Recent Posts

Polymorphic Shellcode

4 minute read

The 6th assignment for the SLAE certification, is to take 3 samples from the shell-storm database, and create polymorphic shellcodes of them. The shellcode o...

Analyzing Msfvenom Payloads

13 minute read

The next assignment for the SLAE certification was to analyze different Metasploit msfvenom payloads. The three that I chose to look into were:

Creating Custom Encoder And Decoder

4 minute read

The fourth assignment was to create a custom encoder, which I decided to create an encoder using Python and the decoder in Nasm. An encoder helps obfuscate p...

Egghunter Shellcode

8 minute read

For the third assignment for the SLAE, you are tasked to create an Egghunter shellcode. This is a rather unique challenge, since this was not covered at all ...

Creating A Reverse Shell

8 minute read

A reverse shell is similar to the bind shell that was disussed in the previous blog post. Reverse shells, as with bind shells, allow remote access through a ...