Projects in Awesome Lists tagged with shellcode-development
A curated list of projects in awesome lists tagged with shellcode-development .
https://github.com/gallopsled/pwntools
CTF framework and exploit development library
assembly bsd capture-the-flag ctf ctf-framework defcon exploit hacktoberfest linux pwnable pwntools python python2 python3 rop shellcode shellcode-development shellcoding wargame
Last synced: 12 May 2025
https://github.com/Gallopsled/pwntools
CTF framework and exploit development library
assembly bsd capture-the-flag ctf ctf-framework defcon exploit hacktoberfest linux pwnable pwntools python python2 python3 rop shellcode shellcode-development shellcoding wargame
Last synced: 13 Mar 2025
https://github.com/hasherezade/pe_to_shellcode
Converts PE into a shellcode
pe-file pe-to-shellcode pe2shc pe2shellcode shellcode shellcode-development
Last synced: 15 May 2025
https://github.com/b1tg/rust-windows-shellcode
Windows shellcode development in Rust
offensive-security rust shellcode shellcode-development
Last synced: 09 Apr 2025
https://github.com/alphaseclab/shellcode-resources
Resources About Shellcode
shellcode shellcode-analysis shellcode-convert shellcode-decode shellcode-development shellcode-encode shellcode-execute shellcode-injection shellcode-loader
Last synced: 19 Dec 2024
https://github.com/alphaSeclab/shellcode-resources
Resources About Shellcode
shellcode shellcode-analysis shellcode-convert shellcode-decode shellcode-development shellcode-encode shellcode-execute shellcode-injection shellcode-loader
Last synced: 21 Nov 2024
https://github.com/senzee1984/micr0_shell
micr0shell is a Python script that dynamically generates Windows X64 PIC Null-Free reverse shell shellcode.
exploitdevelopment malware-development shellcode shellcode-development
Last synced: 08 Apr 2025
https://github.com/hasherezade/masm_shc
A helper utility for creating shellcodes. Cleans MASM file generated by MSVC, gives refactoring hints.
shellcode shellcode-development
Last synced: 04 Apr 2025
https://github.com/xaff-xaff/shellcodev
Shellcodev is a tool designed to help and automate the process of shellcode creation.
assembly-x64 assembly-x86 shellcode shellcode-assembler shellcode-development shellcode-injector windows x64 x86
Last synced: 16 Mar 2025
https://github.com/ihack4falafel/slink
Alphanumeric Shellcode (x86) Encoder
exploit-code exploit-development osce oscp shellcode shellcode-development shellcodes shellcoding
Last synced: 15 Apr 2025
https://github.com/therealdreg/xshellex
With xshellex you can paste any kind of c-shellcode strings in x64dbg, ollydbg & immunity debugger
exploiting immunitydebugger ollydbg shellcode-development shellex x64dbg x64dbg-plugin xshellex
Last synced: 21 Mar 2025
https://github.com/martinclauss/syscall_number
This tool gives you the Linux system call number (32bit and 64bit x86) for a system call name (e.g., read, write, ...).
asm assembly cli ctf exploit-development linux pwn python rop shellcode-development syscalls x86-32 x86-64
Last synced: 16 Dec 2024
https://github.com/print3m/c-to-shellcode
From C to binary shellcode converter.
compiler gcc malware malware-development mingw python shellcode shellcode-development
Last synced: 30 Apr 2025
https://github.com/darkcodersc/nasm-shell-pp
Uses NASM Shell Tool from Metasploit to friendly export Python / C / CPP shellcode from assembly instructions.
assembly python shellcode-development
Last synced: 23 Mar 2025
https://github.com/pelock/starter
A small utility to run raw code chunks in the executable memory area.
debugger debugging shellcode shellcode-development
Last synced: 04 Dec 2024
https://github.com/pithase/asm-payloads-loaders
Desarrollo paso a paso de cargadores de payloads, escritos exclusivamente en lenguaje Ensamblador x86-64 para Linux, sin dependencias externas y utilizando solo syscalls. | Step-by-step development of payload loaders, written exclusively in x86-64 Assembly for Linux, with no external dependencies and using only syscalls.
assembly binary-exploitation exploit-development linux loader-development low-level offensive-security payload-development red-teaming shellcode-development syscall x86-64
Last synced: 11 Apr 2025
https://github.com/idanbanani/elf-processs-injection-linux-android
Shared object ELF Process injection and loading resources.
android dlopen elf elf-format elf-loader exploitation linux position-independent-code reflected-binary-code reflective-injection reflective-loading shellcode shellcode-development shellcode-injection shellcode-loader trojan
Last synced: 15 Apr 2025
https://github.com/gemesa/shadow-shell
Cyber lab designed for analyzing shellcode, exploring memory exploits and supporting malware analysis
aarch64 amd64 arm64 assembly buffer-overflow exploit exploit-development frida frida-scripts malware-analysis malware-research memory-exploits reverse-engineering rust shellcode shellcode-development stack-smashing x64 x86-64
Last synced: 15 Apr 2025
https://github.com/print3m/shellcoder
Shellcoder.py - simple script to automate shellcoding process and shellcode testing.
assembly malware-development nasm nasm-assembly shellcode shellcode-development shellcode-injection shellcode-injector shellcode-loader shellcoding windows-malware
Last synced: 10 Apr 2025
https://github.com/keramas/shellcodecarver
Python script to carve shellcode into the EAX register
assembly-language-programming binary-exploitation encoder shellcode-development
Last synced: 30 Apr 2025
https://github.com/0xvpr/vpr-shell-shock
A C99/C++17 compatible header only library capable of creating position independent shellcode.
binary exploit-development header-only header-only-library pe32 pe32plus position-independent-code shellcode shellcode-development windows
Last synced: 02 Jan 2025
https://github.com/winterrdog/shellcode-myner
Extracts shellcode from any specified binary/object file.
elf exploit-development linux rust rust-language security-tools shellcode shellcode-development unix
Last synced: 15 May 2025
https://github.com/oldboy21/shgenob
Python based tool for generating Shellcode from PIC C
malware-development pic shellcode shellcode-development shellcode-loader
Last synced: 20 Jun 2025
https://github.com/0xvpr/lazy-payload-poc
Lazy "position independent" payload making technique for Windows
injection payload payload-generator shellcode shellcode-development shellcode-injection
Last synced: 28 Mar 2025
https://github.com/zeyad-azima/shellcodegenz
GenZ Shellcode Generator to execute commands with winExec API
exploitation metasploit osed shellcode shellcode-development
Last synced: 30 Apr 2025
https://github.com/t-m-e/artillery
Shellcode generator
nasm shellcode shellcode-development shellcode-generator
Last synced: 27 Mar 2025
https://github.com/kaorast/shellcode-elevator-uac-bypass-inject-any-x64-fud
Shellcode development involves creating payloads for post-exploitation tasks like antivirus evasion and UAC bypass. Tools like shellcode loaders and injectors enable execution, while assembly and encoders ensure stealth on Windows systems.
antivirus-evasion assembly bypass compiler hadler post-exploitation rat redteam shellcode shellcode-development shellcode-encoder shellcode-execute shellcode-injection shellcode-ionjector shellcode-loader shellcodes uac-bypass windows
Last synced: 09 Apr 2025
https://github.com/joseladiods/linux-asm-polymorphic-payloads
Explore the world of polymorphism with step-by-step guides on creating polymorphic loaders and payloads in x86-64 Assembly for Linux. Each example includes detailed explanations to enhance your understanding of both polymorphic techniques and Assembly language. 🐙💻
assembly binary-exploitation cipher exploit-development linux loader-development low-level offensive-security payload-development polimorphism polymorphic red-teaming shellcode-development syscall x86-64
Last synced: 23 Jun 2025
https://github.com/kaorast/shellcode-encrypt-tool-xor-aes-fud-stable
RAT tools use shellcodes for remote access and system control. Shellcode injection and execution techniques bypass defenses, while red team tools focus on compiling and handling payloads for post-exploitation scenarios.
antivirus-evasion assembly bypass compiler hadler post-exploitation rat redteam shellcode shellcode-development shellcode-encoder shellcode-execute shellcode-injection shellcode-ionjector shellcode-loader shellcodes uac-bypass windows
Last synced: 09 Apr 2025