Mr-Un1k0d3r / DKMC

DKMC - Dont kill my cat - Malicious payload evasion tool

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Wrong shell code??

aki2419 opened this issue · comments

First of all thank you for this amazing script.

The issue I get is when using the shell code generated from msfvenom for android platform. Be it any payload DKMC is not accepting it..

Please help..

Did you specify the -t raw format and use the sc module to convert it properly?

Secondly, most android platform are running ARM, the shellcode decoding routine is written using intel x86 this will probably not work.

Yes, I used the -f raw option to generate the shell code using msfvenom.. does it fail coz the shellcode is more than 9000bytes ?? There was one instance where it worked when I encoded it using x86/alpha_mixed but now it does not :(

It would be awesome if you could implement this feature if NOT supported for android devices...