shellcodeloader icon indicating copy to clipboard operation
shellcodeloader copied to clipboard

shellcodeloader

Results 11 shellcodeloader issues
Sort by recently updated
recently updated
newest added

As far as I know, APC functions are called when a thread is in an alertable state, but the [Sleep(1000) in APC inject](https://github.com/knownsec/shellcodeloader/blob/master/plug/APC-Ijnect%20Load/APC.cpp#L43) is in the current thread, not the...

![image](https://user-images.githubusercontent.com/61397028/132832504-dc4209fb-836d-45e9-a7a3-75c0dbad1ca7.png)

这是一个非常有趣的项目! 您是否会考虑向此存储库添加许可证以指定可以在哪些条件下使用此代码?

请问是否有本项目交流专用的QQ或微信群?

希望增加生成cpp文件功能

hi my friend how can i create a shellcode.bin from an exe file thanks

用x64进行编译会报错,可以生成的DAT文件,但是无法回连shell

I created a shellcode with msfvenom. Obfuscation was using this tool. But I couldn't connect to the reverse shell. Can you give some more examples of msfvenom.

例如: EnumWindows(shellcode, NULL)