This Blog Are Share Computer Related Tutorials & Online Courses For Education Purpose.

Breaking

Wednesday, July 19, 2017

Shellter - How To Inject Payload into EXE files | Hack Windows 10 using Kali Linux 2017


Shellter - How To Inject Payload into EXE files | Hack Windows 10 using Kali Linux 2017.

SHELLTER WEBSITE: https://www.shellterproject.com/

What is Shellter in Kali Linux?

Shellter

Shellter Is A Dynamic Shellcode Injection Tool, And The First Truly Dynamic PE Infector Ever Created.
It Can Be Used In Order To Inject Shellcode Into Native Windows Applications (Currently 32-Bit Applications Only).
The Shellcode Can Be Something Yours or Something Generated Through a Framework, Such As Metasploit.

Shellter Takes Advantage Of The Original Structure Of The PE File And Doesn’t Apply Any Modification Such As Changing Memory Access Permissions In Sections (Unless The User Wants), Adding An Extra Section With RWE Access, And Whatever Would Look Dodgy Under An AV Scan.

Shellter Uses A Unique Dynamic Approach Which Is Based On The Execution Flow Of The Target Application, And This Is Just The Tip Of The Iceberg.
Shellter Is Not Just An EPO Infector That Tries To Find A Location To Insert An Instruction To Redirect Execution To The Payload. Unlike Any Other Infector, Shellter’s Advanced Infection Engine Never Transfers The Execution Flow To A Code Cave Or To An Added Section In The Infected PE File.

Information About Exclusive Features Offered In Shellter Pro Can Be Found Here

Main Features

  • Compatible With Windows X86/X64 (XP SP3 And Above) & Wine/Crossover For Linux/Mac.
  • Portable – No Setup Is Required.
  • Doesn’t Require Extra Dependencies (Python, .Net, Etc…).
  • No Static PE Templates, Framework Wrappers Etc…
  • Supports Any 32-Bit Payload (Generated Either By Metasploit Or Custom Ones By The User).
  • Compatible with All Types of Encoding By Metasploit.
  • Compatible with Custom Encoding Created By the User.
  • Stealth Mode – Preserves Original Functionality.
  • Multi-Payload PE Infection.
  • Proprietary Encoding + User Defined Encoding Sequence.
  • Dynamic Thread Context Keys.
  • Supports Reflective DLL Loaders.
  • Embedded Metasploit Payloads.
  • Junk Code Polymorphic Engine.
  • Thread Context Aware Polymorphic Engine.
  • User Can Use Custom Polymorphic Code of His Own.
  • Takes Advantage of Dynamic Thread Context Information for Anti-Static Analysis.
  • Detects Self-Modifying Code.
  • Traces Single and Multi-Thread Applications.
  • Fully Dynamic Injection Locations Based On the Execution Flow.
  • Disassembles And Shows To The User Available Injection Points.
  • User Chooses What To Inject, When, And Where.
  • Command Line Support.
  • Free

No comments:

Post a Comment