Exploitation Tools

Mshikaki – Advanced Shellcode Injection Tool for Bypassing AMSI

“Mshikaki – kebab (skewered meat, especially beef)” yum yum. In the realm of cybersecurity, stealth and efficiency are paramount.

Enter ‘Mshikaki’, an advanced shellcode injection tool that stands out for its ability to seamlessly bypass the Antimalware Scan Interface (AMSI).

Designed for both security researchers and penetration testers, Mshikaki ensures that your code remains undetected while achieving its objectives.

Overview

Mshikaki is a shellcode injection tool designed to bypass AMSI (Antimalware Scan Interface).

It leverages the QueueUserAPC() injection technique and offers support for XOR encryption, making it a powerful tool for security researchers and penetration testers.

Table of Contents

Features

  • Bypass AMSI: Mshikaki is capable of bypassing the Antimalware Scan Interface, allowing for stealthy shellcode execution.
  • QueueUserAPC() Injection: This technique is used to inject shellcode into a running process, providing a method to execute arbitrary code.
  • XOR Encryption Support: Enhance the stealthiness of your shellcode by encrypting it with XOR, making detection even more challenging.

Installation

  1. Clone the repository:
git clone https://github.com/trevorsaudi/Mshikaki.git
  1. Compile the cpp source code:
  • compile on windows using cl.exe or your preffered compiler. Note that cl.exe is only available if you have installed the Developer Command Prompt for VS or the Microsoft Visual C++ Build Tools
cl /EHsc Mshikaki.cpp /link /SUBSYSTEM:CONSOLE     

Usage

  • Prepare your shellcode and, if desired, encrypt it using XOR.
  • The shellcode file should contain hex formatted shellcode as shown below.
  • Execute the tool with the necessary arguments:
Mshikaki.exe -i <path_to_shellcode> 
Mshikaki.exe -i <path_to_shellcode> -p <process_name>
  • Example with encrypted shellcode

Tamil S

Tamil has a great interest in the fields of Cyber Security, OSINT, and CTF projects. Currently, he is deeply involved in researching and publishing various security tools with Kali Linux Tutorials, which is quite fascinating.

Recent Posts

AutoExif – Simplifying Image Metadata Editing With Bash

AutoExif is a powerful Bash script designed to streamline the process of editing image metadata…

2 days ago

SimpleImager V4.3 : A Step-by-Step Guide To Efficient System Imaging

SimpleImager V4.3, your go-to tool for streamlined system imaging and data acquisition. Designed to simplify…

2 days ago

MetaOSINT – Revolutionizing OSINT Investigations With Top Tools And Resources

MetaOSINT enables open source intelligence ("OSINT") practitioners to jumpstart their investigations by quickly identifying relevant,…

2 days ago

ThreatPinch Lookup – Enhancing Cybersecurity Investigations Through Automated Tooltips

ThreatPinch Lookup creates informational tooltips when hovering oven an item of interest on any website.…

2 days ago

Oh Shint! Navigating The Depths Of Cyber-Intelligence With Donvito

Myself and any other potential contributors to this website are NOT in any way affiliated…

2 days ago

M.E.A.T. – Pioneering Mobile Forensics With The Mobile Evidence Acquisition Toolkit

The Mobile Evidence Acquisition Toolkit designed by BlackStone Discovery. Developed to enhance digital forensics, this…

3 days ago