SLAE Assignment #7 | Custom Cryptor

23. November 2017

The last post for my SLAE certification is about encryption of shellcode. As usual you can find all my files on github.

Nothing special in place.

  1. Pick your favourit Shellcode
  2. Use my custom AES encrypter
  3. Insert the encrypted Shellcode and secret AES key into the decrypter
  4. Test the decrypted Shellcode in our skeleton shellcode.c file
  5. Finish 😉

This blog post has been created for completing the requirements of the SecurityTube Linux Assembly Expert certification:
http://securitytube-training.com/online-courses/securitytube-linux-assembly-expert/

Student ID: SLAE-1036

Ähnliche Beiträge

After gaining my OSCP in June i decided to go deeper into exploitDev and shellcoding. And here we are, this [...]

9. Oktober 2017

Welcome back to my second post for the SLAE certification. Today we are going to build a reverse_shell shellcode and [...]

9. Oktober 2017

Ready for the next level? – Method to exploit software even with small space for shellcode: EggHunting The third task [...]

9. Oktober 2017

Hey ho, it’s time for some low-level shellcode encoding. After going through the encoder examples of the SLAE material i [...]

9. Oktober 2017