Jump to content
NO-MERCY

Project Shellcode Development Framework

Recommended Posts

Hello RST:

Shellcode Tutorials | Project Shellcode

 

open?id=0B89E4tCATwQKS3pNeHMyZjBBamc

 

The following are tutorials on how to write Windows shellcode for beginners through to advanced.

Maded by : Ty Miller http://www.projectshellcode.com

and it's not available .. NO MORE ....

So .. here you can download it as a book .. all in one PDF

Hope You Find It Useful

 

Contents:

 

Shellcode Tutorial 1: Introduction and Tools Setup

Gives an intro into shellcode and steps you through setting up your environment.

Shellcode Tutorial 2: My First Simple Shellcode

Steps you through creating and testing very simple shellcode.

Shellcode Tutorial 3: Windows Command Execution Shellcode

Define and locate a string constant, and use it to create a new administrative Windows user.

Shellcode Tutorial 4: Message Box Shellcode

Teaches you how to load libraries, call simple functions, and execute them.

Shellcode Tutorial 5: Function Hash Generation

Defining and using constants, more complex functions, generating function hashes, and an introduction to OllyDbg!

Shellcode Tutorial 6: Dynamic Shellcode

Dynamically locate Kernel32 and function addresses. No more hardcoded addreses!

Shellcode Tutorial 7: Introduction to Sockets - Portbind Shellcode

Dynamic shellcode that loads ws2_32.dll and creates a listening port that provides a command shell to remote users.

Shellcode Tutorial 8: Introduction to Networking - Connectback Shellcode

Dynamic shellcode that initializes a connection back to the attacker and connects them to a command shell on the compromised system.

Shellcode Tutorial 9: Generating Shellcode Using Metasploit

Use the Metasploit Exploit Framework web interface and msfpayload command to generate various shellcode for different platforms in a range of formats.

 

Details:

Pdf By: NO-MERCY

File: Project Shellcode Development Framework.pdf

CRC-32: 130372df

MD4: a8dc3c59cac4797c555e3a9f20aaa642

MD5: 54f473cb20951c80f0b06e222b26ab06

SHA-1: ab0890de6346604f6f6ad7a2c20de890921e66d4

Pages:70

Size:1.35 MB

Download Book

Tools Used (part1 Contents) :

all files will be available here .. Just some Minutes

-----------------------------------------------------

Ok .. the link Contain tools used + skape paper + Steve Hanna article + 2 Books

Note :

You can Use any Metasploit Version it's not included

because my Fu**ing Limited internet .....

Tools Used

Size: 14.8 MB

Password: infected

why? because 'shellcode-compiler.sh' AV will catch it .. :(

Regards

NO-MERCY

and Of Course Thanks Ty Miller :-/

Edited by NO-MERCY
add link for Tools Used
Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.



×
×
  • Create New...