ALERT!
Click here to register with a few steps and explore all our cool stuff we have to offer!

Jump to content



Photo

[HOW TO] Beginners Guide to Shellcoding


  • Please log in to reply
[HOW TO] Beginners Guide to Shellcoding

#1

slaeryan
slaeryan
    Offline
    0
    Rep
    0
    Likes

    Lurker

Posts: 5
Threads: 1
Joined: Apr 11, 2020
Credits: 0
Four years registered
#1

Ever wanted to create your own Reverse TCP shellcode?

We have all used Shikata Ga Nai Encoder but do you want to learn how to create your own shellcode encoder?

 

How about a shellcode crypter that not only encrypts your shellcode but also provides implant security to your payload by preventing execution on unauthorised machines thus making reverse engineering difficult?

 

Maybe you are tired of using the same Metasploit shellcodes. Perhaps AV/EDRs are posing a real hurdle to your Red Teaming Ops. Or maybe you just want to get your hands dirty and show your l337 skills to your team.

 

Whatever your excuse is, if your answer is yes to any of the above then definitely check out my blog at: https://slaeryan.github.io and learn all of the above mentioned and more!

 

This is an implementation of everything I have learnt from my journey across a phenomenal course - SLAE - brought to us by Vivek Ramachandran who is also the course instructor and a wonderful one at that and Pentester Academy. So all thanks goes to them :)

 

P.S. - Any kind of constructive criticism is warmly embraced and I take the feedback of my readers seriously so if you feel I made an error at any point, just leave a comment down on the blog and I’ll see to it that it’s corrected. Also, for any doubts that might arise please leave a comment and I’ll try my best to eliminate it.

 

Cheers!


  • 0


 Users browsing this thread: