Skip to content

Latest commit

 

History

History
11 lines (6 loc) · 630 Bytes

README.md

File metadata and controls

11 lines (6 loc) · 630 Bytes

C# loader that copies a chunk at the time of the shellcode in memory, rather that all at once

Uses p/invoke to copy an encoded shellcode in memory, 100 bytes (chunks) at the time, rather than all at once

Yes the code is shit, but meh so what - not like I have the whole day to write good pocs

Tested with Meterpreter staged rev HTTPS payload (encode_shellcode.cs is the code I used to encode the raw one)

Windowz

Meterpreter