This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "OWASP ZSC Tool Project"

From OWASP
Jump to: navigation, search
(Classifications)
(Undo revision 256648 by Mtesauro (talk))
 
(156 intermediate revisions by 5 users not shown)
Line 8: Line 8:
  
 
==OWASP ZSC Tool Project==
 
==OWASP ZSC Tool Project==
 +
<div class="plainlinks">
 +
'''Share this:'''&nbsp;
 +
<span title="Share via e-mail" class="plainlinks">[[File:social-email.png|E-mail this story|link=mailto:?subject={{FULLPAGENAMEE}}&body={{FULLPAGENAMEE}}:%0A{{fullurle:{{FULLPAGENAME}}}}]]</span>
 +
<span title="Share on Facebook">[[File:social-facebook.png|Bookmark with Facebook|link=http://www.facebook.com/sharer.php?u={{fullurle:{{FULLPAGENAME}}}}&t={{urlencode:{{FULLPAGENAME}}}}]]</span>
 +
<span  title="Share on Digg">[[File:social-digg.png|Share on Digg.com|link=http://digg.com/submit?url={{fullurle:{{FULLPAGENAME}}}}&title={{urlencode:{{FULLPAGENAME}} }}]]</span>
 +
<span  title="Share on delicious">[[File:social-delicious.png|16px|Share on delicious|link=http://delicious.com/post?url={{fullurle:{{FULLPAGENAME}}}}&title={{urlencode:{{FULLPAGENAME}}}}]]</span>
 +
<span  title="Share on reddit">[[File:social-reddit.png|Share on reddit.com|link=http://reddit.com/submit?url={{fullurle:{{FULLPAGENAME}}}}&title={{urlencode:{{FULLPAGENAME}}}}]]</span>
 +
<span  title="Share on StumbleUpon">[[File:social-stumbleupon.png|16px|Share on stumbleupon.com|link=http://stumbleupon.com/submit?url={{fullurle:{{FULLPAGENAME}}}}&title={{urlencode:{{FULLPAGENAME}}}}]]</span>
 +
<span  title="Share on LinkedIn">[[File:social-linkedin.png|16px|Share on LinkedIn.com|link=http://www.linkedin.com/shareArticle?mini=true&url={{fullurle:{{FULLPAGENAME}}}}&title={{urlencode:{{FULLPAGENAME}}}}]]</span>
 +
<span title="Share on Twitter">[[File:social-twitter.png|alt=Share on twitter.com|link=http://twitter.com/?status={{fullurle:{{FULLPAGENAME}}}}|Share on twitter.com]]</span>
 +
<span title="Seed on Newsvine">[[File:social-newsvine.png|16px|Seed on Newsvine|link=http://www.newsvine.com/_wine/save?popoff=1&u={{fullurle:{{FULLPAGENAME}}}}]]</span>
 +
</div>
 +
 +
'''Donate to OWASP ZSC''' {{#widget:PayPal Donation |target=_blank |budget=OWASP ZSC }}
 +
 
====What is OWASP ZSC ?====
 
====What is OWASP ZSC ?====
 +
http://zsc.z3r0d4y.com/images/Snapshot_2015-07-26_191951-half.png
  
'''OWASP ZSC''' is an open source software in python language which lets you generate customized shellcodes for listed operation systems. This software could be run on Linux under python 2.7.x.
+
'''OWASP ZSC''' is an open source software in Python language which lets you '''generate customized shellcodes''' and '''convert scripts to an obfuscated script'''. This software can be run on Windows/Linux/OSX under Python.
  
http://zsc.z3r0d4y.com/images/Snapshot_2015-07-26_191951-half.png
+
[[File:Zsc1.png|200px]]
  
 
==Description==
 
==Description==
 
====Usage of shellcodes====
 
====Usage of shellcodes====
  
Shellcodesare small codes in assembly which could be use as the payload in software exploiting. Other usages are in malwares, bypassing antiviruses, obfuscated codes and etc.  
+
Shellcodes are small codes in Assembly language which could be used as the payload in software exploitation. Other usages are in malwares, bypassing antiviruses, obfuscated codes and etc.
 +
 
 +
====DISCLAIMER====
 +
This tool is related to IT, Hacking, Programming and Computer|Network|Software Security. The word “Hack”, "Pen testing",“Hacking” that is used on these project pages shall be regarded as “Ethical Hack” or “Ethical Hacking” respectively. This is not a tool that provides any illegal information.We do not promote hacking or software cracking. All the information provided on these pages is for educational purposes only.
 +
 
 +
The authors of this tool are not responsible for any misuse of the information.You shall not misuse the information to gain unauthorized access and/or write malicious programs.This information shall only be used to expand knowledge and not for causing malicious or damaging attacks.You may try all of these techniques on your own computer at your own risk.Performing any hack attempts/tests without written permission from the owner of the computer system is illegal.
 +
 
 +
IN NO EVENT SHALL THE CREATORS, OWNER, OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
 +
 
 +
====Usage of Obfuscate Codes====
 +
 
 +
Can be used for bypassing antiviruses, code protections, same stuff etc …
  
 
====Why use OWASP ZSC ?====
 
====Why use OWASP ZSC ?====
  
According to other shellcode generators same as metasploit tools and etc, OWASP ZSC using new encodes and methods which antiviruses won't detect.
+
Another good reason for obfuscating files or generating shellcode with ZSC is that it can be used during your pen-testing. Malicious hackers use these techniques to bypass anti-virus and load malicious files in systems they have hacked using customized shellcode generators.
OWASP ZSC encoderes are able to generate shellcodes with '''random encodes''' and that's lets you to get '''thousands new dynamic shellcodes''' with same job in just a second,that means you will not get a same code if you use random encodes with same commands, And that make OWASP ZSC one of the bests! otherwise it's gonna generate shellcodes for many operation systems in next versions.  
+
Anti-virus work with signatures in order to identify harmful files. When using very well known encoders such as msfvenom, files generated by this program might be already flagged by Anti-virus programs.
 +
 
 +
Our purpose is not to provide a way to bypass anti-virus with malicious intentions, instead, we want to provide pen-testers a way to challenge the security provided by Anti-virus programs and Intrusion Detection systems during a pen test.In this way, they can verify the security just as a black-hat will do.
 +
 
 +
According to other shellcode generators same as Metasploit tools and etc, OWASP ZSC using new encodes and methods which antiviruses won't detect.
 +
OWASP ZSC encoders are able to generate shell codes with random encodes and that allows you to generate thousands of new dynamic shellcodes with the same job in just a second, that means, you will not get the same code if you use random encodes with same commands, And that make OWASP ZSC one of the best!  
 +
During the Google Summer of Code we are working on to generate Windows Shellcode and new obfuscation methods.
 +
We are working on the next version that will allow you to generate OSX.
  
 
==Licensing==
 
==Licensing==
Line 28: Line 62:
 
====GNU GENERAL PUBLIC LICENSE , Version 3, 29 June 2007====
 
====GNU GENERAL PUBLIC LICENSE , Version 3, 29 June 2007====
  
Copyright (C) 2007 Free Software Foundation, Inc. http://fsf.org/ Everyone is permitted to copy and distribute verbatim copies of this license document, but changing it is not allowed. [https://github.com/Ali-Razmjoo/ZCR-Shellcoder/blob/master/LICENSE.md Click to see the full license]
+
Copyright (C) 2007 Free Software Foundation, Inc. http://fsf.org/ Everyone is permitted to copy and distribute verbatim copies of this license document, but changing it is not allowed. [https://github.com/Ali-Razmjoo/OWASP-ZSC/blob/master/LICENSE.md Click to see the full license]
  
  
Line 39: Line 73:
 
| valign="top"  style="padding-left:25px;width:200px;border-right: 1px dotted gray;padding-right:25px;" |
 
| valign="top"  style="padding-left:25px;width:200px;border-right: 1px dotted gray;padding-right:25px;" |
  
== What is OWASP Security Principles Project? ==
 
With using '''OWASP ZSC''' you would be able to generate any customized '''Shellcode''' in your mind including encodes in some seconds. <span style="color:#ff0000">goals ...</span>
 
  
The end goal is to identify, cite, and document the fundamental principles of information security. Once this is well organised, I think it would be great to publish this through the [http://scriptogr.am/dennis-groves/post/owasp-press OWASP Press]. Of course, it will always remain freely available, and any money collected will go directly into the project to absorb costs with any remaining funds going to the OWASP Foundation.
+
== Project Leaders ==
 +
* [https://www.owasp.org/index.php/User:Ali_Razmjoo Ali Razmjoo]
  
This document should serve as a guide to technical architects and designers outlining the fundamental principles of security.
+
* [https://www.owasp.org/index.php/User:Johanna_Curiel Johanna Curiel]
  
== Project Leader ==
+
== Contributors & Main Developers ==
  
* [https://www.owasp.org/index.php/User:Ali_Razmjoo Ali Razmjoo]
+
* [http://pratikpatelp.blogspot.in Pratik Patel] (Google Summer of Code student 2016)
 +
* [https://codemaxx.github.io Akash Trehan] (CodeMaxx)
 +
* [https://paraschetal.in Paras Chetal] (Gsoc candidate 2016)
 +
* Brian Beaudry (Gsoc Mentor 2016)
 +
* Hamid Zamani (HAMIDx9)
  
* [https://www.owasp.org/index.php/User:Dennis_Groves Dennis Groves]
+
== Links ==
  
 +
* [http://api.z3r0d4y.com/ API]
 +
* [https://github.com/Ali-Razmjoo/OWASP-ZSC Project on Github]
 +
* [https://groups.google.com/d/forum/owasp-zsc Mailing List]
 +
* [http://zsc.z3r0d4y.com/ OWASP ZSC Home]
 +
* [https://www.openhub.net/p/OWASP-ZSC OpenHub]
 +
* [http://zsc.z3r0d4y.com/table.html Last Version Features]
 +
* [http://zsc.z3r0d4y.com/wiki Wiki]
 +
* [http://zsc.z3r0d4y.com/download Download]
 +
* [https://github.com/Ali-Razmjoo/ZCR-Shellcoder-Archive Archive]
  
== Related Projects ==
+
== Shellcode Generating ==
 +
With using '''OWASP ZSC''' you would be able to generate any customized '''Shellcode''' in your mind including encodes and Disassembly code in few seconds.
  
* [[OWASP_CISO_Survey]]
+
== Be an OWASP ZSC developer ==
 +
* [https://www.owasp.org/index.php?title=OWASP_ZSC_Tool_Project&action=submit#Developers Quick Developing Help]
  
== Openhub ==
+
== Last Tricks in Home ==
 +
* [http://zsc.z3r0d4y.com/blog/archives/ All Tricks]
 +
* [http://zsc.z3r0d4y.com/blog/2015/08/01/generate-pe-file-with-zsc-shellcodes/ Shellcode to PE File]
 +
* [http://zsc.z3r0d4y.com/blog/2015/07/27/video-how-to-install-and-generate-shellcode-using-zsc/ Video: Install&Generate Shellcode]
  
* [https://www.openhub.net/orgs/OWASP OWASP Project Openhub]
+
==Related links==
 +
*[https://www.youtube.com/watch?v=nkx0HQhYdmY| Appsec Presentation 2013 Beef and Custome shellcodes]
 +
*[https://www.owasp.org/index.php/File:Introduction_to_shellcode_development.pdf| Introduction to Shellcode Development]
  
 
<!-- DO NOT ALTER OR REMOVE THE TEXT ON NEXT LINE -->
 
<!-- DO NOT ALTER OR REMOVE THE TEXT ON NEXT LINE -->
Line 65: Line 118:
  
 
== Quick Download ==
 
== Quick Download ==
[https://github.com/Ali-Razmjoo/ZCR-Shellcoder/ Github Page.]
+
 
 +
[https://github.com/zscproject/OWASP-ZSC Github Page.]
 +
 
 
[http://zsc.z3r0d4y.com/download/ Download Page.]
 
[http://zsc.z3r0d4y.com/download/ Download Page.]
  
The home of the OWASP Security Principles is on [https://github.com/OWASP/Security-Principles GitHub.] You are encourged to fork, edit and push your changes back to the project through git or edit the project directly on github.
+
* [https://github.com/zscproject/OWASP-ZSC/zipball/master .zip file.]
 
+
* [https://github.com/zscproject/OWASP-ZSC/tarball/master .tgz file.]
However, if you like you may also download the master repository from the following links:
 
* [https://github.com/Ali-Razmjoo/ZCR-Shellcoder/zipball/master .zip file.]
 
* [https://github.com/Ali-Razmjoo/ZCR-Shellcoder/tarball/master .tgz file.]
 
  
 
== News and Events ==
 
== News and Events ==
 +
* [https://www.owasp.org/index.php/Iran#tab=Past_Events OWASP Nettacker Presented By Ali Razmjoo in OWASP Iran Chapter Meeting July 2018]
 +
* [https://www.owasp.org/index.php/OWASP_Code_Sprint_2017#OWASP_ZSC OWASP ZSC in OWASP Code Sprint 2017]
 +
* [http://www.toolswatch.org/2017/02/2016-top-security-tools-as-voted-by-toolswatch-org-readers/ OWASP ZSC Selected as Top 10 Security tools in 2016 By ToolsWatch]
 +
* [https://groups.google.com/forum/#!topic/owasp-zsc/t12M2fxn78k OWASP ZSC Presented in OFFSECONF 2016]
 +
* [https://www.blackhat.com/eu-16/arsenal.html#brian-beaudry Been Selected for Blackhat EU Arsenal 2016]
 +
* [https://www.defcon.org/html/defcon-24/dc-24-demolabs.html#Curiel  OWASP ZSC has been selected for Defcon Demo Lab 2016]
 +
* [https://summerofcode.withgoogle.com/archive/2016/projects/5969824152813568/ OWASP ZSC applied and was selected to participate in the Google Summer of Code 2016]
 +
* [https://www.linkedin.com/pulse/lessons-from-cyber-underworld-how-understand-software-ali-razmjoo Press Release 12th February 2015 ]
 +
* [http://zsc.z3r0d4y.com/ OWASP ZSC Version 1.0.9.1 Released!]
 +
* [https://github.com/longld/peda OWASP ZSC in GDB-PEDA]
  
* [28 July 2015] [http://zsc.z3r0d4y.com/ OWASP ZSC Version 1.0.5.1 Released!]
+
== Docs ==
 
+
* [https://github.com/Ali-Razmjoo/OWASP-ZSC/tree/master/doc Developers and Users Documents].
== In Print ==
+
* [http://zsc.z3r0d4y.com/ OWASP ZSC Home]
 
 
<!-- Instructions are in RED and should be removed from your document by deleting the text with the span tags.-->
 
<span style="color:#ff0000">
 
This is where you place links to where your project product can be downloaded or purchased, in the case of a book.
 
</span>
 
 
 
This project can be purchased as a print on demand book from Lulu.com
 
  
 
==Classifications==
 
==Classifications==
Line 92: Line 147:
 
   |-
 
   |-
 
   | align="center" valign="top" width="50%" rowspan="2"| [[File:New projects.png|100px|link=https://www.owasp.org/index.php/OWASP_Project_Stages#tab=Incubator_Projects]]
 
   | align="center" valign="top" width="50%" rowspan="2"| [[File:New projects.png|100px|link=https://www.owasp.org/index.php/OWASP_Project_Stages#tab=Incubator_Projects]]
   | align="center" valign="top" width="50%"| [[File:Owasp-builders-small.png|link=]]   
+
   | align="center" valign="top" width="50%"| [[File:Owasp-breakers-small.png|link=]]   
 
   |-
 
   |-
   | align="center" valign="top" width="50%"| [[File:Owasp-defenders-small.png|link=]]
+
   |
 
   |-
 
   |-
   | colspan="2" align="center"  | [[File:Cc-button-y-sa-small.png|link=http://creativecommons.org/licenses/by-sa/3.0/]]
+
   |  
 
   |-
 
   |-
   | colspan="2" align="center"  | [[File:Project_Type_Files_DOC.jpg|link=]]   
+
   | colspan="2" align="center"  | [[File:Project_Type_Files_TOOL.jpg|link=]]   
 
   |}
 
   |}
  
Line 104: Line 159:
  
 
=FAQs=
 
=FAQs=
 
+
<div class="plainlinks">
 +
'''Share this:'''&nbsp;
 +
<span title="Share via e-mail" class="plainlinks">[[File:social-email.png|E-mail this story|link=mailto:?subject={{FULLPAGENAMEE}}&body={{FULLPAGENAMEE}}:%0A{{fullurle:{{FULLPAGENAME}}}}]]</span>
 +
<span title="Share on Facebook">[[File:social-facebook.png|Bookmark with Facebook|link=http://www.facebook.com/sharer.php?u={{fullurle:{{FULLPAGENAME}}}}&t={{urlencode:{{FULLPAGENAME}}}}]]</span>
 +
<span  title="Share on Digg">[[File:social-digg.png|Share on Digg.com|link=http://digg.com/submit?url={{fullurle:{{FULLPAGENAME}}}}&title={{urlencode:{{FULLPAGENAME}} }}]]</span>
 +
<span  title="Share on delicious">[[File:social-delicious.png|16px|Share on delicious|link=http://delicious.com/post?url={{fullurle:{{FULLPAGENAME}}}}&title={{urlencode:{{FULLPAGENAME}}}}]]</span>
 +
<span  title="Share on reddit">[[File:social-reddit.png|Share on reddit.com|link=http://reddit.com/submit?url={{fullurle:{{FULLPAGENAME}}}}&title={{urlencode:{{FULLPAGENAME}}}}]]</span>
 +
<span  title="Share on StumbleUpon">[[File:social-stumbleupon.png|16px|Share on stumbleupon.com|link=http://stumbleupon.com/submit?url={{fullurle:{{FULLPAGENAME}}}}&title={{urlencode:{{FULLPAGENAME}}}}]]</span>
 +
<span  title="Share on LinkedIn">[[File:social-linkedin.png|16px|Share on LinkedIn.com|link=http://www.linkedin.com/shareArticle?mini=true&url={{fullurle:{{FULLPAGENAME}}}}&title={{urlencode:{{FULLPAGENAME}}}}]]</span>
 +
<span title="Share on Twitter">[[File:social-twitter.png|alt=Share on twitter.com|link=http://twitter.com/?status={{fullurle:{{FULLPAGENAME}}}}|Share on twitter.com]]</span>
 +
<span title="Seed on Newsvine">[[File:social-newsvine.png|16px|Seed on Newsvine|link=http://www.newsvine.com/_wine/save?popoff=1&u={{fullurle:{{FULLPAGENAME}}}}]]</span>
 +
</div>
 
To see full guides please visit our [http://zsc.z3r0d4y.com/wiki wiki page].
 
To see full guides please visit our [http://zsc.z3r0d4y.com/wiki wiki page].
  
 
====Help Menu====
 
====Help Menu====
<pre><nowiki>
 
Switches:
 
-h, --h, -help, --help => to see this help guide
 
-os => choose your os to create shellcode
 
-oslist  => list os for switch -os
 
-o => output filename
 
-job => what shellcode gonna do for you ?
 
-joblist => list of -job switch
 
-encode => generate shellcode with encode
 
-types => types of encode for -encode switch
 
-wizard => wizard mod
 
  
-update => check for update
+
'''PLEASE CLICK [https://github.com/Ali-Razmjoo/OWASP-ZSC/tree/master/doc HERE] TO SEE FULL DEVELOPERS AND USERS DOCUMENTS'''
-about => about software and developers.</nowiki></pre>
 
  
 +
 +
======OWASP ZSC Project======
 +
 +
 +
OWASP ZSC is an open source software in Python language which lets you generate customized shellcodes and convert scripts to an obfuscated script. This software can be run on Windows/Linux/OSX under python.
 +
 +
 +
======Usage of shellcodes======
 +
 +
 +
Shellcodes are small codes in Assembly Languagewhich could be used as the payload in software exploiting. Other usages are in malwares, bypassing anti viruses, obfuscated codes and etc.
 +
 +
 +
======Usage of Obfuscate Codes======
 +
 +
 +
Can be used for bypassing antiviruses, code protections, same stuff etc …
 +
 +
 +
======Why use OWASP ZSC ?======
 +
 +
 +
According to other shellcode generators such as Metasploit tools and etc, OWASP ZSC using new encodes and methods which antiviruses won't detect. OWASP ZSC encoders are able to generate shell codes with random encodes that allows you to generate thousands of new dynamic shell codes with the same job in just a second, it means you will not get the same code if you use random encodes with the same commands, and that makes OWASP ZSC one of the best!
 +
OWASP ZSC can generate shellcode for Linux and Windows _x86
 +
Upcoming features will allow generating shellcodes for OSX
 +
And new encodes for the code obfuscation.
 +
 +
======User Guides======
 +
 +
To run '''OWASP ZSC''', You need to install python `2.x|3.x` on your operation system `Windows|Linux|OSX`, Then it could be run directly with executing `zsc.py` or run the software after you installed it! To see the user manuals, Please follow the next steps!
 +
 +
 +
======Generating Shellcode======
 +
 +
Via `zsc` command, you are able to enter the software [or run python zsc.py if you don’t want to install it], Then you can have a list of menu with entering `help`. You can have your choices with pressing `tab` key on each step. To generate shellcode, you have to type `shellcode` and then press enter, after that, you can see what’s available in `shellcode` section. There is `generate` , `search` and `download` choices in here which use for `generate shellcodes`, `search` and `download` shellcode from shellstorm.  To generate a shellcode, type `generate` and press enter, after that with a `tab` key, you can have list of operation systems available in there. With pressing `tab` key again, functions will be shown for you in this step [ such as `exec` ,`systm`,`write` and `etc`]. choose your function by writing the name `example: exec` and press inter. In the next section you have to fill the argv of function which exec() function have one `example: exec("/bin/bash")`, all you need in this section is pressing a `tab` and then `enter` key, software will automatically ask you for function argv. Fill them and next section software will ask you for shellcode type which can be `none` or choose one of listed encoding types. After entering that, your shellcode is ready!
 +
There is one more way to have a shellcode from software, which is using shellstorm API. Following the `shellcode`, and then `search` commands to search for a shellcode. After that shellcodes will be listed for you with title name , ID and etc. you can download them with  following `shellcode` and then `download` command to download them with the ID which shown to you in the past section! For canceling each section, you can use `restart` command to restart the software and start new task!
 +
 +
 +
======Generating Obfuscate Code======
 +
 +
With the following `obfuscate` command, you can begin the step for obfuscating a code. With a `tab` key , you can see the list of languages along with the obfuscating module ready. After choosing the language software will ask you for a filename which is a filename of file you want to obfuscate that! Next step software will ask you for encode type. With a `tab` key list the encode modules and choose your encode name. your file rewrited and converted to a obfuscate with encode type you chosen. And do not worry about your original code, it’s saved in file as a comment!
 +
 +
Please click '''[https://github.com/Ali-Razmjoo/OWASP-ZSC/tree/master/doc HERE]''' to read more!
  
 
=Requirement / Installation=
 
=Requirement / Installation=
 
+
<div class="plainlinks">
 +
'''Share this:'''&nbsp;
 +
<span title="Share via e-mail" class="plainlinks">[[File:social-email.png|E-mail this story|link=mailto:?subject={{FULLPAGENAMEE}}&body={{FULLPAGENAMEE}}:%0A{{fullurle:{{FULLPAGENAME}}}}]]</span>
 +
<span title="Share on Facebook">[[File:social-facebook.png|Bookmark with Facebook|link=http://www.facebook.com/sharer.php?u={{fullurle:{{FULLPAGENAME}}}}&t={{urlencode:{{FULLPAGENAME}}}}]]</span>
 +
<span  title="Share on Digg">[[File:social-digg.png|Share on Digg.com|link=http://digg.com/submit?url={{fullurle:{{FULLPAGENAME}}}}&title={{urlencode:{{FULLPAGENAME}} }}]]</span>
 +
<span  title="Share on delicious">[[File:social-delicious.png|16px|Share on delicious|link=http://delicious.com/post?url={{fullurle:{{FULLPAGENAME}}}}&title={{urlencode:{{FULLPAGENAME}}}}]]</span>
 +
<span  title="Share on reddit">[[File:social-reddit.png|Share on reddit.com|link=http://reddit.com/submit?url={{fullurle:{{FULLPAGENAME}}}}&title={{urlencode:{{FULLPAGENAME}}}}]]</span>
 +
<span  title="Share on StumbleUpon">[[File:social-stumbleupon.png|16px|Share on stumbleupon.com|link=http://stumbleupon.com/submit?url={{fullurle:{{FULLPAGENAME}}}}&title={{urlencode:{{FULLPAGENAME}}}}]]</span>
 +
<span  title="Share on LinkedIn">[[File:social-linkedin.png|16px|Share on LinkedIn.com|link=http://www.linkedin.com/shareArticle?mini=true&url={{fullurle:{{FULLPAGENAME}}}}&title={{urlencode:{{FULLPAGENAME}}}}]]</span>
 +
<span title="Share on Twitter">[[File:social-twitter.png|alt=Share on twitter.com|link=http://twitter.com/?status={{fullurle:{{FULLPAGENAME}}}}|Share on twitter.com]]</span>
 +
<span title="Seed on Newsvine">[[File:social-newsvine.png|16px|Seed on Newsvine|link=http://www.newsvine.com/_wine/save?popoff=1&u={{fullurle:{{FULLPAGENAME}}}}]]</span>
 +
</div>
  
 
'''Installation'''
 
'''Installation'''
 
Go to download page, and download last version in github. Extract and run installer.py, then you are able to run software with OWASP ZSC command or you can directly execute zsc.py without installing it.or you can follow these commands to install the last version:
 
Go to download page, and download last version in github. Extract and run installer.py, then you are able to run software with OWASP ZSC command or you can directly execute zsc.py without installing it.or you can follow these commands to install the last version:
  
<pre><nowiki>wget https://github.com/Ali-Razmjoo/ZCR-Shellcoder/archive/master.zip -O zcr-shellcoder.zip && unzip zcr-shellcoder.zip &&  
+
<pre><nowiki>wget https://github.com/Ali-Razmjoo/OWASP-ZSC/archive/master.zip -O owasp-zsc.zip && unzip owasp-zsc.zip &&  
rm -rf zcr-shellcoder.zip && mv ZCR-Shellcoder-master ZCR-Shellcoder && cd ZCR-Shellcoder && python installer.py</nowiki></pre>
+
rm -rf owasp-zsc.zip && mv OWASP-ZSC-master owasp-zsc && cd owasp-zsc && python installer.py</nowiki></pre>
  
  
Line 139: Line 247:
 
'''Note''': Software could be '''uninstall''' with executing '''uninstaller.py'''
 
'''Note''': Software could be '''uninstall''' with executing '''uninstaller.py'''
  
'''Note''': Software installation directory is "'''/usr/share/zcr-shellcoder'''"
+
'''Note''': Software installation directory is "'''/usr/share/owasp-zsc'''"
  
 +
'''Note''': <strong>OWASP ZSC</strong> Tool could be execute on <strong>Linux</strong> and <strong>Python 2.7.x </strong>is required.
  
= Developers =
+
= Road Map and Getting Involved =
===Be an OWASP ZSC developer===
+
<div class="plainlinks">
 +
'''Share this:'''&nbsp;
 +
<span title="Share via e-mail" class="plainlinks">[[File:social-email.png|E-mail this story|link=mailto:?subject={{FULLPAGENAMEE}}&body={{FULLPAGENAMEE}}:%0A{{fullurle:{{FULLPAGENAME}}}}]]</span>
 +
<span title="Share on Facebook">[[File:social-facebook.png|Bookmark with Facebook|link=http://www.facebook.com/sharer.php?u={{fullurle:{{FULLPAGENAME}}}}&t={{urlencode:{{FULLPAGENAME}}}}]]</span>
 +
<span  title="Share on Digg">[[File:social-digg.png|Share on Digg.com|link=http://digg.com/submit?url={{fullurle:{{FULLPAGENAME}}}}&title={{urlencode:{{FULLPAGENAME}} }}]]</span>
 +
<span  title="Share on delicious">[[File:social-delicious.png|16px|Share on delicious|link=http://delicious.com/post?url={{fullurle:{{FULLPAGENAME}}}}&title={{urlencode:{{FULLPAGENAME}}}}]]</span>
 +
<span  title="Share on reddit">[[File:social-reddit.png|Share on reddit.com|link=http://reddit.com/submit?url={{fullurle:{{FULLPAGENAME}}}}&title={{urlencode:{{FULLPAGENAME}}}}]]</span>
 +
<span  title="Share on StumbleUpon">[[File:social-stumbleupon.png|16px|Share on stumbleupon.com|link=http://stumbleupon.com/submit?url={{fullurle:{{FULLPAGENAME}}}}&title={{urlencode:{{FULLPAGENAME}}}}]]</span>
 +
<span  title="Share on LinkedIn">[[File:social-linkedin.png|16px|Share on LinkedIn.com|link=http://www.linkedin.com/shareArticle?mini=true&url={{fullurle:{{FULLPAGENAME}}}}&title={{urlencode:{{FULLPAGENAME}}}}]]</span>
 +
<span title="Share on Twitter">[[File:social-twitter.png|alt=Share on twitter.com|link=http://twitter.com/?status={{fullurle:{{FULLPAGENAME}}}}|Share on twitter.com]]</span>
 +
<span title="Seed on Newsvine">[[File:social-newsvine.png|16px|Seed on Newsvine|link=http://www.newsvine.com/_wine/save?popoff=1&u={{fullurle:{{FULLPAGENAME}}}}]]</span>
 +
</div>
  
To join us for developing ZCR Shellcoder, Make your [https://www.owasp.org/index.php/Special:RequestAccount OWASP Account] at first and you may need to know Assembly, Shellcoding, Python. Then check up this [http://zsc.z3r0d4y.com/table.html Table] and build a shellcode generator with python which we didn’t made it yet, then send it to us and after checking and testing your code, You will became a OWASP ZSC developer and your code will add to software in next versions.
+
==Roadmap==
 +
As of <strong>August, 2016, the highest priorities for the next one year</strong> are:
 +
<strong>
 +
* Develop future [http://zsc.z3r0d4y.com/table.html features] list , Add Operation Systems and new encode types
 +
* Planing for activate features
 +
* Build ZSC API
 +
* Find developers to get better performance, quality, optimizing and best improvement in minimum possible time
 +
* Get other people to review the ZSC Tool Project provide feedback
 +
* Incorporate feedback into changes in the Tool Project and the features
 +
* Keep test, developing and updating with best new methods
 +
* Build and update documents in several languages for developers/users guiding
 +
</strong>
  
Also please visit [http://zsc.z3r0d4y.com/developers/ Developer Pages.]
+
Subsequent Releases will add
 +
<strong>
 +
* Internationalization Support
 +
* Additional Unit Tests
 +
* Automated Regression tests
 +
</strong>
  
http://zsc.z3r0d4y.com/images/Snapshot_2015-07-27_135930.png
+
=Minimum Viable Product=
  
= Acknowledgements =
+
<div class="plainlinks">
 +
'''Share this:'''&nbsp;
 +
<span title="Share via e-mail" class="plainlinks">[[File:social-email.png|E-mail this story|link=mailto:?subject={{FULLPAGENAMEE}}&body={{FULLPAGENAMEE}}:%0A{{fullurle:{{FULLPAGENAME}}}}]]</span>
 +
<span title="Share on Facebook">[[File:social-facebook.png|Bookmark with Facebook|link=http://www.facebook.com/sharer.php?u={{fullurle:{{FULLPAGENAME}}}}&t={{urlencode:{{FULLPAGENAME}}}}]]</span>
 +
<span  title="Share on Digg">[[File:social-digg.png|Share on Digg.com|link=http://digg.com/submit?url={{fullurle:{{FULLPAGENAME}}}}&title={{urlencode:{{FULLPAGENAME}} }}]]</span>
 +
<span  title="Share on delicious">[[File:social-delicious.png|16px|Share on delicious|link=http://delicious.com/post?url={{fullurle:{{FULLPAGENAME}}}}&title={{urlencode:{{FULLPAGENAME}}}}]]</span>
 +
<span  title="Share on reddit">[[File:social-reddit.png|Share on reddit.com|link=http://reddit.com/submit?url={{fullurle:{{FULLPAGENAME}}}}&title={{urlencode:{{FULLPAGENAME}}}}]]</span>
 +
<span  title="Share on StumbleUpon">[[File:social-stumbleupon.png|16px|Share on stumbleupon.com|link=http://stumbleupon.com/submit?url={{fullurle:{{FULLPAGENAME}}}}&title={{urlencode:{{FULLPAGENAME}}}}]]</span>
 +
<span  title="Share on LinkedIn">[[File:social-linkedin.png|16px|Share on LinkedIn.com|link=http://www.linkedin.com/shareArticle?mini=true&url={{fullurle:{{FULLPAGENAME}}}}&title={{urlencode:{{FULLPAGENAME}}}}]]</span>
 +
<span title="Share on Twitter">[[File:social-twitter.png|alt=Share on twitter.com|link=http://twitter.com/?status={{fullurle:{{FULLPAGENAME}}}}|Share on twitter.com]]</span>
 +
<span title="Seed on Newsvine">[[File:social-newsvine.png|16px|Seed on Newsvine|link=http://www.newsvine.com/_wine/save?popoff=1&u={{fullurle:{{FULLPAGENAME}}}}]]</span>
 +
</div>
 +
OWASP ZSC could be improving with handling module [http://zsc.z3r0d4y.com/table.html features]. MVP of this project is build and active the first module which could be usable to generate/encode Shellcode which already some of them [modules] activated.
  
==Contributors==
+
Highest usage of OWASP ZSC Tool could be when users are able to use all [http://zsc.z3r0d4y.com/table.html features] with best User Interface and <strong>API</strong> performance.
 +
https://www.owasp.org/images/3/33/Zsc.png
  
The OWASP Security Principles project is developed by a worldwide team of volunteers. A live update of project [https://github.com/OWASP/Security-Principles/graphs/contributors contributors is found here].  
+
= Developers =
 
+
<div class="plainlinks">
The first contributors to the project were:
+
'''Share this:'''&nbsp;
 +
<span title="Share via e-mail" class="plainlinks">[[File:social-email.png|E-mail this story|link=mailto:?subject={{FULLPAGENAMEE}}&body={{FULLPAGENAMEE}}:%0A{{fullurle:{{FULLPAGENAME}}}}]]</span>
 +
<span title="Share on Facebook">[[File:social-facebook.png|Bookmark with Facebook|link=http://www.facebook.com/sharer.php?u={{fullurle:{{FULLPAGENAME}}}}&t={{urlencode:{{FULLPAGENAME}}}}]]</span>
 +
<span title="Share on Digg">[[File:social-digg.png|Share on Digg.com|link=http://digg.com/submit?url={{fullurle:{{FULLPAGENAME}}}}&title={{urlencode:{{FULLPAGENAME}} }}]]</span>
 +
<span  title="Share on delicious">[[File:social-delicious.png|16px|Share on delicious|link=http://delicious.com/post?url={{fullurle:{{FULLPAGENAME}}}}&title={{urlencode:{{FULLPAGENAME}}}}]]</span>
 +
<span  title="Share on reddit">[[File:social-reddit.png|Share on reddit.com|link=http://reddit.com/submit?url={{fullurle:{{FULLPAGENAME}}}}&title={{urlencode:{{FULLPAGENAME}}}}]]</span>
 +
<span  title="Share on StumbleUpon">[[File:social-stumbleupon.png|16px|Share on stumbleupon.com|link=http://stumbleupon.com/submit?url={{fullurle:{{FULLPAGENAME}}}}&title={{urlencode:{{FULLPAGENAME}}}}]]</span>
 +
<span  title="Share on LinkedIn">[[File:social-linkedin.png|16px|Share on LinkedIn.com|link=http://www.linkedin.com/shareArticle?mini=true&url={{fullurle:{{FULLPAGENAME}}}}&title={{urlencode:{{FULLPAGENAME}}}}]]</span>
 +
<span title="Share on Twitter">[[File:social-twitter.png|alt=Share on twitter.com|link=http://twitter.com/?status={{fullurle:{{FULLPAGENAME}}}}|Share on twitter.com]]</span>
 +
<span title="Seed on Newsvine">[[File:social-newsvine.png|16px|Seed on Newsvine|link=http://www.newsvine.com/_wine/save?popoff=1&u={{fullurle:{{FULLPAGENAME}}}}]]</span>
 +
</div>
  
* [https://www.owasp.org/index.php/User:Dennis_Groves Dennis Groves]
+
==Developers==
* [https://github.com/sublimino Andrew Martin]
+
Architect & Creator: Ali Razmjoo
* [https://github.com/Lambdanaut Josh Thomas]
+
* Pratik Patel (Google Summer of Code student 2016)
* [https://www.owasp.org/index.php/User:Ali_Razmjoo Ali Razmjoo]
+
* Akash Trehan (CodeMaxx)
 +
* Paras Chetal (Google Summer of Code candidate 2016)
 +
* Hamid Samani (HAMIDx9)
  
= Road Map and Getting Involved =
+
==Testers ==
As I said before, I started project some month ago without OWASP Brand, and More project details is available on website : http://zsc.z3r0d4y.com/
+
*Johanna Curiel
 +
*Brian Beaudry
  
What is OWASP ZSC ?
+
===Be an OWASP ZSC developer===
ZeroDay Cyber Research Shellcoder [Generator] is an open source software in python language which lets you generate customized shellcodes for listed operation systems. This software can be run on Linux under python 2.7.x.
 
  
Usage of shellcodes
+
Developers can add new features and if you don’t have an idea but like to develop, you can submit the issue, which software needs to be fix/add/done in [https://github.com/zscproject/OWASP-ZSC/issues HERE].
Shellcodesare small codes in assembly which could be use as the payload in software exploiting. Other usages are in malwares, bypassing antiviruses, obfuscated codes and etc.  
 
  
Why use OWASP ZSC ?
+
After fix/add or develop something, please send your pull request and remember that your code must be compatible with python2 and python3.
According to other shellcode generators same as metasploit tools and etc, OWASP ZSC using new encodes and methods which antiviruses won't detect.
+
If you have any question you can open an issue or just [mailto:[email protected] mail us]. do not forget to register on our [https://lists.owasp.org/mailman/listinfo/owasp-zsc-tool-project mailing list].
OWASP ZSC encoderes are able to generate shellcodes with random encodes and that's lets you to get thousands new dynamic shellcodes with same job in just a second,that means you will not get a same code if you use random encodes with same commands, And that make OWASP ZSC one of the bests! otherwise it's gonna generate shellcodes for many operation systems in next versions.  
 
  
Project features: http://zsc.z3r0d4y.com/table.html
+
'''AND DON'T FORGET TO READ [https://github.com/Ali-Razmjoo/OWASP-ZSC/tree/master/doc DEVELOPERS DOCUMENTS]'''
  
<!-- Instructions are in RED and should be removed from your document by deleting the text with the span tags.-->
+
Also this [https://www.gitbook.com/book/ali-razmjoo/owasp-zsc/details GitBook]
<span style="color:#ff0000">
 
A project roadmap is the envisioned plan for the project. The purpose of the roadmap is to help others understand where the project is going. It gives the community a chance to understand the context and the vision for the goal of the project. Additionally, if a project becomes inactive, or if the project is abandoned, a roadmap can help ensure a project can be adopted and continued under new leadership.
 
</span> 
 
  
<span style="color:#ff0000">
+
=Project About=
Roadmaps vary in detail from a broad outline to a fully detailed project charter. Generally speaking, projects with detailed roadmaps have tended to develop into successful projects. Some details that leaders may consider placing in the roadmap include: envisioned milestones, planned feature enhancements, essential conditions, project assumptions, development timelines, etc. You are required to have at least 4 milestones for every year the project is active.
 
</span>
 
  
As of October 2013, the priorities are:
 
* Finish the referencing for each principle.
 
* Update the Project Template.
 
* Use the OWASP Press to develop a book.
 
* Finish and publish the book on Lulu.
 
  
Involvement in the development and promotion of the OWASP Security Principles Project is actively encouraged!
+
{{:Projects/OWASP_ZSC_Tool_Project}}
You do not have to be a security expert in order to contribute.
 
Some of the ways you can help:
 
* Helping find references to some of the principles.
 
* Project administration support.
 
* Wiki editing support.
 
* Writing support for the book.
 
  
  
Line 208: Line 351:
 
__NOTOC__ <headertabs />  
 
__NOTOC__ <headertabs />  
  
[[Category:OWASP Project]]  [[Category:OWASP_Builders]] [[Category:OWASP_Defenders]] [[Category:OWASP_Document]]
+
[[Category:OWASP Project]]  [[Category:OWASP_Breakers]]  [[Category:OWASP_Code]] [[Category:OWASP_Tool]] [[Category:OWASP_Download]] [[Category:Shellcode]]

Latest revision as of 02:55, 16 January 2020

OWASP Project Header.jpg

OWASP ZSC Tool Project

Donate to OWASP ZSC

What is OWASP ZSC ?

Snapshot_2015-07-26_191951-half.png

OWASP ZSC is an open source software in Python language which lets you generate customized shellcodes and convert scripts to an obfuscated script. This software can be run on Windows/Linux/OSX under Python.

Zsc1.png

Description

Usage of shellcodes

Shellcodes are small codes in Assembly language which could be used as the payload in software exploitation. Other usages are in malwares, bypassing antiviruses, obfuscated codes and etc.

DISCLAIMER

This tool is related to IT, Hacking, Programming and Computer|Network|Software Security. The word “Hack”, "Pen testing",“Hacking” that is used on these project pages shall be regarded as “Ethical Hack” or “Ethical Hacking” respectively. This is not a tool that provides any illegal information.We do not promote hacking or software cracking. All the information provided on these pages is for educational purposes only.

The authors of this tool are not responsible for any misuse of the information.You shall not misuse the information to gain unauthorized access and/or write malicious programs.This information shall only be used to expand knowledge and not for causing malicious or damaging attacks.You may try all of these techniques on your own computer at your own risk.Performing any hack attempts/tests without written permission from the owner of the computer system is illegal.

IN NO EVENT SHALL THE CREATORS, OWNER, OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.

Usage of Obfuscate Codes

Can be used for bypassing antiviruses, code protections, same stuff etc …

Why use OWASP ZSC ?

Another good reason for obfuscating files or generating shellcode with ZSC is that it can be used during your pen-testing. Malicious hackers use these techniques to bypass anti-virus and load malicious files in systems they have hacked using customized shellcode generators. Anti-virus work with signatures in order to identify harmful files. When using very well known encoders such as msfvenom, files generated by this program might be already flagged by Anti-virus programs.

Our purpose is not to provide a way to bypass anti-virus with malicious intentions, instead, we want to provide pen-testers a way to challenge the security provided by Anti-virus programs and Intrusion Detection systems during a pen test.In this way, they can verify the security just as a black-hat will do.

According to other shellcode generators same as Metasploit tools and etc, OWASP ZSC using new encodes and methods which antiviruses won't detect. OWASP ZSC encoders are able to generate shell codes with random encodes and that allows you to generate thousands of new dynamic shellcodes with the same job in just a second, that means, you will not get the same code if you use random encodes with same commands, And that make OWASP ZSC one of the best! During the Google Summer of Code we are working on to generate Windows Shellcode and new obfuscation methods. We are working on the next version that will allow you to generate OSX.

Licensing

GNU GENERAL PUBLIC LICENSE , Version 3, 29 June 2007

Copyright (C) 2007 Free Software Foundation, Inc. http://fsf.org/ Everyone is permitted to copy and distribute verbatim copies of this license document, but changing it is not allowed. Click to see the full license


The OWASP Security Principles are free to use. In fact it is encouraged!!! Additionally, I also encourage you to contribute back to the project. I have no monopoly on this knowledge; however, we all have pieces of this knowledge from our experience. Let's begin by putting our individual pieces together to make something great. Great things happen when people work together.

The OWASP Security Principles are licensed under the http://creativecommons.org/licenses/by-sa/3.0/ Creative Commons Attribution-ShareAlike 3.0 license], so you can copy, distribute and transmit the work, and you can adapt it, and use it commercially, but all provided that you attribute the work and if you alter, transform, or build upon this work, you may distribute the resulting work only under the same or similar license to this one.


Project Leaders

Contributors & Main Developers

Links

Shellcode Generating

With using OWASP ZSC you would be able to generate any customized Shellcode in your mind including encodes and Disassembly code in few seconds.

Be an OWASP ZSC developer

Last Tricks in Home

Related links

Quick Download

Github Page.

Download Page.

News and Events

Docs

Classifications

New projects.png Owasp-breakers-small.png
Project Type Files TOOL.jpg

To see full guides please visit our wiki page.

Help Menu

PLEASE CLICK HERE TO SEE FULL DEVELOPERS AND USERS DOCUMENTS


OWASP ZSC Project

OWASP ZSC is an open source software in Python language which lets you generate customized shellcodes and convert scripts to an obfuscated script. This software can be run on Windows/Linux/OSX under python.


Usage of shellcodes

Shellcodes are small codes in Assembly Languagewhich could be used as the payload in software exploiting. Other usages are in malwares, bypassing anti viruses, obfuscated codes and etc.


Usage of Obfuscate Codes

Can be used for bypassing antiviruses, code protections, same stuff etc …


Why use OWASP ZSC ?

According to other shellcode generators such as Metasploit tools and etc, OWASP ZSC using new encodes and methods which antiviruses won't detect. OWASP ZSC encoders are able to generate shell codes with random encodes that allows you to generate thousands of new dynamic shell codes with the same job in just a second, it means you will not get the same code if you use random encodes with the same commands, and that makes OWASP ZSC one of the best! OWASP ZSC can generate shellcode for Linux and Windows _x86 Upcoming features will allow generating shellcodes for OSX And new encodes for the code obfuscation.

User Guides

To run OWASP ZSC, You need to install python `2.x|3.x` on your operation system `Windows|Linux|OSX`, Then it could be run directly with executing `zsc.py` or run the software after you installed it! To see the user manuals, Please follow the next steps!


Generating Shellcode

Via `zsc` command, you are able to enter the software [or run python zsc.py if you don’t want to install it], Then you can have a list of menu with entering `help`. You can have your choices with pressing `tab` key on each step. To generate shellcode, you have to type `shellcode` and then press enter, after that, you can see what’s available in `shellcode` section. There is `generate` , `search` and `download` choices in here which use for `generate shellcodes`, `search` and `download` shellcode from shellstorm. To generate a shellcode, type `generate` and press enter, after that with a `tab` key, you can have list of operation systems available in there. With pressing `tab` key again, functions will be shown for you in this step [ such as `exec` ,`systm`,`write` and `etc`]. choose your function by writing the name `example: exec` and press inter. In the next section you have to fill the argv of function which exec() function have one `example: exec("/bin/bash")`, all you need in this section is pressing a `tab` and then `enter` key, software will automatically ask you for function argv. Fill them and next section software will ask you for shellcode type which can be `none` or choose one of listed encoding types. After entering that, your shellcode is ready! There is one more way to have a shellcode from software, which is using shellstorm API. Following the `shellcode`, and then `search` commands to search for a shellcode. After that shellcodes will be listed for you with title name , ID and etc. you can download them with following `shellcode` and then `download` command to download them with the ID which shown to you in the past section! For canceling each section, you can use `restart` command to restart the software and start new task!


Generating Obfuscate Code

With the following `obfuscate` command, you can begin the step for obfuscating a code. With a `tab` key , you can see the list of languages along with the obfuscating module ready. After choosing the language software will ask you for a filename which is a filename of file you want to obfuscate that! Next step software will ask you for encode type. With a `tab` key list the encode modules and choose your encode name. your file rewrited and converted to a obfuscate with encode type you chosen. And do not worry about your original code, it’s saved in file as a comment!

Please click HERE to read more!

Installation Go to download page, and download last version in github. Extract and run installer.py, then you are able to run software with OWASP ZSC command or you can directly execute zsc.py without installing it.or you can follow these commands to install the last version:

wget https://github.com/Ali-Razmjoo/OWASP-ZSC/archive/master.zip -O owasp-zsc.zip && unzip owasp-zsc.zip && 
rm -rf owasp-zsc.zip && mv OWASP-ZSC-master owasp-zsc && cd owasp-zsc && python installer.py


Snapshot_2015-07-27_114843.png


Note: Software could be uninstall with executing uninstaller.py

Note: Software installation directory is "/usr/share/owasp-zsc"

Note: OWASP ZSC Tool could be execute on Linux and Python 2.7.x is required.

Roadmap

As of August, 2016, the highest priorities for the next one year are:

  • Develop future features list , Add Operation Systems and new encode types
  • Planing for activate features
  • Build ZSC API
  • Find developers to get better performance, quality, optimizing and best improvement in minimum possible time
  • Get other people to review the ZSC Tool Project provide feedback
  • Incorporate feedback into changes in the Tool Project and the features
  • Keep test, developing and updating with best new methods
  • Build and update documents in several languages for developers/users guiding

Subsequent Releases will add

  • Internationalization Support
  • Additional Unit Tests
  • Automated Regression tests

OWASP ZSC could be improving with handling module features. MVP of this project is build and active the first module which could be usable to generate/encode Shellcode which already some of them [modules] activated.

Highest usage of OWASP ZSC Tool could be when users are able to use all features with best User Interface and API performance. Zsc.png

Developers

Architect & Creator: Ali Razmjoo

  • Pratik Patel (Google Summer of Code student 2016)
  • Akash Trehan (CodeMaxx)
  • Paras Chetal (Google Summer of Code candidate 2016)
  • Hamid Samani (HAMIDx9)

Testers

  • Johanna Curiel
  • Brian Beaudry

Be an OWASP ZSC developer

Developers can add new features and if you don’t have an idea but like to develop, you can submit the issue, which software needs to be fix/add/done in HERE.

After fix/add or develop something, please send your pull request and remember that your code must be compatible with python2 and python3. If you have any question you can open an issue or just mail us. do not forget to register on our mailing list.

AND DON'T FORGET TO READ DEVELOPERS DOCUMENTS

Also this GitBook

PROJECT INFO
What does this OWASP project offer you?
RELEASE(S) INFO
What releases are available for this project?
what is this project?
Name: OWASP ZSC Tool Project
Purpose: OWASP ZSC is an open source software in python language which lets you generate customized shellcodes for listed operation systems. This software could be run on Linux under python 2.7.x.
License: GPL v3.0
who is working on this project?
Project Leader(s):
how can you learn more?
Project Pamphlet: Not Yet Created
Project Presentation:
Mailing list: [OWASP ZSC Mailing List Archives]
Project Roadmap: Not Yet Created
Key Contacts
current release
OWASP ZSC v1.0.9
last reviewed release
Old Versions Archive


other releases