Tool Documentation:

Screenshots

shellter

shellter Usage Examples

root@kali:~# dpkg --add-architecture i386
root@kali:~# apt update && apt install wine32
root@kali:~# shellter


Packages and Binaries:

shellter

Shellter is a dynamic shellcode injection tool aka dynamic PE infector. It can be used in order to inject shellcode into native Windows applications (currently 32-bit apps only). The shellcode can be something yours or something generated through a framework, such as Metasploit.

Shellter takes advantage of the original structure of the PE file and doesn’t apply any modification such as changing memory access permissions in sections (unless the user wants to), adding an extra section with RWE access, and whatever would look dodgy under an AV scan.

Installed size: 726 KB
How to install: sudo apt install shellter

Dependencies:
  • kali-defaults
  • wine
shellter
root@kali:~# shellter -h
┏━(Message from Kali developers)
┃
┃ You may need to install the wine32 package first:
┃  # dpkg --add-architecture i386 && apt update && apt -y install wine32
┃
┗━

Updated on: 2024-Mar-11