How to Install and Uninstall shellter Package on Kali Linux

Last updated: May 20,2024

1. Install "shellter" package

Please follow the guidelines below to install shellter on Kali Linux

$ sudo apt update $ sudo apt install shellter

2. Uninstall "shellter" package

Please follow the steps below to uninstall shellter on Kali Linux:

$ sudo apt remove shellter $ sudo apt autoclean && sudo apt autoremove

3. Information about the shellter package on Kali Linux

Package: shellter
Version: 7.2-0kali2
Architecture: amd64
Maintainer: Kali Developers
Installed-Size: 726
Depends: wine, kali-defaults (>= 2019.3.6)
Homepage: https://www.shellterproject.com/
Priority: optional
Section: non-free/misc
Filename: pool/non-free/s/shellter/shellter_7.2-0kali2_amd64.deb
Size: 221852
SHA256: cd6f02d2f3734d2c3e861e1c988b558e2a60a509a78b2d1a97e4d80dcecdd58e
SHA1: 553871acd09759f462dc7ea5e7a2cb44d171434e
MD5sum: 85bf5924338f69a5f70f2957ecbcc04a
Description: Dynamic shellcode injection tool and dynamic PE infector
Shellter is a dynamic shellcode injection tool aka dynamic PE infector. It can
be used in order to inject shellcode into native Windows applications
(currently 32-bit apps only). The shellcode can be something yours or
something generated through a framework, such as Metasploit.
.
Shellter takes advantage of the original structure of the PE file and doesn't
apply any modification such as changing memory access permissions in sections
(unless the user wants to), adding an extra section with RWE access, and
whatever would look dodgy under an AV scan.
Description-md5:

5. The same packages on other Linux Distributions