This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

OWASP ZSC Tool Project

From OWASP
Revision as of 21:55, 18 July 2016 by Johanna Curiel (talk | contribs) (Quick Download)

Jump to: navigation, search
OWASP Project Header.jpg

OWASP ZSC Tool Project

What is OWASP ZSC ?

OWASP ZSC is an open source software in python language which lets you generate customized shellcodes and convert scripts to an obfuscated script. This software can be run on Windows/Linux/OSX under python. Snapshot_2015-07-26_191951-half.png OWASP ZSC Home

Description

Usage of shellcodes

Shellcodes are small codes in assembly which could be use as the payload in software exploitation. Other usages are in malwares, bypassing antiviruses, obfuscated codes and etc.

Usage of Obfuscate Codes

Can be use for bypassing antiviruses , code protections , same stuff etc …

Why use OWASP ZSC ?

According to other shellcode generators same as metasploit tools and etc, OWASP ZSC using new encodes and methods which antiviruses won't detect. OWASP ZSC encoderes are able to generate shell codes with random encodes and that allows you to generate thousands of new dynamic shellcodes with same job in just a second,that means, you will not get a same code if you use random encodes with same commands, And that make OWASP ZSC one of the best! During the Google Summer of Code we are working on to generate Windows Shellcode and new obfuscation methods. We are working on the next version that will allow you to generate OSX .

Licensing

GNU GENERAL PUBLIC LICENSE , Version 3, 29 June 2007

Copyright (C) 2007 Free Software Foundation, Inc. http://fsf.org/ Everyone is permitted to copy and distribute verbatim copies of this license document, but changing it is not allowed. Click to see the full license


The OWASP Security Principles are free to use. In fact it is encouraged!!! Additionally, I also encourage you to contribute back to the project. I have no monopoly on this knowledge; however, we all have pieces of this knowledge from our experience. Let's begin by putting our individual pieces together to make something great. Great things happen when people work together.

The OWASP Security Principles are licensed under the http://creativecommons.org/licenses/by-sa/3.0/ Creative Commons Attribution-ShareAlike 3.0 license], so you can copy, distribute and transmit the work, and you can adapt it, and use it commercially, but all provided that you attribute the work and if you alter, transform, or build upon this work, you may distribute the resulting work only under the same or similar license to this one.


Project Leaders

Contributors & Main Developers

Links

Shellcode Generating

With using OWASP ZSC you would be able to generate any customized Shellcode in your mind including encodes,and Disassembly code in few seconds.

Be an OWASP ZSC developer

Last Tricks in Home


Quick Download

Zsc-small.png Github Page.

Download Page.

News and Events

  • OWASP ZSC has been selected for Defcon Demo Lab 2016
  • OWASP ZSC applied and was selected to participate in the Google Summer of Code
  • [Press Release 12th February 2015 ] [1]
  • OWASP ZSC Version 1.0.9.1 Released!

Docs

Classifications

New projects.png Owasp-builders-small.png
Owasp-defenders-small.png
Cc-button-y-sa-small.png
Project Type Files DOC.jpg

To see full guides please visit our wiki page.

Help Menu

PLEASE CLICK HERE TO SEE FULL DEVELOPERS AND USERS DOCUMENTS


OWASP ZSC Project

OWASP ZSC is an open source software in python language which lets you generate customized shellcodes and convert scripts to an obfuscated script. This software can be run on Windows/Linux/OSX under python.


Usage of shellcodes

Shellcodes are small codes in assembly which could be use as the payload in software exploiting. Other usages are in malwares, bypassing anti viruses, obfuscated codes and etc.


Usage of Obfuscate Codes

Can be use for bypassing antiviruses , code protections , same stuff etc …


Why use OWASP ZSC ?

According to other shellcode generators such as metasploit tools and etc, OWASP ZSC using new encodes and methods which antiviruses won't detect. OWASP ZSC encoders are able to generate shell codes with random encodes that allows you to generate thousands of new dynamic shell codes with the same job in just a second, it means you will not get the same code if you use random encodes with the same commands, and that makes OWASP ZSC one of the best! OWASP ZSC can generate shellcode for Linux and Windows _x86 Upcoming features will allow to generate shellcodes for OSX And new encodes for the code obfuscation.

User Guides

To run OWASP ZSC, You need to install python `2.x|3.x` on your operation system `Windows|Linux|OSX`, Then it could be run directly with executing `zsc.py` or run the software after you installed it! To see the user manuals, Please follow the next steps!


Generating Shellcode

Via `zsc` command , you are able to enter the software [or run python zsc.py if you don’t want install it], Then you can have list of menu with entering `help`. You can have your choices with pressing `tab` key on each step. To generate shellcode , you have to type `shellcode` and then press enter, after that, you can see what’s available in `shellcode` section. There is `generate` , `search` and `download` choices in here which use for `generate shellcodes` , `search` and `download` shellcode from shellstorm. To generate a shellcode, type `generate` and press enter, after that with a `tab` key, you can have list of operation systems available in there. With pressing `tab` key again, functions will be shown for you in this step [ such as `exec` ,`systm`,`write` and `etc`]. choose your function by writing the name `example: exec` and press inter. In the next section you have to fill the argv of function which exec() function have one `example: exec("/bin/bash")`, all you need in this section is pressing a `tab` and then `enter` key, software will automatically ask you for function argv. Fill them and next section software will ask you for shellcode type which can be `none` or choose one of listed encoding types. After entering that, your shellcode is ready! There is one more way to have a shellcode from software, which is using shellstorm API. Following the `shellcode`, and then `search` commands to search for a shellcode. After that shellcodes will be listed for you with title name , ID and etc. you can download them with following `shellcode` and then `download` command to download them with the ID which shown to you in the past section! For canceling each section, you can use `restart` command to restart the software and start new task!


Generating Obfuscate Code

With the following `obfuscate` command, you can begin the step for obfuscating a code. With a `tab` key , you can see the list of languages along with the obfuscating module ready. After choosing the language software will ask you for a filename which is a filename of file you want to obfuscate that! Next step software will ask you for encode type. With a `tab` key list the encode modules and choose your encode name. your file rewrited and converted to a obfuscate with encode type you chosen. And do not worry about your original code, it’s saved in file as a comment!

Please click HERE to read more!

Installation Go to download page, and download last version in github. Extract and run installer.py, then you are able to run software with OWASP ZSC command or you can directly execute zsc.py without installing it.or you can follow these commands to install the last version:

wget https://github.com/Ali-Razmjoo/OWASP-ZSC/archive/master.zip -O owasp-zsc.zip && unzip owasp-zsc.zip && 
rm -rf owasp-zsc.zip && mv OWASP-ZSC-master owasp-zsc && cd owasp-zsc && python installer.py


Snapshot_2015-07-27_114843.png


Note: Software could be uninstall with executing uninstaller.py

Note: Software installation directory is "/usr/share/owasp-zsc"

Note: OWASP ZSC Tool could be execute on Linux and Python 2.7.x is required.

Roadmap

Zsc-small.png

As of August, 2015, the highest priorities for the next one year are:

  • Develop future features list , Add Operation Systems and new encode types
  • Planing for activate features
  • Build ZSC API
  • Find developers to get better performance, quality, optimizing and best improvement in minimum possible time
  • Get other people to review the ZSC Tool Project provide feedback
  • Incorporate feedback into changes in the Tool Project and the features
  • Keep test, developing and updating with best new methods
  • Build and update documents in several languages for developers/users guiding

Subsequent Releases will add

  • Internationalization Support
  • Additional Unit Tests
  • Automated Regression tests

OWASP ZSC could be improving with handling module features. MVP of this project is build and active the first module which could be usable to generate/encode Shellcode which already some of them [modules] activated.

Highest usage of OWASP ZSC Tool could be when users are able to use all features with best User Interface and API performance.

Developers

Architect & Creator: Ali Ramzoo

  • Pratik Patel (Google Summer of Code student 2016)
  • Akash Trehan (CodeMaxx)
  • Paras Chetal (Google Summer of Code candidate 2016)
  • Hamid Samani (HAMIDx9)

Testers

  • Johanna Curiel
  • Brian Beaudry

Be an OWASP ZSC developer

Developers can add new features and if you don’t have an idea but like to develop, you can submit the issue, which software needs to be fix/add/done in HERE.

After fix/add or develop something, please send your pull request and remember that your code must be compatible with python2 and python3. If you have any question you can open an issue or just mail us. do not forget to register on our mailing list.

AND DON'T FORGET TO READ DEVELOPERS DOCUMENTS

Also this GitBook

PROJECT INFO
What does this OWASP project offer you?
RELEASE(S) INFO
What releases are available for this project?
what is this project?
Name: OWASP ZSC Tool Project
Purpose: OWASP ZSC is an open source software in python language which lets you generate customized shellcodes for listed operation systems. This software could be run on Linux under python 2.7.x.
License: GPL v3.0
who is working on this project?
Project Leader(s):
how can you learn more?
Project Pamphlet: Not Yet Created
Project Presentation:
Mailing list: [OWASP ZSC Mailing List Archives]
Project Roadmap: Not Yet Created
Key Contacts
current release
OWASP ZSC v1.0.9
last reviewed release
Old Versions Archive


other releases