Jump to content
YOUR-AD-HERE
HOSTING
TOOLS
SERVICE

Locked ShellCodeExec [C]


itsMe

Recommended Posts

This is the hidden content, please

This shellcode loader works without any imports and uses my own headers to parse PE, strings...

    Use NT functions
    Resolve nt functions with custom GetProcAddress and GetModuleHandle
    Use a 'custom' malloc function with NtAllocateVirtualMemoy
    Works for both x86 (WoW64) & x64

This is the hidden content, please

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.