Skip to content

diljith369/ShellLauncher

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

1 Commits
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

ShellLauncher - A framework for injecting your shell code and testing AntiVirus .

ShellLauncher is A framework for injecting your shell code and testing AntiVirus. Users can create customised executables .

Getting Started

Open solution file using Visual Studio . (Tested with Visual Studio 2017)

Create your shell code using msfvenom or any other methods . Assign the shell code to 'shell' variable

Build the app in Release mode and use the outout exe under bin/Release

Send to your victim and set your listener

If your shell code works , you will get access to the victim machine according to your shell code.

Prerequisites

C Sharp

Built With

C Sharp

Author

* Diljith S - Initial work - (https://github.com/diljithishere)

About

Shell Code Launcher

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages