Skip to content

C# loader that copies an encoded shellcode in memory and decodes after the initial memory write

Notifications You must be signed in to change notification settings

clod81/shellcode_runner_copy_encoded_decode_after

Repository files navigation

C# loader that copies an encoded shellcode in memory and decodes in after being in memory already

Uses p/invoke

ProgramAmsiEtwPatch also patches AmsiScanBuffer and EtwEventWrite

Tested with Meterpreter staged rev HTTPS payload (encode_shellcode.cs or py version is the code I used to encode the raw one)

ProgramAmsiEtwPatch.cs against SentinelOne (used Babel .net obfuscator - free version - twice on the resulting exe)

Windowz

Meterpreter

Program.cs against Defender

Windowz

Meterpreter

About

C# loader that copies an encoded shellcode in memory and decodes after the initial memory write

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published