Using Shellter

Shellter is another antivirus evasion tool, which infects the PE dynamically and is also used to inject the shell code into any 32-bit native Windows application. It allows attackers to either customize the payload or utilize the Metasploit framework. Most antivirus systems will not be able to identify the malicious executable, depending upon how the attackers re-encode endless signatures.

Shellter can be installed by running apt-get install shellter in the terminal. Once the application is installed, we should be able to open Shellter by issuing the shellter command in the terminal and be able to see the following screenshot, where we are ready to create a backdoor on any executable:

Once Shellter is launched, the following ...

Get Mastering Kali Linux for Advanced Penetration Testing - Second Edition now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.