Projects in Awesome Lists tagged with shellcode-injection
A curated list of projects in awesome lists tagged with shellcode-injection .
https://github.com/guidedhacking/guidedhacking-injector
The BEST DLL Injector Library.
dll-inject dll-injection dll-injector dllinjector game-hacking injection injector injector-x64 manual-mapping pe-format pe-loader shellcode-injection
Last synced: 08 Apr 2025
https://github.com/guidedhacking/GuidedHacking-Injector
The BEST DLL Injector Library.
dll-inject dll-injection dll-injector dllinjector game-hacking injection injector injector-x64 manual-mapping pe-format pe-loader shellcode-injection
Last synced: 09 Jan 2025
https://github.com/guided-hacking/GuidedHacking-Injector
The BEST DLL Injector Library.
dll-inject dll-injection dll-injector dllinjector game-hacking injection injector injector-x64 manual-mapping pe-format pe-loader shellcode-injection
Last synced: 24 Dec 2024
https://github.com/davidbuchanan314/dlinject
Inject a shared library (i.e. arbitrary code) into a live linux process, without ptrace
assembly ld-preload linux procfs ptrace python3 shellcode shellcode-injection x86-64
Last synced: 14 Apr 2025
https://github.com/DavidBuchanan314/dlinject
Inject a shared library (i.e. arbitrary code) into a live linux process, without ptrace
assembly ld-preload linux procfs ptrace python3 shellcode shellcode-injection x86-64
Last synced: 18 Apr 2025
https://github.com/idov31/functionstomping
Shellcode injection technique. Given as C++ header, standalone Rust program or library.
attack cpp cyber cybersecurity injection methodology rust shellcode shellcode-injection windows
Last synced: 04 Apr 2025
https://github.com/Idov31/FunctionStomping
Shellcode injection technique. Given as C++ header, standalone Rust program or library.
attack cpp cyber cybersecurity injection methodology rust shellcode shellcode-injection windows
Last synced: 02 Apr 2025
https://github.com/alphaseclab/injection-stuff
PE Injection、DLL Injection、Process Injection、Thread Injection、Code Injection、Shellcode Injection、ELF Injection、Dylib Injection, including 400+Tools and 350+posts
code-injection dll-injection dylib-injection elf-injection pe-injection process-injection shellcode-injection thread-injection
Last synced: 23 Feb 2025
https://github.com/alphaSeclab/injection-stuff
PE Injection、DLL Injection、Process Injection、Thread Injection、Code Injection、Shellcode Injection、ELF Injection、Dylib Injection, including 400+Tools and 350+posts
code-injection dll-injection dylib-injection elf-injection pe-injection process-injection shellcode-injection thread-injection
Last synced: 21 Nov 2024
https://github.com/b1nhack/rust-shellcode
windows-rs shellcode loaders
bypass-antivirus bypass-av offensive-security rust shellcode-injection shellcode-loader
Last synced: 05 Apr 2025
https://github.com/pumpbin/pumpbin
🎃 PumpBin is an Implant Generation Platform.
adversarial-attacks application bypass-antivirus c2 command-and-control cybersecurity iced implant linux macos offensive-security redteam rust security security-tools shellcode shellcode-injection shellcode-injector shellcode-loader windows
Last synced: 06 Apr 2025
https://github.com/hasherezade/thread_namecalling
Process Injection using Thread Name
processinjection redteam shellcode-injection shellcode-injector
Last synced: 07 Apr 2025
https://github.com/chrispetrou/hrshell
HRShell is an HTTPS/HTTP reverse shell built with flask. It is an advanced C2 server with many features & capabilities.
ethical-hacking flask hacking http-reverse https https-server injection metasploit oscp penetration-testing pentesting post-exploitation red-team reverse-shell security shellcode-injection shellcode-injector tls tls-support tornado
Last synced: 17 Nov 2024
https://github.com/virtualalllocex/create-thread-shellcode-fetcher
This POC gives you the possibility to compile a .exe to completely avoid statically detection by AV/EPP/EDR of your C2-shellcode and download and execute your C2-shellcode which is hosted on your (C2)-webserver.
antivirus-evasion bypass-antivirus edr-bypass msfvenom shellcode-injection shellcode-loader
Last synced: 09 Apr 2025
https://github.com/chrispetrou/HRShell
HRShell is an HTTPS/HTTP reverse shell built with flask. It is an advanced C2 server with many features & capabilities.
ethical-hacking flask hacking http-reverse https https-server injection metasploit oscp penetration-testing pentesting post-exploitation red-team reverse-shell security shellcode-injection shellcode-injector tls tls-support tornado
Last synced: 30 Mar 2025
https://github.com/VirtualAlllocEx/Create-Thread-Shellcode-Fetcher
This POC gives you the possibility to compile a .exe to completely avoid statically detection by AV/EPP/EDR of your C2-shellcode and download and execute your C2-shellcode which is hosted on your (C2)-webserver.
antivirus-evasion bypass-antivirus edr-bypass msfvenom shellcode-injection shellcode-loader
Last synced: 02 Jan 2025
https://github.com/BlackSnufkin/NovaLdr
Threadless Module Stomping In Rust with some features (In memory of those murdered in the Nova party massacre)
malware-development module-stomping offensive-security redteam rust shellcode-injection threadless-injection
Last synced: 08 Apr 2025
https://github.com/lloydlabs/ntqueueapcthreadex-ntdll-gadget-injection
This novel way of using NtQueueApcThreadEx by abusing the ApcRoutine and SystemArgument[0-3] parameters by passing a random pop r32; ret gadget can be used for stealthy code injection.
process-injection shellcode shellcode-injection
Last synced: 13 Apr 2025
https://github.com/alphaseclab/shellcode-resources
Resources About Shellcode
shellcode shellcode-analysis shellcode-convert shellcode-decode shellcode-development shellcode-encode shellcode-execute shellcode-injection shellcode-loader
Last synced: 19 Dec 2024
https://github.com/alphaSeclab/shellcode-resources
Resources About Shellcode
shellcode shellcode-analysis shellcode-convert shellcode-decode shellcode-development shellcode-encode shellcode-execute shellcode-injection shellcode-loader
Last synced: 21 Nov 2024
https://github.com/yurisizuku/win-memorymodule
A flexible PE loader, loading module in memory. Most of the functions can be inline, compatible for shellcode.
dll-injection shellcode shellcode-injection windows
Last synced: 13 Apr 2025
https://github.com/MrTuxx/OffensiveGolang
A collection of offensive Go packages inspired by different Go repositories.
golang malware-development offensive-go offensive-scripts reverse-shell shellcode-injection
Last synced: 21 Nov 2024
https://github.com/voidvxvt/hellbunny
Malleable shellcode loader written in C and Assembly utilizing direct or indirect syscalls for evading EDR hooks
api-hashing direct-syscalls dll dll-sideloading edr-bypass edr-evasion iat-camouflage indirect-syscalls maldev malware-development msvc native-api ntapi payload-encryption process-injection shellcode-injection shellcode-loader windows
Last synced: 07 Apr 2025
https://github.com/Paulo-D2000/ShellCodeObfuscator
Simple shellcode obfuscator using PYTHON and C / C++
c cpp python3 shellcode shellcode-injection
Last synced: 21 Nov 2024
https://github.com/paulo-d2000/shellcodeobfuscator
Simple shellcode obfuscator using PYTHON and C / C++
c cpp python3 shellcode shellcode-injection
Last synced: 15 Apr 2025
https://github.com/wolf49406/shelljector
Manual map shellcode (aka byte array) injector
injection injector shellcode shellcode-injection shellcode-injector
Last synced: 09 Apr 2025
https://github.com/s3lrius/nimalathatep
Nim Payload Generation
nim nim-lang nimble offensive-security red-teaming runner shellcode shellcode-injection shellcode-loader shellcode-runner
Last synced: 09 Apr 2025
https://github.com/whokilleddb/injection-for-dummies
A collection of PoCs for different injection techniques on Windows!
dll-injection hacking injection injection-attacks malware red-team shellcode shellcode-injection windows
Last synced: 19 Apr 2025
https://github.com/vasco0x4/shadeloader
ShadeLoader is a shellcode loader designed to bypass most antivirus software. 壳代码, 杀毒软件, 绕过
antivirus antivirus-bypass antivirus-evasion shellcode shellcode-injection shellcode-loader
Last synced: 15 Apr 2025
https://github.com/chrispritchard/golang-shellcode-runner
A shellcode runner / injector / hollower in Go, for windows
kernel32 ntdll process-hollowing shellcode-injection
Last synced: 22 Apr 2025
https://github.com/EvilBytecode/Evilbytecode-Shellcode-Go-Tactics
A mutliple tactics to execute shellcode in go :}
evasion fud shellcode shellcode-injection shellcode-injector shellcode-loader shellcode-runner ud
Last synced: 26 Apr 2025
https://github.com/x0reaxeax/silentwrite
PoC arbitrary WPM without a process handle
av-evasion detection-evasion edr-bypass edr-evasion injection popcalc redteam remote-write shellcode shellcode-execute shellcode-injection shellcode-injector windows wpm x86-64
Last synced: 23 Apr 2025
https://github.com/evilbytecode/evilbytecode-shellcode-go-tactics
A mutliple tactics to execute shellcode in go :}
evasion fud shellcode shellcode-injection shellcode-injector shellcode-loader shellcode-runner ud
Last synced: 15 Apr 2025
https://github.com/kara-4search/apc_shellcodeexecution_csharp
Shellcode Load or execute via "APC technic"
bypass csharp edr hacking injection pentest redteam shellcode-injection shellcode-loader
Last synced: 23 Apr 2025
https://github.com/xaff-xaff/heap-injection
Example of C# heap injector for x64 and x86 shellcodes
hacking-tool injector-x32 injector-x64 shellcode-injection shellcode-loader
Last synced: 23 Mar 2025
https://github.com/idanbanani/elf-processs-injection-linux-android
Shared object ELF Process injection and loading resources.
android dlopen elf elf-format elf-loader exploitation linux position-independent-code reflected-binary-code reflective-injection reflective-loading shellcode shellcode-development shellcode-injection shellcode-loader trojan
Last synced: 15 Apr 2025
https://github.com/print3m/shellcoder
Shellcoder.py - simple script to automate shellcoding process and shellcode testing.
assembly malware-development nasm nasm-assembly shellcode shellcode-development shellcode-injection shellcode-injector shellcode-loader shellcoding windows-malware
Last synced: 10 Apr 2025
https://github.com/alsch092/pe-injection
Injection Technique: Inserts current process into target process
code-injection dll-injection malware-evasion reflectiive-code-loading reverse-engineering shellcode-injection shellcode-loader undetected windows
Last synced: 11 Mar 2025
https://github.com/therealdreg/drx_ptrace_shellcode_injector
drx ptrace shellcode injector
debugging-tool linux ptrace ptrace-injection shellcode-injection x86 x86-64
Last synced: 10 Apr 2025
https://github.com/kara-4search/addressofentrypoint_hijack_csharp
Shellcode injection or execution via AddressOfEntryPoint hijack.
addressofentrypointhijack csharp edr evasion redteam shellcode-execute shellcode-injection shellcode-loader
Last synced: 23 Apr 2025
https://github.com/gurkeow/winmal
Advanced PowerShell-based red team implant along with a custom C2 (Command & Control) server
aes-gcm-encryption amsi-bypass c2 edr-evasion github-config malware persistence polyglot process-ghosting process-injection shellcode-injection shellcode-loader shellcode-runner windows
Last synced: 05 Apr 2025
https://github.com/adamhlt/shellcode-injector
Local / Remote Shellcode Injector (x86 / x64) - Shellcode Injector for test and debugging purposes
shellcode shellcode-injection shellcode-injector winapi windows
Last synced: 02 Dec 2024
https://github.com/elmerikh/sephiros
Fileless Shellcode Loader with Python
fileless-attack fileless-shellcode python-redteam python-shellcode redteam-shellcode shellcode-execute shellcode-fileless shellcode-injection shellcode-injector shellcode-loader shellcode-python
Last synced: 26 Feb 2025
https://github.com/dsst95/vulnerable-server
A server for testing shellcode injection over a buffer overflow
buffer-overflow c denial-of-service metasploit msf msfvenom shellcode-injection
Last synced: 03 Apr 2025
https://github.com/elmerikh/shellcodepy
just a Python Shellcode loader
ethical-hacking-tools payload-shellcode python-shellcode red-team-tools red-teaming shellcode-execute shellcode-injection shellcode-injector shellcode-loader shellcode-payload shellcode-python
Last synced: 24 Apr 2025
https://github.com/haseeb-heaven/gtlibpy
GTLibPy is library to make game trainer in Python it provide all the necessary methods to make simple game trainer in windows using win32-API with ease.
dll-hooking dll-injection game-development game-trainer game-trainer-lib python-game-library shellcode shellcode-injection win32api
Last synced: 10 Apr 2025
https://github.com/radlock69/shellcode-injector
this is my first project in rust, im not interested in malware dev, i just did this shellcode injector to get into windows api dev in rust
redteam rust shellcode shellcode-injection shellcode-injector
Last synced: 07 Dec 2024
https://github.com/wolf49406/shelljectorlocal
Manual map shellcode (aka byte array) injector
injection injector shellcode shellcode-injection shellcode-injector
Last synced: 06 Dec 2024
https://github.com/fadouse/bypassetwdirectsyscallshellcodeloader
BypassETWDirectSyscallShellcodeLoader is a robust C++14 application designed for secure and stealthy shellcode execution. It incorporates advanced anti-debugging and anti-sandboxing techniques to evade detection and analysis, making it suitable for penetration testing and security research.
bypass-antivirus direct-syscalls dynamic-api-resolution ettw-bypass injector redteam-tool shellcode-injection shellcode-loader
Last synced: 17 Feb 2025
https://github.com/x0reaxeax/ghostwriting-x64
PoC implementation of the GhostWriting injection technique for x64 Windows
ghostwriting injection poc popcalc process-injection shellcode-injection shellcode-injector windows wpm-less-wpm x64
Last synced: 25 Apr 2025
https://github.com/bklockly/rustloader
rust远程shellcode加载, 过Microsoft Defender、360、火绒
beacon bypass-antivirus bypass-av offensive-security redteam rust shellcode-injection shellcode-loader
Last synced: 16 Mar 2025
https://github.com/masterconi/shellinject
aouto startup remote controle virus example for edu only
hacking injection msfconsole msfvenom pid rat remote-control reverse-shell scriptkiddie scriptkiddie-hacking shell shellcode shellcode-injection shellcode-injector virus
Last synced: 15 Apr 2025
https://github.com/haseeb-heaven/gtlibc
GTLibc is library to make game trainer in c/c++ it provide all the necessary methods to make simple game trainer in windows using win32-API with ease.
dll-hooking dll-injection game-development game-trainer game-trainer-lib shellcode shellcode-injection win32api
Last synced: 28 Mar 2025
https://github.com/psycore8/shencode
A versatile tool for working with shellcodes
automation msfvenom obfuscation shellcode-injection shellcodes
Last synced: 16 Jan 2025
https://github.com/thenewattacker64/shellcodeinjectioncpp
cpp loader shellcode-injection
Last synced: 22 Apr 2025
https://github.com/ngn13/shellexec
simple windows x64/x86 shellcode launcher
malware malware-development shellcode-injection shellcode-injector shellcode-loader win32 winapi windows-malware
Last synced: 14 Mar 2025
https://github.com/psycore8/nosoc-shellcode
Sources for the shellcode tutorials @ www.nosociety.de
guide obfuscation pentesting shellcode-injection tutorial
Last synced: 05 Mar 2025
https://github.com/0xagil/process-hallowing
Process Hallowing with UAC Bypass
shellcode shellcode-injection shellcode-loader uac-bypass
Last synced: 27 Mar 2025
https://github.com/0xvpr/lazy-payload-poc
Lazy "position independent" payload making technique for Windows
injection payload payload-generator shellcode shellcode-development shellcode-injection
Last synced: 28 Mar 2025
https://github.com/k3rnel-dev/advanced-shellcode-loader
Shellcode loader builder for metasploit/cobalt-strike payloads
cobalt-strike crypter-fud injector injector-process loader loader-malware malware malware-builder malware-loader metasploit shellcode shellcode-builder shellcode-injection shellcode-loader
Last synced: 04 Mar 2025
https://github.com/x0reaxeax/ghostwriting64
PoC implementation of the GhostWriting injection technique for x64 Windows
defense-evasion ghostwriting injection pentesting poc popcalc process-injection redteam shellcode-execute shellcode-injection windows windows-x64 wpm-less-wpm x86-64
Last synced: 24 Feb 2025
https://github.com/gh0stl0ad/naya-loader
The best python shellcode loader
fud meterpreter meterpreter-encrypted-payloads shellcode shellcode-injection shellcode-loader
Last synced: 27 Mar 2025
https://github.com/sonic-64/shinject
C based shellcode injection library
backdoor malware shellcode shellcode-injection
Last synced: 15 Mar 2025
https://github.com/k3rnel-dev/shellcodeloader
Powerfull shellcode loader with custom builder for compile and auto-converter
malware malware-analysis shellcode-converter shellcode-injection shellcode-injector shellcode-loader
Last synced: 15 Mar 2025
https://github.com/player99-oss/ghostwriting64
PoC implementation of the GhostWriting injection technique for x64 Windows
defense-evasion ghostwriting injection pentesting poc popcalc process-injection redteam shellcode-execute shellcode-injection windows windows-x64 wpm-less-wpm x86-64
Last synced: 09 Mar 2025
https://github.com/daisvke/woody-woodpacker
This project coded in C is about coding a packer and an unpacker shellcode for ELF 64-bit binary files.
42projects c cryptography elf64 packer security-tools shellcode shellcode-injection unpacker virus
Last synced: 28 Feb 2025
https://github.com/kaorast/shellcode-encrypt-tool-xor-aes-fud-stable
RAT tools use shellcodes for remote access and system control. Shellcode injection and execution techniques bypass defenses, while red team tools focus on compiling and handling payloads for post-exploitation scenarios.
antivirus-evasion assembly bypass compiler hadler post-exploitation rat redteam shellcode shellcode-development shellcode-encoder shellcode-execute shellcode-injection shellcode-ionjector shellcode-loader shellcodes uac-bypass windows
Last synced: 09 Apr 2025
https://github.com/kaorast/shellcode-elevator-uac-bypass-inject-any-x64-fud
Shellcode development involves creating payloads for post-exploitation tasks like antivirus evasion and UAC bypass. Tools like shellcode loaders and injectors enable execution, while assembly and encoders ensure stealth on Windows systems.
antivirus-evasion assembly bypass compiler hadler post-exploitation rat redteam shellcode shellcode-development shellcode-encoder shellcode-execute shellcode-injection shellcode-ionjector shellcode-loader shellcodes uac-bypass windows
Last synced: 09 Apr 2025
https://github.com/rileymxyz/solid-macro
VB macro for Word exploit
amsi amsi-bypass amsi-evasion exploit microsoft microsoft-office offensive-security offsec poc red-team red-teaming shellcode shellcode-injection vba vba-word
Last synced: 29 Jan 2025