you try downloading the released precompiled binary?

    • @ooxoox176
      @ooxoox176 Před měsícem

      @@Lsecqt how would i use a precombiled binary on linux

  • @wolfrevokcats7890
    @wolfrevokcats7890 Před 7 měsíci +1

    13:58 PID for explorer.exe is 5280, but you said 5208 (This is what happened when you watch the same video over and over again :D)

    • @Lsecqt
      @Lsecqt  Před 7 měsíci

      Thanks for the correction, will do better next time. Appreciate it!

  • @arduinoguru7233
    @arduinoguru7233 Před 6 měsíci

    WINRAR in 2024?

  • @wolfrevokcats7890
    @wolfrevokcats7890 Před 7 měsíci

    Cool video, can show similar example, donut with other available .exe such as mimikatz.exe, rubeus.exe, or sharphound.exei?

    • @Lsecqt
      @Lsecqt  Před 7 měsíci

      Could try yea!