Obfuscator – The Program Is Designed To Obfuscate The Shellcode

From kitploit.com

In this post I will provide you an overview about the new tool that I wrote to encrypt the shellcode using XOR & AES encryption. This tool has been written to support the new features added to the process injection tool that I wrote for learning about various Process Injection techniques and to enhance my knowledge about C# and Windows API. 

The tool for process injection can be found on my github repohttps://github.com/3xpl01tc0d3r/ProcessInjection
The tool Obfuscator can also be found on my github repo https://github.com/3xpl01tc0d3r/Obfuscator

Read more…