Jump to content
YOUR-AD-HERE
HOSTING
TOOLS
SERVICE

Locked Jektor Toolkit: Windows user-mode shellcode execution tool


itsMe

Recommended Posts


This is the hidden content, please

Jektor Toolkit v1.0

This utility focuses on shellcode injection techniques to demonstrate methods that malware may use to execute shellcode on a victim system

     Dynamically resolves API functions to evade IAT inclusion
     Includes usage of undocumented NT Windows API functions
     Supports local shellcode execution via CreateThread
     Supports remote shellcode execution via CreateRemoteThread
     Supports local shellcode injection via QueueUserAPC
     Supports local shellcode injection via EnumTimeFormatsEx
     Supports local shellcode injection via CreateFiber

This is the hidden content, please

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.