Go to file
Jhangju 73d1d7ecf3
Update README.md
2022-03-29 05:22:50 -07:00
CreateFiber Add files via upload 2022-03-29 01:50:05 -07:00
CreateProcess Add files via upload 2022-03-29 01:50:05 -07:00
CreateProcessWithPipe Add files via upload 2022-03-29 01:50:05 -07:00
CreateRemoteThread Add files via upload 2022-03-29 01:50:05 -07:00
CreateRemoteThreadNative Add files via upload 2022-03-29 01:50:05 -07:00
CreateThread Add files via upload 2022-03-29 01:50:05 -07:00
CreateThreadNative Add files via upload 2022-03-29 01:50:05 -07:00
EarlyBird Add files via upload 2022-03-29 01:50:05 -07:00
EnumerateLoadedModules Add files via upload 2022-03-29 01:50:05 -07:00
EtwpCreateEtwThread Add files via upload 2022-03-29 01:50:05 -07:00
NtQueueApcThreadEx-Local Add files via upload 2022-03-29 01:50:05 -07:00
RtlCreateUserThread Add files via upload 2022-03-29 01:50:05 -07:00
ShellcodeUtils Add files via upload 2022-03-29 01:50:05 -07:00
Syscall Add files via upload 2022-03-29 01:50:05 -07:00
UuidFromString Add files via upload 2022-03-29 01:50:05 -07:00
examples Add files via upload 2022-03-29 01:50:05 -07:00
helpers Add files via upload 2022-03-29 01:50:05 -07:00
inject Add files via upload 2022-03-29 01:50:05 -07:00
LICENSE Initial commit 2022-03-29 00:44:47 -07:00
README.md Update README.md 2022-03-29 05:22:50 -07:00
go.mod Add files via upload 2022-03-29 01:50:05 -07:00
go.sum Add files via upload 2022-03-29 01:50:05 -07:00

Credit zaneGittins & Ne0nd0g

Never scan these exploits on public scanners.

This tool is created after combining online go injectors and some custom code.

Injection can be performed in following

  1. CreateFiber
  2. CreateProcess
  3. CreateProcessWithPipe
  4. CreateRemoteThread
  5. CreateRemoteThreadNative
  6. CreateThread
  7. CreateThreadNative
  8. EarlyBird
  9. EnumerateLoadedModules
  10. EtwpCreateEtwThread
  11. NtQueueApcThreadEx-Local
  12. RtlCreateUserThread
  13. Syscall
  14. UuidFromString

Stuff Needed

  1. An independent HEX Code.
  2. GO-LANG Installed in System.
  3. Some basic Go-Lang knowlodge
  4. Packeges of this repo installed // go get ....

Usage

  1. At first put donut.exe(donut.exe), pe2hex.exe(pe2hex.exe) and your payload in same folder.
  2. Start donut.exe -f {{your_payload}} // It will create independet payload.bin binary.
  3. Start pe2hex.exe -h {{payload.bin}} //It will create an independent hex.txt which is hex code.
  4. Use this HEX code in go lang file update already existing hex code.
  5. Run the file. Using Go run {file.go}

References