An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: shellcode

Marvalenk/Phantom-Dropper-WebBased-Chrome-Bypas-Fud-Runtime-Native

Trojan builders focus on creating hidden malware with downloader and encryption capabilities. Assembly changers and mutex features ensure uniqueness, while RAT clients provide remote access to infected systems.

Language: Visual Basic .NET - Size: 13 MB - Last synced at: about 7 hours ago - Pushed at: about 7 hours ago - Stars: 0 - Forks: 0

Marvalenk/Exe-UacBypass-Downloader-Crypter-Fud-Defender-Malware-Executable

Malware builders create hidden trojans with features like UAC bypass and defender bypass. Tools like crypters and FUD ensure antivirus evasion, while shellcode and memory exclusion enhance stealth.

Language: Visual Basic .NET - Size: 14.4 MB - Last synced at: about 7 hours ago - Pushed at: about 7 hours ago - Stars: 0 - Forks: 0

Marvalenk/Exe-To-Batch-Convert

RAT tools and malware builders generate trojan clients with hidden startup and encryption. Features like assembly changers and mutex improve stealth, while downloader modules ensure additional payloads are fetched securely.

Language: Visual Basic .NET - Size: 13 MB - Last synced at: about 7 hours ago - Pushed at: about 7 hours ago - Stars: 0 - Forks: 0

Marvalenk/Exe-To-Base64-ShellCode-Convert

Hidden malware uses techniques like UAC bypass and antivirus bypass to avoid detection. Crypters and shellcode loaders help deploy FUD payloads, while memory exclusion ensures smooth execution without interference.

Language: Visual Basic .NET - Size: 62.5 KB - Last synced at: about 7 hours ago - Pushed at: about 7 hours ago - Stars: 0 - Forks: 0

Zalexanninev15/ShellCodeEx

My personal experiment on executing shellcode on Windows.

Language: C - Size: 117 KB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 0 - Forks: 0

P1kachu/v0lt 📦

Security CTF Toolkit (Not maintained anymore)

Language: Python - Size: 11.3 MB - Last synced at: 3 days ago - Pushed at: almost 8 years ago - Stars: 370 - Forks: 101

buffer/thug

Python low-interaction honeyclient

Language: Python - Size: 44.5 MB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 1,018 - Forks: 203

For-ACGN/hash-api

Find&Call Windows API by hash+key.

Language: Assembly - Size: 200 KB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 3 - Forks: 0

Print3M/c-to-shellcode

From C to binary shellcode converter.

Language: C - Size: 274 KB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 46 - Forks: 4

sha0coder/mwemu

x86 malware emulator

Language: Rust - Size: 105 MB - Last synced at: 5 days ago - Pushed at: 6 days ago - Stars: 247 - Forks: 34

umpolungfish/byvalver

takes shellcode w/ null-bytes & spits out shellcode w/o null-bytes

Language: C - Size: 6.68 MB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 0 - Forks: 0

0xdea/shellcode

A collection of my shellcode samples.

Language: C - Size: 500 KB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 20 - Forks: 3

Latowmwo/ShellCode-Encrypt-Tool-Xor-Aes-Fud-Stable

RAT tools use shellcodes for remote access and system control. Shellcode injection and execution techniques bypass defenses, while red team tools focus on compiling and handling payloads for post-exploitation scenarios.

Language: C++ - Size: 162 KB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 0 - Forks: 0

Latowmwo/ShellCode-Elevator-Uac-Bypass-Inject-Any-X64-fud

Shellcode development involves creating payloads for post-exploitation tasks like antivirus evasion and UAC bypass. Tools like shellcode loaders and injectors enable execution, while assembly and encoders ensure stealth on Windows systems.

Language: C++ - Size: 216 KB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 1 - Forks: 0

DmaDmr/Phantom-Dropper-WebBased-Chrome-Bypas-Fud-Runtime-Native

Trojan builders focus on creating hidden malware with downloader and encryption capabilities. Assembly changers and mutex features ensure uniqueness, while RAT clients provide remote access to infected systems.

Language: Visual Basic .NET - Size: 13 MB - Last synced at: 9 days ago - Pushed at: 9 days ago - Stars: 0 - Forks: 0

DmaDmr/Exe-UacBypass-Downloader-Crypter-Fud-Defender-Malware-Executable

Malware builders create hidden trojans with features like UAC bypass and defender bypass. Tools like crypters and FUD ensure antivirus evasion, while shellcode and memory exclusion enhance stealth.

Language: Visual Basic .NET - Size: 14.4 MB - Last synced at: 9 days ago - Pushed at: 9 days ago - Stars: 0 - Forks: 0

DmaDmr/Exe-To-Batch-Convert

RAT tools and malware builders generate trojan clients with hidden startup and encryption. Features like assembly changers and mutex improve stealth, while downloader modules ensure additional payloads are fetched securely.

Language: Visual Basic .NET - Size: 13 MB - Last synced at: 9 days ago - Pushed at: 9 days ago - Stars: 0 - Forks: 0

DmaDmr/Exe-To-Base64-ShellCode-Convert

Hidden malware uses techniques like UAC bypass and antivirus bypass to avoid detection. Crypters and shellcode loaders help deploy FUD payloads, while memory exclusion ensures smooth execution without interference.

Language: Visual Basic .NET - Size: 61.5 KB - Last synced at: 9 days ago - Pushed at: 9 days ago - Stars: 0 - Forks: 0

vvswift/Bypass-Protection0x00

EDR & AV Bypass Arsenal— a comprehensive collection of tools, patches, and techniques for evading modern EDR and antivirus defenses.

Language: C - Size: 66 MB - Last synced at: 7 days ago - Pushed at: 15 days ago - Stars: 37 - Forks: 14

Gallopsled/pwntools

CTF framework and exploit development library

Language: Python - Size: 27.5 MB - Last synced at: 10 days ago - Pushed at: 10 days ago - Stars: 13,019 - Forks: 1,783

pard0p/LibIPC

LibIPC is a simple Crystal Palace shared library for inter-process communication, based on Named Pipes.

Language: C - Size: 866 KB - Last synced at: 12 days ago - Pushed at: 12 days ago - Stars: 16 - Forks: 2

latowmwma/Exe-UacBypass-Downloader-Crypter-Fud-Defender-Malware-Executable

Malware builders create hidden trojans with features like UAC bypass and defender bypass. Tools like crypters and FUD ensure antivirus evasion, while shellcode and memory exclusion enhance stealth.

Language: Visual Basic .NET - Size: 14.4 MB - Last synced at: 14 days ago - Pushed at: 14 days ago - Stars: 0 - Forks: 0

latowmwma/Phantom-Dropper-WebBased-Chrome-Bypas-Fud-Runtime-Native

Trojan builders focus on creating hidden malware with downloader and encryption capabilities. Assembly changers and mutex features ensure uniqueness, while RAT clients provide remote access to infected systems.

Language: Visual Basic .NET - Size: 13 MB - Last synced at: 14 days ago - Pushed at: 14 days ago - Stars: 0 - Forks: 0

latowmwma/Exe-To-Batch-Convert

RAT tools and malware builders generate trojan clients with hidden startup and encryption. Features like assembly changers and mutex improve stealth, while downloader modules ensure additional payloads are fetched securely.

Language: Visual Basic .NET - Size: 13 MB - Last synced at: 14 days ago - Pushed at: 14 days ago - Stars: 0 - Forks: 0

latowmwma/Exe-To-Base64-ShellCode-Convert

Hidden malware uses techniques like UAC bypass and antivirus bypass to avoid detection. Crypters and shellcode loaders help deploy FUD payloads, while memory exclusion ensures smooth execution without interference.

Language: Visual Basic .NET - Size: 61.5 KB - Last synced at: 14 days ago - Pushed at: 14 days ago - Stars: 0 - Forks: 0

hodor-sec/Shellcoding

Language: Python - Size: 174 KB - Last synced at: 14 days ago - Pushed at: 14 days ago - Stars: 3 - Forks: 4

hugsy/cemu

Cheap EMUlator: lightweight multi-architecture assembly playground

Language: Python - Size: 984 KB - Last synced at: 14 days ago - Pushed at: over 1 year ago - Stars: 1,006 - Forks: 102

annihilatorq/shadow_syscall

windows syscalls with a single line and a high level of abstraction. has modern cpp20 wrappers and utilities, range-based DLL and export enumeration, wrapper around KUSER_SHARED_DATA. supported compilers: clang, gcc and msvc

Language: C++ - Size: 350 KB - Last synced at: 16 days ago - Pushed at: 16 days ago - Stars: 196 - Forks: 23

ExpLife0011/awesome-windows-kernel-security-development

windows kernel security development

Size: 3.25 MB - Last synced at: 6 days ago - Pushed at: about 3 years ago - Stars: 2,045 - Forks: 539

Chainski/PandaLoader

A WIP shellcode loader tool which bypasses AV/EDR, coded in C++, and equipped with a minimal builder.

Language: C++ - Size: 297 KB - Last synced at: 18 days ago - Pushed at: about 2 months ago - Stars: 76 - Forks: 15

pard0p/Self-Cleaning-PICO-Loader

Self-cleaning in-memory PICO loader for Crystal Palace. Automatically erases traces and operates entirely in memory for stealthy payload execution.

Language: C - Size: 428 KB - Last synced at: 19 days ago - Pushed at: 19 days ago - Stars: 2 - Forks: 0

Bakwioma/Phantom-Dropper-WebBased-Chrome-Bypas-Fud-Runtime-Native

Trojan builders focus on creating hidden malware with downloader and encryption capabilities. Assembly changers and mutex features ensure uniqueness, while RAT clients provide remote access to infected systems.

Language: Visual Basic .NET - Size: 13 MB - Last synced at: 20 days ago - Pushed at: 20 days ago - Stars: 0 - Forks: 0

Bakwioma/Exe-UacBypass-Downloader-Crypter-Fud-Defender-Malware-Executable

Malware builders create hidden trojans with features like UAC bypass and defender bypass. Tools like crypters and FUD ensure antivirus evasion, while shellcode and memory exclusion enhance stealth.

Language: Visual Basic .NET - Size: 14.4 MB - Last synced at: 20 days ago - Pushed at: 20 days ago - Stars: 0 - Forks: 0

Bakwioma/Exe-To-Base64-ShellCode-Convert

Hidden malware uses techniques like UAC bypass and antivirus bypass to avoid detection. Crypters and shellcode loaders help deploy FUD payloads, while memory exclusion ensures smooth execution without interference.

Language: Visual Basic .NET - Size: 60.5 KB - Last synced at: 20 days ago - Pushed at: 20 days ago - Stars: 0 - Forks: 0

Bakwioma/Exe-To-Batch-Convert

RAT tools and malware builders generate trojan clients with hidden startup and encryption. Features like assembly changers and mutex improve stealth, while downloader modules ensure additional payloads are fetched securely.

Language: Visual Basic .NET - Size: 13 MB - Last synced at: 20 days ago - Pushed at: 20 days ago - Stars: 0 - Forks: 0

K2/ADMMutate

Classic code from 1999+ I am fairly sure this is the first public polymorphic shellcode ever (best IMHO and others http://ids.cs.columbia.edu/sites/default/files/ccs07poly.pdf :) If I ever port this to 64 or implement a few other suggestions (sorry I lost ppc code version contributed) it will be orders of magnitude more difficult to spot, so I hope nobody uses signatures for anything (virus / malware scanners included).

Language: C - Size: 51.8 KB - Last synced at: 21 days ago - Pushed at: 21 days ago - Stars: 92 - Forks: 17

bats3c/shad0w

A post exploitation framework designed to operate covertly on heavily monitored environments

Language: C - Size: 16.3 MB - Last synced at: 22 days ago - Pushed at: about 4 years ago - Stars: 2,157 - Forks: 336

vvswift/Shellcode-Injector

PoC shellcode injector using clean syscalls to bypass user-mode hooks in ntdll.dll

Language: C - Size: 39.1 KB - Last synced at: 7 days ago - Pushed at: 4 months ago - Stars: 14 - Forks: 3

ofasgard/hardware-breakpoint-pico

A PICO for Crystal Palace that implements hardware breakpoint hooking.

Language: C - Size: 81.1 KB - Last synced at: 25 days ago - Pushed at: 25 days ago - Stars: 1 - Forks: 0

maxamin/The-Awesome-And-Dangerous-collection

A high-risk archive of historical malware, exploit kits, crypters, and webshells for educational and cybersecurity research purposes. None of this code is authored by the repository owner, and no responsibility is taken for misuse,🔒 Intended Audience: Cybersecurity researchers, malware analysts...

Language: Visual Basic 6.0 - Size: 206 MB - Last synced at: 19 days ago - Pushed at: 10 months ago - Stars: 72 - Forks: 18

Latawmoz/ShellCode-Elevator-Uac-Bypass-Inject-Any-X64-fud

Shellcode development involves creating payloads for post-exploitation tasks like antivirus evasion and UAC bypass. Tools like shellcode loaders and injectors enable execution, while assembly and encoders ensure stealth on Windows systems.

Language: C++ - Size: 65.4 KB - Last synced at: 26 days ago - Pushed at: 26 days ago - Stars: 0 - Forks: 0

Chimrisowm/Exe-To-Batch-Convert

RAT tools and malware builders generate trojan clients with hidden startup and encryption. Features like assembly changers and mutex improve stealth, while downloader modules ensure additional payloads are fetched securely.

Language: Visual Basic .NET - Size: 13 MB - Last synced at: 26 days ago - Pushed at: 26 days ago - Stars: 0 - Forks: 0

Latawmoz/ShellCode-Encrypt-Tool-Xor-Aes-Fud-Stable

RAT tools use shellcodes for remote access and system control. Shellcode injection and execution techniques bypass defenses, while red team tools focus on compiling and handling payloads for post-exploitation scenarios.

Language: C++ - Size: 24.4 KB - Last synced at: 26 days ago - Pushed at: 26 days ago - Stars: 0 - Forks: 0

Chimrisowm/Phantom-Dropper-WebBased-Chrome-Bypas-Fud-Runtime-Native

Trojan builders focus on creating hidden malware with downloader and encryption capabilities. Assembly changers and mutex features ensure uniqueness, while RAT clients provide remote access to infected systems.

Language: Visual Basic .NET - Size: 13 MB - Last synced at: 26 days ago - Pushed at: 26 days ago - Stars: 0 - Forks: 0

Chimrisowm/Exe-UacBypass-Downloader-Crypter-Fud-Defender-Malware-Executable

Malware builders create hidden trojans with features like UAC bypass and defender bypass. Tools like crypters and FUD ensure antivirus evasion, while shellcode and memory exclusion enhance stealth.

Language: Visual Basic .NET - Size: 16 MB - Last synced at: 26 days ago - Pushed at: 26 days ago - Stars: 0 - Forks: 0

Chimrisowm/Exe-To-Base64-ShellCode-Convert

Hidden malware uses techniques like UAC bypass and antivirus bypass to avoid detection. Crypters and shellcode loaders help deploy FUD payloads, while memory exclusion ensures smooth execution without interference.

Language: Visual Basic .NET - Size: 61.5 KB - Last synced at: 26 days ago - Pushed at: 26 days ago - Stars: 0 - Forks: 0

nickvourd/Supernova

Real fucking shellcode encryptor & obfuscator tool

Language: Go - Size: 14.3 MB - Last synced at: 27 days ago - Pushed at: 27 days ago - Stars: 944 - Forks: 179

konatabrk/shellen

:cherry_blossom: Interactive shellcoding environment to easily craft shellcodes

Language: Python - Size: 712 KB - Last synced at: 20 days ago - Pushed at: over 4 years ago - Stars: 903 - Forks: 95

ofasgard/execute-assembly-pico

A PICO for Crystal Palace that implements CLR hosting to execute a .NET assembly in memory.

Language: C - Size: 111 KB - Last synced at: 27 days ago - Pushed at: 27 days ago - Stars: 6 - Forks: 2

yj94/BinarySpy

一个手动或自动patch shellcode到二进制文件的免杀工具/A tool for manual or automatic patch shellcode into binary file oder to bypass AV.

Language: Python - Size: 2.28 MB - Last synced at: 18 days ago - Pushed at: 6 months ago - Stars: 534 - Forks: 76

joaoviictorti/injection-rs

Process Injection Shellcode (Rust)

Language: Rust - Size: 3.91 KB - Last synced at: 17 days ago - Pushed at: almost 2 years ago - Stars: 15 - Forks: 3

VirtualAlllocEx/DEFCON-31-Syscalls-Workshop

Contains all the material from the DEF CON 31 workshop "(In)direct Syscalls: A Journey from High to Low".

Language: C - Size: 16.3 MB - Last synced at: 27 days ago - Pushed at: 6 months ago - Stars: 711 - Forks: 102

dobin/SuperMega

Stealthily inject shellcode into an executable

Language: Python - Size: 3.99 MB - Last synced at: 28 days ago - Pushed at: 28 days ago - Stars: 374 - Forks: 68

bitdefender/bddisasm

bddisasm is a fast, lightweight, x86/x64 instruction decoder. The project also features a fast, basic, x86/x64 instruction emulator, designed specifically to detect shellcode-like behavior.

Language: C - Size: 6.92 MB - Last synced at: 26 days ago - Pushed at: 3 months ago - Stars: 984 - Forks: 120

SilentisVox/p0cket-shell

Smallest Reverse Shell Shellcode by p0cket-shell

Language: Python - Size: 70.3 KB - Last synced at: 29 days ago - Pushed at: 30 days ago - Stars: 0 - Forks: 0

LloydLabs/ntqueueapcthreadex-ntdll-gadget-injection

This novel way of using NtQueueApcThreadEx by abusing the ApcRoutine and SystemArgument[0-3] parameters by passing a random pop r32; ret gadget can be used for stealthy code injection.

Language: C - Size: 23.4 KB - Last synced at: 18 days ago - Pushed at: over 2 years ago - Stars: 257 - Forks: 33

DavidBuchanan314/dlinject

Inject a shared library (i.e. arbitrary code) into a live linux process, without ptrace

Language: Python - Size: 48.8 KB - Last synced at: about 1 month ago - Pushed at: 9 months ago - Stars: 808 - Forks: 82

AlexGracia/Auto-xfce

Script que instala Xfce mínimo, paquetes y configuraciones.

Language: Shell - Size: 12.6 MB - Last synced at: 3 days ago - Pushed at: about 1 month ago - Stars: 1 - Forks: 0

edygert/runsc

runsc loads 32/64 bit shellcode (depending on how runsc is compiled) in a way that makes it easy to load in a debugger. This code is based on the code from https://github.com/Kdr0x/Kd_Shellcode_Loader by Gary "kd" Contreras.

Language: C - Size: 137 KB - Last synced at: about 1 month ago - Pushed at: almost 3 years ago - Stars: 38 - Forks: 3

0xf4lc0n/xnu-shellcode-template

Rust project template for writing shellcodes for the macOS XNU kernel.

Language: Rust - Size: 1000 Bytes - Last synced at: 17 days ago - Pushed at: 11 months ago - Stars: 1 - Forks: 0

Cherno-x/dataBrawl

一键生成免杀木马的 shellcode 免杀框架

Language: Python - Size: 22.3 MB - Last synced at: about 1 month ago - Pushed at: over 1 year ago - Stars: 188 - Forks: 23

gh0x0st/OSEP-Breaking-Chains

A collection of code snippets built to assist with breaking chains.

Language: PowerShell - Size: 109 KB - Last synced at: 19 days ago - Pushed at: over 1 year ago - Stars: 123 - Forks: 45

CX330Blake/ZYPE

ZYPE: Your Payload Encryptor. MSFvenom shellcode got detected? ZYPE encrypt and obfuscate the shellcode for you!

Language: Zig - Size: 1.61 MB - Last synced at: about 1 month ago - Pushed at: 5 months ago - Stars: 9 - Forks: 0

AlexGracia/Personalizar-xfce

Script que personaliza Xfce.

Language: Shell - Size: 1020 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

cocomelonc/peekaboo

Simple undetectable shellcode and code injector launcher example. Inspired by RTO malware development course.

Language: C++ - Size: 4.39 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 258 - Forks: 44

IIIImmmyyy/ArmShellCode

Android arm arm64-v8a ShellCode Generate

Language: C - Size: 36.1 KB - Last synced at: about 1 month ago - Pushed at: 4 months ago - Stars: 28 - Forks: 15

byt3n33dl3/TheFatRat_v2

Dynamic bypass and Anti-virus evasion collections, pentesting frameworks for Infra assets, following (https://www.greenbone.net/) and (https://www.openVAS.org/).

Language: C - Size: 124 MB - Last synced at: 23 days ago - Pushed at: over 1 year ago - Stars: 121 - Forks: 10

adamhlt/Shellcode-Injector

Local / Remote Shellcode Injector (x86 / x64) - Shellcode Injector for test and debugging purposes

Language: C++ - Size: 32.2 KB - Last synced at: about 1 month ago - Pushed at: about 2 years ago - Stars: 8 - Forks: 3

cnthigu/manual-mapping-dll-injection

Manual DLL Injector is an educational C++ project that demonstrates how to perform manual mapping and inject a DLL into a Windows process. This repository provides annotated example code using WinAPI and low-level memory management techniques for learning and research purposes.

Language: C++ - Size: 32.7 MB - Last synced at: 21 days ago - Pushed at: 3 months ago - Stars: 0 - Forks: 0

robertdebock/mirror

A (Docker) application to mirror any website.

Language: Shell - Size: 38.1 KB - Last synced at: 17 days ago - Pushed at: almost 2 years ago - Stars: 33 - Forks: 5

byt3n33dl3/thc-Offshore

Offshore for LLMNR/NBT-NS Poisoning and abuse for PrivEsc.

Language: C++ - Size: 227 KB - Last synced at: 23 days ago - Pushed at: over 1 year ago - Stars: 27 - Forks: 0

byt3n33dl3/thc-Cartel

Support CobaltStrike kit for File System (NTFS/NPFS) Minifilter Drivers error handling.

Language: C - Size: 21.5 KB - Last synced at: 23 days ago - Pushed at: over 1 year ago - Stars: 17 - Forks: 0

byt3n33dl3/C2KepExec

C2 frameworks for RTO, server and implants for stealth red-teaming mode.

Language: C - Size: 427 KB - Last synced at: 23 days ago - Pushed at: about 1 year ago - Stars: 11 - Forks: 0

byt3n33dl3/CrackMacExpo

World's most advanced Mach-O and TCC binary malware for macOS or Unix-based distro.

Language: C - Size: 20.3 MB - Last synced at: 23 days ago - Pushed at: about 1 year ago - Stars: 43 - Forks: 0

byt3n33dl3/Grizzly

worlds most advanced GUI applications for C2 and remote-access, based on trojan's malware.

Language: C - Size: 6.08 MB - Last synced at: 23 days ago - Pushed at: 6 months ago - Stars: 11 - Forks: 1

x0reaxeax/PageSplit

Splitting and executing shellcode across multiple pages

Language: C - Size: 10.7 KB - Last synced at: 29 days ago - Pushed at: over 2 years ago - Stars: 103 - Forks: 15

Tarekmets/Exe-To-Base64-ShellCode-Convert

Hidden malware uses techniques like UAC bypass and antivirus bypass to avoid detection. Crypters and shellcode loaders help deploy FUD payloads, while memory exclusion ensures smooth execution without interference.

Language: Visual Basic .NET - Size: 365 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0

frkngksl/Shoggoth

Shoggoth: Asmjit Based Polymorphic Encryptor

Language: C++ - Size: 5.11 MB - Last synced at: about 2 months ago - Pushed at: over 1 year ago - Stars: 749 - Forks: 95

Tarekmets/Phantom-Dropper-WebBased-Chrome-Bypas-Fud-Runtime-Native

Trojan builders focus on creating hidden malware with downloader and encryption capabilities. Assembly changers and mutex features ensure uniqueness, while RAT clients provide remote access to infected systems.

Language: Visual Basic .NET - Size: 12.7 MB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0

Tarekmets/Exe-UacBypass-Downloader-Crypter-Fud-Defender-Malware-Executable

Malware builders create hidden trojans with features like UAC bypass and defender bypass. Tools like crypters and FUD ensure antivirus evasion, while shellcode and memory exclusion enhance stealth.

Language: Visual Basic .NET - Size: 14.8 MB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0

ac3ss0r/c2shell

A C/C++ framework designed to simplify shellcode creation on any compilers and platforms using C. Supports Windows & Linux, and practically any existing architecture.

Language: C++ - Size: 617 KB - Last synced at: about 1 month ago - Pushed at: about 1 year ago - Stars: 18 - Forks: 7

DavidBuchanan314/monomorph

MD5-Monomorphic Shellcode Packer - all payloads have the same MD5 hash

Language: C - Size: 4.35 MB - Last synced at: about 1 month ago - Pushed at: about 3 years ago - Stars: 797 - Forks: 61

memN0ps/venom-rs 📦

Rusty Injection - Shellcode Reflective DLL Injection (sRDI) in Rust (Codename: Venom)

Language: Rust - Size: 268 KB - Last synced at: about 1 month ago - Pushed at: over 1 year ago - Stars: 352 - Forks: 47

onedays12/Convert2Shellcode

can convert EXE/DLL into position-independent shellcode

Language: Assembly - Size: 149 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 34 - Forks: 2

hiimsergey/create-zig-app

A lean Zig project initializer

Language: Shell - Size: 2.93 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0

Print3M/ByteCaster

Swiss Army Knife for payload encryption, obfuscation, and conversion to byte arrays – all in a single command (14 output formats supported)! ☢️

Language: Go - Size: 10.3 MB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 2 - Forks: 1

RSSU-Shellcode/Gleam-RT

A runtime for developing large-scale and complex shellcode.

Language: C - Size: 3.64 MB - Last synced at: about 1 month ago - Pushed at: 4 months ago - Stars: 21 - Forks: 3

Nero22k/Process-Injections-Techniques

Variety of different process injections implemented in C++

Language: C++ - Size: 34.2 KB - Last synced at: about 1 month ago - Pushed at: over 4 years ago - Stars: 26 - Forks: 10

daem0nc0re/macOS_ARM64_Shellcode

ARM64 macOS assembly program for null-byte free shellcode

Language: Assembly - Size: 14.6 KB - Last synced at: about 1 month ago - Pushed at: 5 months ago - Stars: 105 - Forks: 24

DarkCoderSc/execute-shellcode-pgext

Postgres Extension to Execute Shellcodes

Language: C - Size: 2.93 KB - Last synced at: about 2 months ago - Pushed at: almost 5 years ago - Stars: 14 - Forks: 6

DarkCoderSc/slae32-xor-encoder

Shellcode Encoder using XOR. Supports bad characters.

Language: Python - Size: 11.7 KB - Last synced at: about 1 month ago - Pushed at: over 5 years ago - Stars: 8 - Forks: 4

jonatanSh/shelf

Python library to convert elf to os-independent shellcodes

Language: Python - Size: 1.08 MB - Last synced at: about 2 months ago - Pushed at: about 2 years ago - Stars: 61 - Forks: 5

Cvar1984/yapo

Yet another PHP Obfuscator

Language: PHP - Size: 6.79 MB - Last synced at: about 1 month ago - Pushed at: 12 months ago - Stars: 34 - Forks: 8

Aptivi-LPT/dotify

Dotfiles repository generator

Language: Shell - Size: 48.8 KB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 2 - Forks: 1

Cr4sh/MicroBackdoor

Small and convenient C2 tool for Windows targets. [ Русский -- значит нахуй! ]

Language: C++ - Size: 2.97 MB - Last synced at: about 1 month ago - Pushed at: over 3 years ago - Stars: 614 - Forks: 148

Laitwha/ShellCode-Encrypt-Tool-Xor-Aes-Fud-Stable

RAT tools use shellcodes for remote access and system control. Shellcode injection and execution techniques bypass defenses, while red team tools focus on compiling and handling payloads for post-exploitation scenarios.

Language: C++ - Size: 107 KB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 0 - Forks: 0

Laitwha/ShellCode-Elevator-Uac-Bypass-Inject-Any-X64-fud

Shellcode development involves creating payloads for post-exploitation tasks like antivirus evasion and UAC bypass. Tools like shellcode loaders and injectors enable execution, while assembly and encoders ensure stealth on Windows systems.

Language: C++ - Size: 132 KB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 0 - Forks: 0

tijme/dittobytes

Metamorphic cross-compilation of C++ & C-code to PIC, BOF & EXE.

Language: C++ - Size: 22.2 MB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 309 - Forks: 35

0xhex0rc1st/x86-64-Linux-Shellcode-Dev

Developed a collection of 64-bit Linux shellcodes in NASM assembly, demonstrating deep understanding of system calls, memory management, and low-level programming. Includes examples for process control, file operations, networking, and exploitation techniques, showcasing hands-on expertise in Linux security and assembly coding.

Language: Assembly - Size: 8.79 KB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 0 - Forks: 0

Feliz-SZK/Linux-Decoded

Fixing Linux issues that can make you give up.

Size: 318 KB - Last synced at: 2 months ago - Pushed at: about 2 years ago - Stars: 32 - Forks: 9