Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Locked ShellCodeLoader


itsMe

Recommended Posts

This is the hidden content, please

A small shellcode loader library written in C# This small library allows you to inject shellcode in memory of current launched file or any other processes. Useful to use as red team or in a remote access tool. Works for 32 & 64 bit shellcode.

Includes :

    Asynchronous (a simple Task.Run to not block main thread)
    Loading with Kernel32
    Loading with NtDll
    NtDll : NtAllocateVirtualMemory
    NtDll : NtWriteVirtualMemory
    NtDll : NtProtectVirtualMemory
    NtDll : NtFreeVirtualMemory
    NtDll : NtCreateThreadEx
    Kernel32 : GetCurrentProcess
    Kernel32 : VirtualAlloc
    Kernel32 : VirtualAllocEx
    Kernel32 : VirtualFree
    Kernel32 : VirtualProtect
    Kernel32 : VirtualProtectEx
    Kernel32 : WriteProcessMemory
    Kernel32 : CreateRemoteThread
    Kernel32 : GetModuleHandle
    Kernel32 : GetProcAddress
    Enumeration : PageProtection
    Enumeration : TypeAlloc
    Enumeration: FreeType
    Delegates : all functions have been written with delegate style except GetModuleHandle and GetProcAddress

This is the hidden content, please

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.