04.02.2016

PE injector [MITM PE file infector]

Инжект в PE своей кастомной полезной нагрузки без изменений основного функционала оригинального файла. Пачинг PE происходит во время передачи файла.
Готовый образ да малины (все предустановленно):
SSH:
user: root
pass: raspberry
Ports:
3333: python webserver (GUI)
31337: peinjector data port (communication proxy <-> peinjector)
31338: peinjector control port (communication GUI <-> peinjector)
8080: proxy

gui tab injector

Проверка:
Go to https://{your_rasp_ip}:3333
Navigate to "shellcode"
Scroll to "demo (calc)"
Click on "create and send shellcode"
Set your firefox proxy setting to {your_rasp_ip}:8080
Download any PE-File (Example: putty.exe or a hundreds of megabytes big AV setup to see the seamless infection in action)
You will see, the program is infected!


Features:
  • Full x86 and x64 PE file support.
  • Open Source
  • Fully working on Windows and Linux, including automated installation scripts.
  • Can be operated on embedded hardware, tested on a Rasperberry Pi 2.
  • On Linux, all servers will be automatically integrated as service, no manual configuration required.
  • Plain C, no external libraries required (peinjector).
  • MITM integration is available in C, Python and Java. A sample Python MITM implementation is included.
  • Foolproof, mobile-ready web interface. Anyone who can configure a home router can configure the injector server.
  • Easy to use integrated shellcode factory, including reverse shells, meterpreter, ... or own shellcode. Everything is available in 32 and 64 bit with optional automated encryption. Custom shellcode can be injected directly or as a new thread.
  • An awesome about page and much more, check it out.