All Projects → Paulo-D2000 → ShellCodeObfuscator

Paulo-D2000 / ShellCodeObfuscator

Licence: other
Simple shellcode obfuscator using PYTHON and C / C++

Programming Languages

C++
36643 projects - #6 most used programming language
python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to ShellCodeObfuscator

Orca
Advanced Malware with multifeatures written in ASM/C/C++ , work on all windows versions ! (uncompleted)
Stars: ✭ 184 (+145.33%)
Mutual labels:  shellcode-injection
HatVenom
HatVenom is a HatSploit native powerful payload generation tool that provides support for all common platforms and architectures.
Stars: ✭ 84 (+12%)
Mutual labels:  shellcode-injection
DInjector
Collection of shellcode injection techniques packed in a D/Invoke weaponized DLL
Stars: ✭ 497 (+562.67%)
Mutual labels:  shellcode-injection
MsfMania
Python AV Evasion Tools
Stars: ✭ 388 (+417.33%)
Mutual labels:  shellcode-injection

ShellCodeObfuscator

*ATENTION! I DON'T RESPONSABILIZE FOR YOUR ACTS, THIS CODE IS ONLY FOR EDUCATIONAL PURPOSES!"

THIS PROGRAM IS IN DEVELOPMENT! - ONLY TESTED IN WINDOWS 10 X64 BITS

Simple shellcode obfuscator using PYTHON (and C / C++ for deobfuscation & memory execution) It uses byte shifting to obfuscate the shellcode and run it in the memory.

EXAMPLE: /x21> /xa2 /xf1

USAGE: Change the payload bytes in the file shell_o.py and run it, then paste the output in run.cpp, compile it and run in the target machine.

The deobfuscator is provided in C / C++, just edit it and compile using GCC.

ADDED DEMO FILES: shell_o_demo.py run_demo.cpp demo.exe IT SHOWS ONE SIMPLE MESSAGEBOX WHEN YOU RUN demo.exe

PT - BR

  • ATENÇÃO! NÃO RESPONSABILIZO POR SEUS ATOS, ESTE CÓDIGO É APENAS PARA FINS EDUCACIONAIS! "

  • ESTE PROGRAMA ESTÁ EM DESENVOLVIMENTO! - SÓ TESTADO NO WINDOWS 10 X64 BITS *

Ofuscador de shellcode simples usando PYTHON (e C / C ++ para desofuscação e execução de memória) Ele usa byte shifting para ofuscar o código de shell e executá-lo na memória.

EXEMPLO: / x21> / xa2 / xf1

USO: Altere os bytes da shellcode no arquivo shell_o.py e execute-o, cole a saída em run.cpp, compile-o e execute-o na máquina de destino.

O desobfuscador é fornecido em C / C ++, basta editá-lo e compilar usando o GCC.

ADICIONADO AQRUIVOS DE DEMONSTRAÇÃO: shell_o_demo.py run_demo.cpp demo.exe EXIBE UMA CAIXA DE MENSAGEM AO RODAR O ARQUIVO demo.exe

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].