Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Locked Sharem: ultimate Windows shellcode tool


itsMe

Recommended Posts

This is the hidden content, please

SHAREM is intended to be the ultimate Windows shellcode tool, with support to emulate over 12,000 WinAPIs, virtually all user-mode Windows syscalls, and SHAREM provides numerous new features. SHAREM was released on September 29, 2022, at Virus Bulletin, the top malware conference globally. SHAREM contains an emulator, a disassembler, timeless debugging, brute-force deobfuscation, and many other features. SHAREM’s emulator can also display complete structures (or even structures within structures) and it can allow encoded shellcode to deobfuscate itself. SHAREM logs output from all WinAPIs and Windows syscalls analyzed, and it also breaks each into many categories and subcategories. SHAREM’s complete code coverage also allows it to discover unreachable functionality.

SHAREM’s disassembler is able to integrate discovered functions into the disassembly, labeling each in the disassembler. SHAREM also will display the decrypted form of the encoded shellcode in the disassembler, so it is not necessary to debug the shellcode.

This is the hidden content, please

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.