Wednesday, January 15, 2020

Shellter


Shellter is a dynamic shellcode injection tool aka dynamic PE infector. It can be used in order to inject shellcode into native Windows applications (currently 32-bit apps only). The shellcode can be something yours or something generated through a framework, such as Metasploit.

Shellter takes advantage of the original structure of the PE file and doesn't apply any  modification such as changing memory access permissions in sections (unless the user wants to), adding an extra section with RWE access, and whatever would look dodgy under an AV scan.

Click here to download Shellter

Watch the video below to learn how to use Shellter with Metasploit

Remember that Shellter is a Windows executable file (.exe) so if you are running Kali or other Linux make sure to run Shellter with Wine like it shows in the video below.


An alternative tool to Shellter is CarbonCopy which can also be used to evade AV.

0 comments:

Post a Comment