Ecosyste.ms: Awesome
An open API service indexing awesome lists of open source software.
Projects in Awesome Lists tagged with shellcode
A curated list of projects in awesome lists tagged with shellcode .
https://github.com/Gallopsled/pwntools
CTF framework and exploit development library
assembly bsd capture-the-flag ctf ctf-framework defcon exploit hacktoberfest linux pwnable pwntools python python2 python3 rop shellcode shellcode-development shellcoding wargame
Last synced: 25 Oct 2024
https://github.com/gallopsled/pwntools
CTF framework and exploit development library
assembly bsd capture-the-flag ctf ctf-framework defcon exploit hacktoberfest linux pwnable pwntools python python2 python3 rop shellcode shellcode-development shellcoding wargame
Last synced: 16 Dec 2024
https://github.com/hasherezade/pe_to_shellcode
Converts PE into a shellcode
pe-file pe-to-shellcode pe2shc pe2shellcode shellcode shellcode-development
Last synced: 20 Dec 2024
https://github.com/phra/pezor
Open-Source Shellcode & PE Packer
antivirus-evasion hacktoberfest redteam shellcode
Last synced: 21 Dec 2024
https://github.com/phra/PEzor
Open-Source Shellcode & PE Packer
antivirus-evasion hacktoberfest redteam shellcode
Last synced: 21 Nov 2024
https://github.com/r00t-3xp10it/venom
venom - C2 shellcode generator/compiler/handler
compiler handler metasploit msfvenom multi-platform-payloads post-exploitation rat reverse-tcp-shell shellcode
Last synced: 20 Dec 2024
https://github.com/EgeBalci/Amber
Reflective PE packer.
amber assembly crypter packer payload pe shellcode shellcode-loader stub
Last synced: 14 Nov 2024
https://github.com/egebalci/amber
Reflective PE packer.
amber assembly crypter packer payload pe shellcode shellcode-loader stub
Last synced: 20 Dec 2024
https://github.com/christhecoolhut/zeratool
Automatic Exploit Generation (AEG) and remote flag capture for exploitable CTF problems
aeg angr buffer-overflow ctf shellcode solver
Last synced: 21 Dec 2024
https://github.com/ChrisTheCoolHut/Zeratool
Automatic Exploit Generation (AEG) and remote flag capture for exploitable CTF problems
aeg angr buffer-overflow ctf shellcode solver
Last synced: 25 Oct 2024
https://github.com/EgeBalci/amber
Reflective PE packer.
amber assembly crypter packer payload pe shellcode shellcode-loader stub
Last synced: 25 Oct 2024
https://github.com/ch0pin/aviator
Antivirus evasion project
antivirus antivirus-testing av-b av-evasion backdoor backdooring backdoors bypass crypter injection shellcode trojan virus virus-total windows
Last synced: 15 Dec 2024
https://github.com/buffer/thug
Python low-interaction honeyclient
client-honeypot honeyclient low-interaction python security-tools shellcode virustotal
Last synced: 17 Dec 2024
https://github.com/bitdefender/bddisasm
bddisasm is a fast, lightweight, x86/x64 instruction decoder. The project also features a fast, basic, x86/x64 instruction emulator, designed specifically to detect shellcode-like behavior.
decoder disassembler emulator instruction shellcode x64 x86
Last synced: 18 Dec 2024
https://github.com/merrychap/shellen
:cherry_blossom: Interactive shellcoding environment to easily craft shellcodes
architecture asm assembler assembly capstone common-shellcodes ctf disassembly dissassembler dsm exploit exploitation interactive keystone pwn shell shellcode shellcoding syscall-table syscalls
Last synced: 21 Dec 2024
https://github.com/pizz33/gobypassav-shellcode
shellcode免杀加载器,使用go实现,免杀bypass火绒、360、核晶、def等主流杀软
bypass cobaltstrike redteam shellcode shellcode-loader
Last synced: 18 Dec 2024
https://github.com/Pizz33/GobypassAV-shellcode
shellcode免杀加载器,使用go实现,免杀bypass火绒、360、核晶、def等主流杀软
bypass cobaltstrike redteam shellcode shellcode-loader
Last synced: 05 Nov 2024
https://github.com/davidbuchanan314/monomorph
MD5-Monomorphic Shellcode Packer - all payloads have the same MD5 hash
hashquine md5 md5-collisions python python3 rickroll shellcode shellcode-loader
Last synced: 20 Dec 2024
https://github.com/davidbuchanan314/dlinject
Inject a shared library (i.e. arbitrary code) into a live linux process, without ptrace
assembly ld-preload linux procfs ptrace python3 shellcode shellcode-injection x86-64
Last synced: 20 Dec 2024
https://github.com/DavidBuchanan314/dlinject
Inject a shared library (i.e. arbitrary code) into a live linux process, without ptrace
assembly ld-preload linux procfs ptrace python3 shellcode shellcode-injection x86-64
Last synced: 09 Nov 2024
https://github.com/nickvourd/supernova
Real fucking shellcode encryptor & obfuscator tool
aes aes-128-cbc aes-192-cbc aes-256-cbc caesar-cipher chacha20 decryption encryption evasion go golang malware-development obfuscation pentest rc4 redteam rot rot13 shellcode xor
Last synced: 20 Dec 2024
https://github.com/modernish/modernish
Modernish is a library for writing robust, portable, readable, and powerful programs for POSIX-based shells and utilities.
ash bash dash ksh ksh93 library mksh posix posix-compatible posix-compliant posix-sh sh shell shell-extension shell-scripting shellcode yash zsh
Last synced: 21 Dec 2024
https://github.com/brimstone/go-shellcode
Load shellcode into a new process
go post-exploitation redteam shellcode windows
Last synced: 20 Dec 2024
https://github.com/lengjibo/foureye
AV Evasion Tool For Red Team Ops
antivirus-evasion av-evasion bypassav redteam shellcode
Last synced: 20 Dec 2024
https://github.com/lengjibo/FourEye
AV Evasion Tool For Red Team Ops
antivirus-evasion av-evasion bypassav redteam shellcode
Last synced: 21 Nov 2024
https://github.com/yqcs/zhetian
::ZheTian / 强大的免杀生成工具,Bypass All.
bypass bypass-antivirus cobalt-strike msf shellcode trojan zhetian
Last synced: 20 Dec 2024
https://github.com/yqcs/ZheTian
::ZheTian / 强大的免杀生成工具,Bypass All.
bypass bypass-antivirus cobalt-strike msf shellcode trojan zhetian
Last synced: 21 Nov 2024
https://github.com/xuanxuan0/driploader
Evasive shellcode loader for bypassing event-based injection detection (PoC)
edr evasion-attacks shellcode shellcode-injector shellcode-loader
Last synced: 21 Dec 2024
https://github.com/xuanxuan0/DripLoader
Evasive shellcode loader for bypassing event-based injection detection (PoC)
edr evasion-attacks shellcode shellcode-injector shellcode-loader
Last synced: 21 Nov 2024
https://github.com/idov31/functionstomping
Shellcode injection technique. Given as C++ header, standalone Rust program or library.
attack cpp cyber cybersecurity injection methodology rust shellcode shellcode-injection windows
Last synced: 20 Dec 2024
https://github.com/frkngksl/shoggoth
Shoggoth: Asmjit Based Polymorphic Encryptor
asmjit bof coff loader obfuscator pe polymorphic-engine polymorphism shellcode
Last synced: 18 Dec 2024
https://github.com/Idov31/FunctionStomping
Shellcode injection technique. Given as C++ header, standalone Rust program or library.
attack cpp cyber cybersecurity injection methodology rust shellcode shellcode-injection windows
Last synced: 03 Nov 2024
https://github.com/owasp/zsc
OWASP ZSC - Shellcode/Obfuscate Code Generator https://www.secologist.com/
assembly linux obfuscator osx owasp python shellcode windows
Last synced: 16 Dec 2024
https://github.com/OWASP/ZSC
OWASP ZSC - Shellcode/Obfuscate Code Generator https://www.secologist.com/
assembly linux obfuscator osx owasp python shellcode windows
Last synced: 17 Nov 2024
https://github.com/virtualalllocex/defcon-31-syscalls-workshop
Contains all the material from the DEF CON 31 workshop "(In)direct Syscalls: A Journey from High to Low".
antivirus-bypass antivirus-evasion direct-syscalls edr-bypass edr-evasion indirect-syscalls malware-analysis malware-development malware-development-guide shellcode shellcode-loader syscalls windows-internals workshop
Last synced: 20 Dec 2024
https://github.com/epi052/osed-scripts
bespoke tooling for offensive security's Windows Usermode Exploit Dev course (OSED)
egghunter exp-301 osed shellcode windbg-scripts wumed
Last synced: 20 Dec 2024
https://github.com/maldevel/gdog
A fully featured Windows backdoor that uses Gmail as a C&C server
backdoor gmail pentest python shellcode windows windows-backdoor
Last synced: 15 Dec 2024
https://github.com/clu3bot/owt
Update Version 3.1 added free SMS messaging.
bash deauthentication-attack deauther freesms hack hacker hacking hacking-toolkit linux shell shell-script shellcode shellscript sms smsmessage wifi wifi-hacking wifi-hacking-script wifihack wifihacking
Last synced: 30 Oct 2024
https://github.com/frkngksl/Shoggoth
Shoggoth: Asmjit Based Polymorphic Encryptor
asmjit bof coff loader obfuscator pe polymorphic-engine polymorphism shellcode
Last synced: 26 Sep 2024
https://github.com/barracudach/callstack-spoofer
This tool will allow you to spoof the return addresses of your functions as well as system functions.
callstack cpp game-hacking reverse-engineering shellcode spoofer windows
Last synced: 15 Dec 2024
https://github.com/yj94/binaryspy
一个手动或自动patch shellcode到二进制文件的免杀工具/A tool for manual or automatic patch shellcode into binary file oder to bypass AV.
binary bypass-antivirus patcher shellcode
Last synced: 15 Dec 2024
https://github.com/yj94/BinarySpy
一个手动或自动patch shellcode到二进制文件的免杀工具/A tool for manual or automatic patch shellcode into binary file oder to bypass AV.
binary bypass-antivirus patcher shellcode
Last synced: 05 Nov 2024
https://github.com/shellvm/shellvm
A collection of LLVM transform and analysis passes to write shellcode in regular C
llvm llvm-bitcode llvm-ir platform-independent shellcode
Last synced: 16 Dec 2024
https://github.com/SheLLVM/SheLLVM
A collection of LLVM transform and analysis passes to write shellcode in regular C
llvm llvm-bitcode llvm-ir platform-independent shellcode
Last synced: 01 Sep 2024
https://github.com/hackercalico/no_x_bof
Loading BOF & ShellCode without executable permission memory.
antivirus-evasion bof bypass-antivirus bypass-av bypass-edr rat red-team shellcode
Last synced: 15 Dec 2024
https://github.com/bw3ll/sharem
SHAREM is a shellcode analysis framework, capable of emulating more than 20,000 WinAPIs and virutally all Windows syscalls. It also contains its own custom disassembler, with many innovative features, such as being able to show the deobfuscated disassembly of an encoded shellcode, or integrating emulation data to enhance the disassembly.
disassembler emulation shellcode
Last synced: 21 Dec 2024
https://github.com/preemptdev/bluffy
Convert shellcode into :sparkles: different :sparkles: formats!
Last synced: 16 Dec 2024
https://github.com/d3ext/maldev
Golang library for malware development
av-evasion cryptography development encryption go golang infosec kali-linux maldev malware pentesting red-team shellcode
Last synced: 15 Dec 2024
https://github.com/rip1s/cve-2017-11882
CVE-2017-11882 Exploit accepts over 17k bytes long command/code in maximum.
cve-2017-11882 exploit rtf shellcode
Last synced: 17 Dec 2024
https://github.com/memN0ps/venom-rs
Rusty Injection - Shellcode Reflective DLL Injection (sRDI) in Rust (Codename: Venom)
dll injection loader pic position-independent-code reflective rust shellcode srdi windows
Last synced: 05 Nov 2024
https://github.com/Pizz33/Qianji
千机-红队免杀木马自动生成器 Bypass defender、火绒、360等国内主流杀软 随机加密混淆shellcode快速生成免杀马
bypass-antivirus cobaltstrike golang redteam shellcode
Last synced: 10 Sep 2024
https://github.com/b1tg/rust-windows-shellcode
Windows shellcode development in Rust
offensive-security rust shellcode shellcode-development
Last synced: 18 Dec 2024
https://github.com/pumpbin/pumpbin
🎃 PumpBin is an Implant Generation Platform.
adversarial-attacks application bypass-antivirus c2 command-and-control cybersecurity iced implant linux macos offensive-security redteam rust security security-tools shellcode shellcode-injection shellcode-injector shellcode-loader windows
Last synced: 17 Dec 2024
https://github.com/senzee1984/inflativeloading
Dynamically convert an unmanaged EXE or DLL file to PIC shellcode by prepending a shellcode stub.
Last synced: 16 Dec 2024
https://github.com/maldevel/canisrufus
A stealthy Python based Windows backdoor that uses Github as a command and control server
backdoor github pentest python shellcode windows windows-backdoor
Last synced: 18 Dec 2024
https://github.com/alanvivona/pwnshop
Exploit Development, Reverse Engineering & Cryptography
arm buffer-overflow c crackme crypto cryptography exploit-development format-string-attack go golang infosec python reverse-engineering rop security shellcode writeup x64 x86
Last synced: 18 Dec 2024
https://github.com/azuregreen/injectcollection
A collection of injection via vc++ in ring3
Last synced: 18 Dec 2024
https://github.com/lloydlabs/ntqueueapcthreadex-ntdll-gadget-injection
This novel way of using NtQueueApcThreadEx by abusing the ApcRoutine and SystemArgument[0-3] parameters by passing a random pop r32; ret gadget can be used for stealthy code injection.
process-injection shellcode shellcode-injection
Last synced: 18 Dec 2024
https://github.com/cocomelonc/peekaboo
Simple undetectable shellcode and code injector launcher example. Inspired by RTO malware development course.
aes cpp cryptography encryption injection injector malware-development obfuscation pe-files shellcode xor
Last synced: 18 Dec 2024
https://github.com/reversingid/shellcode-loader
Open repository for learning dynamic shellcode loading (sample in many programming languages)
crypter payload shellcode shellcode-loader
Last synced: 18 Dec 2024
https://github.com/ReversingID/Shellcode-Loader
Open repository for learning dynamic shellcode loading (sample in many programming languages)
crypter payload shellcode shellcode-loader
Last synced: 21 Nov 2024
https://github.com/forrest-orr/artifacts-kit
Pseudo-malicious usermode memory artifact generator kit designed to easily mimic the footprints left by real malware on an infected Windows OS.
artifact dll forensics generator header hollowing kit malware mirroring moating pe phtnaom shellcode wiping
Last synced: 17 Dec 2024
https://github.com/voidsec/exploit-development
Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)
0day aslr aslr-bypass eop exploit kernel lpe poc rce rop rop-chain rop-exploitation rop-gadgets shellcode windows
Last synced: 18 Dec 2024
https://github.com/johnlatwc/pypowershellxray
Python script to decode common encoded PowerShell scripts
dfir forensic-analysis forensics incident-response powershell security security-tools shellcode
Last synced: 19 Dec 2024
https://github.com/alphaseclab/shellcode-resources
Resources About Shellcode
shellcode shellcode-analysis shellcode-convert shellcode-decode shellcode-development shellcode-encode shellcode-execute shellcode-injection shellcode-loader
Last synced: 19 Dec 2024
https://github.com/alphaSeclab/shellcode-resources
Resources About Shellcode
shellcode shellcode-analysis shellcode-convert shellcode-decode shellcode-development shellcode-encode shellcode-execute shellcode-injection shellcode-loader
Last synced: 21 Nov 2024
https://github.com/secretsquirrel/fido
Teaching old shellcode new tricks
assembly emet iat-parsing metasploit msfvenom shellcode
Last synced: 19 Dec 2024
https://github.com/4ra1n/java-gate
Java JNI HellsGate/HalosGate/TartarusGate/RecycledGate/SSN Syscall/Many Shellcode Loaders
jni shellcode shellcode-loader
Last synced: 19 Dec 2024
https://github.com/sha0coder/scemu
x86 malware emulator
cobaltstrike emulation emulator metasploit reverse-engineering rust shellcode shellcodes x86
Last synced: 18 Dec 2024
https://github.com/yurisizuku/win-memorymodule
A flexible PE loader, loading module in memory. Most of the functions can be inline, compatible for shellcode.
dll-injection shellcode shellcode-injection windows
Last synced: 18 Dec 2024
https://github.com/rischardv/emoji-shellcoding
🤩 Emoji shellcoding tools for RISC-V (32-bit and 64-bit)
Last synced: 19 Dec 2024
https://github.com/thenewattacker64/theattacker-crypter
Tool to evade Antivirus With Different Techniques
bypass-antivirus crypter fud fud-crypter obfuscation runpe shellcode undetected
Last synced: 19 Dec 2024
https://github.com/bw3ll/shellwasp
ShellWasp is a tool to help build shellcode that utilizes Windows syscalls, while overcoming the portability problem associated with Windows syscalls. ShellWasp is built for 32-bit, WoW64. ShellWasp 2.0 includes novel ways to invoke the syscall in WoW64.
shellcode syscalls windows-syscalls
Last synced: 19 Dec 2024
https://github.com/cherno-x/databrawl
一键生成免杀木马的 shellcode 免杀框架
antivirus infosec redteam redteam-tools security-tools shellcode
Last synced: 21 Dec 2024
https://github.com/Zerx0r/dvenom
🐍 Double Venom (DVenom) is a tool that provides an encryption wrapper and loader for your shellcode.
antivirus-bypass redteam redteam-tools shellcode shellcode-loader
Last synced: 05 Nov 2024
https://github.com/senzee1984/micr0_shell
micr0shell is a Python script that dynamically generates Windows X64 PIC Null-Free reverse shell shellcode.
exploitdevelopment malware-development shellcode shellcode-development
Last synced: 21 Dec 2024
https://github.com/hasherezade/masm_shc
A helper utility for creating shellcodes. Cleans MASM file generated by MSVC, gives refactoring hints.
shellcode shellcode-development
Last synced: 21 Dec 2024
https://github.com/zerx0r/dvenom
🐍 Double Venom (DVenom) is a tool that provides an encryption wrapper and loader for your shellcode.
antivirus-bypass redteam redteam-tools shellcode shellcode-loader
Last synced: 16 Oct 2024
https://github.com/aasthayadav/compsecattacklabs
Contains Attack labs
attacks c security-vulnerability shellcode socket-programming
Last synced: 20 Dec 2024
https://github.com/aasthayadav/CompSecAttackLabs
Contains Attack labs
attacks c security-vulnerability shellcode socket-programming
Last synced: 29 Oct 2024
https://github.com/rcx/shellcode_encoder
x64 printable shellcode encoder
exploit-development shellcode x86-64
Last synced: 01 Nov 2024
https://github.com/forrest-orr/doublestar
A personalized/enhanced re-creation of the Darkhotel "Double Star" APT exploit chain with a focus on Windows 8.1 and mixed with some of my own techniques
alpc apt chain cve-2019-17026 cve-2020-0674 darkhotel double eop exploit firefox jit pac rpc shellcode star wpad
Last synced: 01 Nov 2024
https://github.com/annihilatorq/shadow_syscall
windows syscalls with a single line and a high level of abstraction. has modern cpp20 wrappers and utilities, range-based DLL and export enumeration, wrapper around kuser_shared_data. supported compilers: clang, gcc and msvc
analysis cpp direct-syscalls export getmodulehandle getprocaddress hashing header-only masm obfuscation reverse-engineering shadow-syscalls shellcode syscall syscalls win-internals
Last synced: 15 Dec 2024
https://github.com/b1tg/rs-shellcode
Another shellcode runner 🦀 🐚
rust shellcode shellcode-loader
Last synced: 01 Nov 2024
https://github.com/pelock/simple-polymorphic-engine-spe32
Simple Polymorphic Engine (SPE32) is a simple polymorphic engine for encrypting code and data. It is an amateur project that can be used to demonstrate what polymorphic engines are.
assembler decryption encryption junk-instructions malware malware-analysis masm masm32 polymorphic-engine polymorphic-engines reverse-engineering shellcode virus win32asm
Last synced: 18 Dec 2024
https://github.com/jstrosch/sclauncher
A small program written in C that is designed to load 32/64-bit shellcode and allow for execution or debugging. Can also output PE files from shellcode.
malware-analysis pe portable-executable reverse-engineering shellcode x64 x86
Last synced: 15 Dec 2024
https://github.com/dobin/supermega
Stealthily inject shellcode into an executable
injector-x64 shellcode shellcode-loader
Last synced: 19 Dec 2024
https://github.com/forrest-orr/exploits
A personal collection of Windows CVE I have turned in to exploit source, as well as a collection of payloads I've written to be used in conjunction with these exploits.
asm browser c cve cve-2019-17026 cve-2020-0674 exploit firefox ie ionmonkey js jscript ms12-037 ms13-008 ms14-051 poc shellcode uaf windows wpad
Last synced: 16 Oct 2024
https://github.com/adamkadaban/learnpwn
Learn Binary Exploitation with sample problems and solutions
binary-exploitation canary ctf exploitation format patching pie pwn pwnable ret2libc rop shellcode tutorial
Last synced: 16 Oct 2024
https://github.com/gh0x0st/osep-breaking-chains
A collection of code snippets built to assist with breaking chains.
aes cipher-algorithms des offensive-security osep pen-300 rc2 shellcode tripledes
Last synced: 19 Dec 2024
https://github.com/therealdreg/shellex
C-shellcode to hex converter, handy tool for paste & execute shellcodes in IDA PRO, gdb, windbg, radare2, ollydbg, x64dbg, immunity debugger & 010 editor
010editor exploiting gdb hex-converter immunitydebugger linux ollydbg shellcode shellcode-convert shellex windbg windows
Last synced: 27 Oct 2024