jstrosch / sclauncher

A small program written in C that is designed to load 32/64-bit shellcode and allow for execution or debugging. Can also output PE files from shellcode.
MIT License
121 stars 10 forks source link

shellcode #5

Closed sec13b closed 7 months ago

sec13b commented 7 months ago

if i have the shellcode from cobalt strike how i make like your shellcode (msf) "\x89\xe5\x83\0c\x8b\x5b"

jstrosch commented 7 months ago

You can use something like CyberChef to convert the hex string into raw binary:

https://gchq.github.io/CyberChef/#recipe=From_Hex('Auto')&input=XHg4OVx4ZTVceDgzXDBjXHg4Ylx4NWI

Then save the file. I decided to remove the ability in the source code to support internal arrays to simplify the program.

jstrosch commented 7 months ago

You can also join https://discord.gg/ETqM4cvJtE to ask any questions, there is a channel there to support this project.

sec13b commented 7 months ago

ok bro. thank you a lot