Skip to content

NaxAlpha/shellcode-loader

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

7 Commits
 
 
 
 
 
 
 
 

Repository files navigation

Shellcode Loader

Shellcode Loader Engine for Windows. This makes testing and debugging shellcode easier. This is quite simple shellcode loader which simply loads shellcode (binary file) in memory and runs it.

Usage

Start scLoader.exe with commandline and first argument should be path of shellcode to be tested.

scLoader <Path_To_ShellCode>

Shellcode

In hacking, a shellcode is a small piece of code used as the payload in the exploitation of a software vulnerability. -Wikipedia

Resources

Shellcodes are pieces of machine code which run can independently.

  • They are mostly used in Hacking but its applications are not limited to it.
  • They can be used as functions which perform specific task just like plugin.
  • In managed (.Net) or interpreted environment, they can be used to execute performance critical tasks.
  • They sre generated by JIT Compilers which compile high level languages to machine code when needed.

Normally shellcodes are written in assembly language and then compiles using NASM, but there are techniques which allow shellcode development through C/C++.

Releases

No releases published

Packages

No packages published