EchoStrike: Generate undetectable reverse shells, perform process injection

EchoStrike is an open-source tool designed to generate undetectable reverse shells and execute process injection on Windows systems. “EchoStrike allows you to generate binaries that, when executed, create an undetectable RevShell, which can be the first entry point into a company. On the other hand, it features a Python wizard that makes it very easy to use compared to other industry tools, allowing almost anyone to use it,” Stiven Mayorga, the creator of EchoStrike, told … More

The post EchoStrike: Generate undetectable reverse shells, perform process injection appeared first on Help Net Security.

Leave a Reply

Your email address will not be published. Required fields are marked *

Subscribe to our Newsletter