GitHub topics: shellcode
Yuragy/Bypass-Protection0x00
EDR & AV Bypass Arsenal— a comprehensive collection of tools, patches, and techniques for evading modern EDR and antivirus defenses.
Language: C - Size: 61.4 MB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 12 - Forks: 6

Yuragy/Shellcode-Injector
PoC shellcode injector using clean syscalls to bypass user-mode hooks in ntdll.dll
Language: C - Size: 33.2 KB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 7 - Forks: 1

Yajham/ShellCode-Elevator-Uac-Bypass-Inject-Any-X64-fud
Shellcode development involves creating payloads for post-exploitation tasks like antivirus evasion and UAC bypass. Tools like shellcode loaders and injectors enable execution, while assembly and encoders ensure stealth on Windows systems.
Language: C++ - Size: 297 KB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 1 - Forks: 1

Yajham/ShellCode-Encrypt-Tool-Xor-Aes-Fud-Stable
RAT tools use shellcodes for remote access and system control. Shellcode injection and execution techniques bypass defenses, while red team tools focus on compiling and handling payloads for post-exploitation scenarios.
Language: C++ - Size: 181 KB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 0 - Forks: 1

VirtualAlllocEx/DEFCON-31-Syscalls-Workshop
Contains all the material from the DEF CON 31 workshop "(In)direct Syscalls: A Journey from High to Low".
Language: C - Size: 16.3 MB - Last synced at: 3 days ago - Pushed at: about 2 months ago - Stars: 674 - Forks: 95

yqcs/ZheTian
::ZheTian / 强大的免杀生成工具,Bypass All.
Language: Go - Size: 31.5 MB - Last synced at: 1 day ago - Pushed at: 5 months ago - Stars: 746 - Forks: 137

nchgroup/shell_reverse_tcp
msfvenom windows/x64/shell_reverse_tcp payload generator without dependencies
Language: Go - Size: 7.81 KB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 2 - Forks: 0

phra/PEzor
Open-Source Shellcode & PE Packer
Language: C - Size: 222 KB - Last synced at: 2 days ago - Pushed at: over 1 year ago - Stars: 1,981 - Forks: 332

ReversingID/Shellcode-Loader
Open repository for learning dynamic shellcode loading (sample in many programming languages)
Language: C++ - Size: 439 KB - Last synced at: 1 day ago - Pushed at: 12 days ago - Stars: 251 - Forks: 47

byt3n33dl3/DockerMacExec
Payloads DLR's for Trojan infections through Azure.
Language: Dockerfile - Size: 62.5 KB - Last synced at: 2 days ago - Pushed at: about 1 year ago - Stars: 7 - Forks: 0

byt3n33dl3/C2KepExec
C2 : Command and Control Server for the Trojan Backdoor, acting as Remote access tool.
Language: C - Size: 427 KB - Last synced at: 2 days ago - Pushed at: 10 months ago - Stars: 10 - Forks: 0

byt3n33dl3/Grizzly
Trojan GUI and Victims Display panel Orbit
Language: C - Size: 6.08 MB - Last synced at: 2 days ago - Pushed at: 2 months ago - Stars: 11 - Forks: 0

byt3n33dl3/thc-Offshore
Offshore the Maze Octopus for Remote Admin Access.
Language: C++ - Size: 227 KB - Last synced at: 2 days ago - Pushed at: about 1 year ago - Stars: 27 - Forks: 0

byt3n33dl3/CARNOTAURUS
Backdoor for Rubella on Shell's
Language: C - Size: 43.9 KB - Last synced at: 2 days ago - Pushed at: about 1 year ago - Stars: 32 - Forks: 2

byt3n33dl3/TheFatRat_v2
TFRv2: Remote control access, used as a bypasser for anti-virus (software). Penetrate a FLAGSHIP such as Android, Windows, and macOS.
Language: C - Size: 124 MB - Last synced at: 2 days ago - Pushed at: about 1 year ago - Stars: 116 - Forks: 10

Cr4sh/MicroBackdoor
Small and convenient C2 tool for Windows targets. [ Русский -- значит нахуй! ]
Language: C++ - Size: 2.97 MB - Last synced at: 1 day ago - Pushed at: over 3 years ago - Stars: 610 - Forks: 144

sha0coder/mwemu
x86 malware emulator
Language: Rust - Size: 79.2 MB - Last synced at: 1 day ago - Pushed at: 10 days ago - Stars: 224 - Forks: 31

alphaSeclab/shellcode-resources
Resources About Shellcode
Size: 59.6 KB - Last synced at: 1 day ago - Pushed at: over 5 years ago - Stars: 214 - Forks: 60

DavidBuchanan314/monomorph
MD5-Monomorphic Shellcode Packer - all payloads have the same MD5 hash
Language: C - Size: 4.35 MB - Last synced at: 4 days ago - Pushed at: almost 3 years ago - Stars: 791 - Forks: 61

RSSU-Shellcode/Gleam-RT
A runtime for developing large-scale and complex shellcode.
Language: C - Size: 3.64 MB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 20 - Forks: 2

RSSU-Shellcode/GRT-PELoader
A PE Loader that can hide instruction and memory data in the sleep time.
Language: C - Size: 3.63 MB - Last synced at: 7 days ago - Pushed at: 8 days ago - Stars: 6 - Forks: 1

CARTOON01/alx-system_engineering-devops
Alx System engineering Devops
Language: Shell - Size: 761 KB - Last synced at: 8 days ago - Pushed at: 8 days ago - Stars: 1 - Forks: 0

Gallopsled/pwntools
CTF framework and exploit development library
Language: Python - Size: 26.7 MB - Last synced at: 9 days ago - Pushed at: 9 days ago - Stars: 12,695 - Forks: 1,761

nickvourd/Supernova
Real fucking shellcode encryptor & obfuscator tool
Language: Go - Size: 12.7 MB - Last synced at: 3 days ago - Pushed at: 19 days ago - Stars: 919 - Forks: 165

daem0nc0re/macOS_ARM64_Shellcode
ARM64 macOS assembly program for null-byte free shellcode
Language: Assembly - Size: 14.6 KB - Last synced at: 7 days ago - Pushed at: about 1 month ago - Stars: 102 - Forks: 23

konatabrk/shellen
:cherry_blossom: Interactive shellcoding environment to easily craft shellcodes
Language: Python - Size: 712 KB - Last synced at: 6 days ago - Pushed at: over 4 years ago - Stars: 896 - Forks: 96

harryhaxor/ZigStrike
ZigStrike is a robust shellcode loader developed in Zig, offering a variety of injection techniques and anti-sandbox features. It leverages compile-time capabilities for efficient shellcode allocation, demonstrating proven success in bypassing advanced security solutions
Size: 315 KB - Last synced at: 11 days ago - Pushed at: 11 days ago - Stars: 0 - Forks: 0

LittleAtariXE/Draconus
Malware, Shellcode builder with C2, tools and compilers. Easily create your own malware, small or large.
Language: Python - Size: 1.61 MB - Last synced at: 11 days ago - Pushed at: 12 days ago - Stars: 3 - Forks: 1

INTELEON404/TERMSHELL
A TERMINAL BASH PHP SHELL !
Language: PHP - Size: 26.4 KB - Last synced at: 13 days ago - Pushed at: 13 days ago - Stars: 0 - Forks: 0

buffer/thug
Python low-interaction honeyclient
Language: Python - Size: 44.5 MB - Last synced at: 14 days ago - Pushed at: 14 days ago - Stars: 1,016 - Forks: 203

TimelifeCzy/Shell_Protect
VM一键加壳/脱壳,全压缩,反调试等
Language: C - Size: 4.46 MB - Last synced at: 2 days ago - Pushed at: about 1 year ago - Stars: 307 - Forks: 73

Nero22k/Process-Injections-Techniques
Variety of different process injections implemented in C++
Language: C++ - Size: 34.2 KB - Last synced at: 5 days ago - Pushed at: about 4 years ago - Stars: 26 - Forks: 10

darkhorseun/ShellCode-Elevator-Uac-Bypass-Inject-Any-X64-fud
Shellcode development involves creating payloads for post-exploitation tasks like antivirus evasion and UAC bypass. Tools like shellcode loaders and injectors enable execution, while assembly and encoders ensure stealth on Windows systems.
Size: 2.5 MB - Last synced at: 15 days ago - Pushed at: 15 days ago - Stars: 0 - Forks: 0

Arinerron/compile 📦
generate x86 shellcode from a simple scripting language
Language: Python - Size: 30.3 KB - Last synced at: 6 days ago - Pushed at: about 6 years ago - Stars: 5 - Forks: 3

bats3c/shad0w
A post exploitation framework designed to operate covertly on heavily monitored environments
Language: C - Size: 16.3 MB - Last synced at: 9 days ago - Pushed at: almost 4 years ago - Stars: 2,102 - Forks: 334

Taanozm/Phantom-Dropper-WebBased-Chrome-Bypas-Fud-Runtime-Native
Trojan builders focus on creating hidden malware with downloader and encryption capabilities. Assembly changers and mutex features ensure uniqueness, while RAT clients provide remote access to infected systems.
Language: Visual Basic .NET - Size: 12.4 MB - Last synced at: 16 days ago - Pushed at: 16 days ago - Stars: 0 - Forks: 0

Taanozm/Exe-UacBypass-Downloader-Crypter-Fud-Defender-Malware-Executable
Malware builders create hidden trojans with features like UAC bypass and defender bypass. Tools like crypters and FUD ensure antivirus evasion, while shellcode and memory exclusion enhance stealth.
Language: Visual Basic .NET - Size: 14.5 MB - Last synced at: 16 days ago - Pushed at: 16 days ago - Stars: 0 - Forks: 0

Taanozm/Exe-To-Batch-Convert
RAT tools and malware builders generate trojan clients with hidden startup and encryption. Features like assembly changers and mutex improve stealth, while downloader modules ensure additional payloads are fetched securely.
Language: Visual Basic .NET - Size: 12.4 MB - Last synced at: 16 days ago - Pushed at: 16 days ago - Stars: 0 - Forks: 1

Taanozm/Exe-To-Base64-ShellCode-Convert
Hidden malware uses techniques like UAC bypass and antivirus bypass to avoid detection. Crypters and shellcode loaders help deploy FUD payloads, while memory exclusion ensures smooth execution without interference.
Language: Visual Basic .NET - Size: 109 KB - Last synced at: 16 days ago - Pushed at: 16 days ago - Stars: 0 - Forks: 2

hodor-sec/Shellcoding
Language: Python - Size: 145 KB - Last synced at: 17 days ago - Pushed at: 17 days ago - Stars: 3 - Forks: 4

ExpLife0011/awesome-windows-kernel-security-development
windows kernel security development
Size: 3.25 MB - Last synced at: 16 days ago - Pushed at: almost 3 years ago - Stars: 2,016 - Forks: 539

arkregiel/Win-Shellcode-Executor
Simple Windows shellcode executor
Language: C++ - Size: 16.6 KB - Last synced at: 17 days ago - Pushed at: 17 days ago - Stars: 2 - Forks: 1

Bw3ll/sharem
SHAREM is a shellcode analysis framework, capable of emulating more than 20,000 WinAPIs and virutally all Windows syscalls. It also contains its own custom disassembler, with many innovative features, such as being able to show the deobfuscated disassembly of an encoded shellcode, or integrating emulation data to enhance the disassembly.
Language: Python - Size: 21.7 MB - Last synced at: 17 days ago - Pushed at: 17 days ago - Stars: 395 - Forks: 60

Andrey-oss/smap
Smap - Advanced shellcode mapper written on python2
Language: Python - Size: 27.3 KB - Last synced at: 18 days ago - Pushed at: 18 days ago - Stars: 0 - Forks: 0

ronin-rb/ronin-payloads
A Ruby micro-framework for writing and running exploit payloads
Language: Ruby - Size: 1.48 MB - Last synced at: 2 days ago - Pushed at: 5 months ago - Stars: 22 - Forks: 7

maxamin/The-Awesome-And-Dangerous-collection
A high-risk archive of historical malware, exploit kits, crypters, and webshells for educational and cybersecurity research purposes. None of this code is authored by the repository owner, and no responsibility is taken for misuse,🔒 Intended Audience: Cybersecurity researchers, malware analysts...
Language: Visual Basic 6.0 - Size: 206 MB - Last synced at: 16 days ago - Pushed at: 6 months ago - Stars: 66 - Forks: 18

Kara-4search/MappingInjection_CSharp
MappingInjection via csharp
Language: C# - Size: 114 KB - Last synced at: 2 days ago - Pushed at: over 3 years ago - Stars: 39 - Forks: 13

memN0ps/venom-rs 📦
Rusty Injection - Shellcode Reflective DLL Injection (sRDI) in Rust (Codename: Venom)
Language: Rust - Size: 268 KB - Last synced at: 11 days ago - Pushed at: over 1 year ago - Stars: 339 - Forks: 44

unkvolism/Kuriboh
silly rust shellcode loader
Language: Rust - Size: 0 Bytes - Last synced at: 20 days ago - Pushed at: 20 days ago - Stars: 1 - Forks: 0

DavidBuchanan314/dlinject
Inject a shared library (i.e. arbitrary code) into a live linux process, without ptrace
Language: Python - Size: 48.8 KB - Last synced at: 4 days ago - Pushed at: 5 months ago - Stars: 795 - Forks: 80

fjasik/C-shellcode
Demonstrates how one can leverage C to easily write positionally independent shellcodes
Language: C - Size: 58.6 KB - Last synced at: 22 days ago - Pushed at: 22 days ago - Stars: 1 - Forks: 0

byt3n33dl3/CrackMacExpo
The most advanced GUI Frontend RAT for MacOS and OSX distro using XPC's Exploitation.
Language: C - Size: 20.3 MB - Last synced at: 2 days ago - Pushed at: 10 months ago - Stars: 43 - Forks: 0

mochabyte0x/CTFPacker
Cross platform (Linux / Windows) shellcode packer for CTFs and pentest / red team exams aiming for AV evasion !
Language: C - Size: 340 KB - Last synced at: 23 days ago - Pushed at: 23 days ago - Stars: 61 - Forks: 8

xxDark/JavaShellcodeInjector
Java utility that allows to inject shell code and execute it
Language: Java - Size: 12.7 KB - Last synced at: 4 days ago - Pushed at: over 3 years ago - Stars: 70 - Forks: 7

dobin/SuperMega
Stealthily inject shellcode into an executable
Language: Python - Size: 3.99 MB - Last synced at: 24 days ago - Pushed at: 24 days ago - Stars: 201 - Forks: 40

bitdefender/bddisasm
bddisasm is a fast, lightweight, x86/x64 instruction decoder. The project also features a fast, basic, x86/x64 instruction emulator, designed specifically to detect shellcode-like behavior.
Language: C - Size: 6.51 MB - Last synced at: 22 days ago - Pushed at: 4 months ago - Stars: 968 - Forks: 116

dpcpointer/khook
simple kernel hooking libary
Language: C++ - Size: 5.86 KB - Last synced at: 25 days ago - Pushed at: 25 days ago - Stars: 0 - Forks: 0

SilentisVox/p0cket-shell
Smallest Reverse Shell Shellcode by p0cket-shell
Language: Python - Size: 67.4 KB - Last synced at: 25 days ago - Pushed at: 25 days ago - Stars: 0 - Forks: 0

AlexGracia/Auto-xfce
Script que instala Xfce mínimo, paquetes, configuraciones y personalizaciones.
Language: Shell - Size: 1.77 MB - Last synced at: 27 days ago - Pushed at: 27 days ago - Stars: 1 - Forks: 0

BuildAPKs/db.BuildAPKs
BuildAPKs' database for built APKs from open source accounts at https://github.com
Language: Shell - Size: 1.77 MB - Last synced at: about 24 hours ago - Pushed at: over 3 years ago - Stars: 7 - Forks: 3

jonatanSh/shelf
Python library to convert elf to os-independent shellcodes
Language: Python - Size: 1.08 MB - Last synced at: 15 days ago - Pushed at: almost 2 years ago - Stars: 59 - Forks: 5

Malforge-Maldev-Public-Organization/Code-Execution-via-Callbacks-CheatSheet
This repository contains a practical cheat sheet demonstrating various callback-based techniques to execute shellcode on Windows, with detection insights and code samples.
Language: C - Size: 11.7 KB - Last synced at: 5 days ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

CX330Blake/ZYPE
ZYPE: Your Payload Encryptor. MSFvenom shellcode got detected? ZYPE encrypt and obfuscate the shellcode for you!
Language: Zig - Size: 1.61 MB - Last synced at: 28 days ago - Pushed at: about 1 month ago - Stars: 3 - Forks: 0

oI0ck/wausyscall
Windows syscall dumper for shellcode or really whatever.
Language: Rust - Size: 16.6 KB - Last synced at: 1 day ago - Pushed at: almost 3 years ago - Stars: 7 - Forks: 1

noderaven/solid-macro
VB macro for Word exploit
Language: VBA - Size: 7.81 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

tijme/kong-loader
Using Just In Time (JIT) instruction decryption, this shellcode loader ensures that only the currently executing instruction is visible in memory.
Language: C - Size: 5.03 MB - Last synced at: 24 days ago - Pushed at: 3 months ago - Stars: 27 - Forks: 1

onedays12/Convert2Shellcode
can convert EXE/DLL into position-independent shellcode
Language: Assembly - Size: 140 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 1 - Forks: 0

YuriSizuku/win-MemoryModule
A flexible PE loader, loading module in memory. Most of the functions can be inline, compatible for shellcode.
Language: C - Size: 159 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 199 - Forks: 73

hugsy/cemu
Cheap EMUlator: lightweight multi-architecture assembly playground
Language: Python - Size: 984 KB - Last synced at: 18 days ago - Pushed at: 11 months ago - Stars: 991 - Forks: 99

Ch0pin/AVIator 📦
Antivirus evasion project
Language: C# - Size: 3.12 MB - Last synced at: 29 days ago - Pushed at: 6 months ago - Stars: 1,109 - Forks: 229

annihilatorq/shadow_syscall
windows syscalls with a single line and a high level of abstraction. has modern cpp20 wrappers and utilities, range-based DLL and export enumeration, wrapper around KUSER_SHARED_DATA. supported compilers: clang, gcc and msvc
Language: C++ - Size: 251 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 182 - Forks: 22

0xdea/shellcode
A collection of my shellcode samples.
Language: C - Size: 34.2 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 15 - Forks: 3

Kara-4search/NewNtdllBypassInlineHook_CSharp
Load a fresh new copy of ntdll.dll via file mapping to bypass API inline hook.
Language: C# - Size: 44.9 KB - Last synced at: about 1 month ago - Pushed at: almost 4 years ago - Stars: 62 - Forks: 10

BGPavelAng/shellcodeWin64
shellcode64 windows
Language: Assembly - Size: 14.6 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 4 - Forks: 0

Batcherss/shellconverter
Simple .exe/.dll converter to shellcode x64
Language: Go - Size: 43.9 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 1 - Forks: 0

joaoviictorti/injection-rs
Process Injection - Shellcode (Rust)
Language: Rust - Size: 3.91 KB - Last synced at: about 20 hours ago - Pushed at: over 1 year ago - Stars: 16 - Forks: 3

gh0x0st/Get-Shellcode
A solution to create obfuscated shellcode from msfvenom for PowerShell.
Language: PowerShell - Size: 23.4 KB - Last synced at: 2 days ago - Pushed at: almost 3 years ago - Stars: 26 - Forks: 3

yj94/BinarySpy
一个手动或自动patch shellcode到二进制文件的免杀工具/A tool for manual or automatic patch shellcode into binary file oder to bypass AV.
Language: Python - Size: 2.28 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 485 - Forks: 63

Vazminz/ShellCode-Encrypt-Tool-Xor-Aes-Fud-Stable
RAT tools use shellcodes for remote access and system control. Shellcode injection and execution techniques bypass defenses, while red team tools focus on compiling and handling payloads for post-exploitation scenarios.
Language: C++ - Size: 314 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 1

Vazminz/ShellCode-Elevator-Uac-Bypass-Inject-Any-X64-fud
Shellcode development involves creating payloads for post-exploitation tasks like antivirus evasion and UAC bypass. Tools like shellcode loaders and injectors enable execution, while assembly and encoders ensure stealth on Windows systems.
Language: C++ - Size: 458 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 2 - Forks: 1

Reazmx/Exe-To-Batch-Convert
RAT tools and malware builders generate trojan clients with hidden startup and encryption. Features like assembly changers and mutex improve stealth, while downloader modules ensure additional payloads are fetched securely.
Language: Visual Basic .NET - Size: 12.7 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

Reazmx/Exe-UacBypass-Downloader-Crypter-Fud-Defender-Malware-Executable
Malware builders create hidden trojans with features like UAC bypass and defender bypass. Tools like crypters and FUD ensure antivirus evasion, while shellcode and memory exclusion enhance stealth.
Language: Visual Basic .NET - Size: 14.8 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

Reazmx/Phantom-Dropper-WebBased-Chrome-Bypas-Fud-Runtime-Native
Trojan builders focus on creating hidden malware with downloader and encryption capabilities. Assembly changers and mutex features ensure uniqueness, while RAT clients provide remote access to infected systems.
Language: Visual Basic .NET - Size: 12.6 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 1 - Forks: 0

Reazmx/Exe-To-Base64-ShellCode-Convert
Hidden malware uses techniques like UAC bypass and antivirus bypass to avoid detection. Crypters and shellcode loaders help deploy FUD payloads, while memory exclusion ensures smooth execution without interference.
Language: Visual Basic .NET - Size: 388 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 1 - Forks: 0

clu3bot/owt
Update Version 3.1 added free SMS messaging.
Language: Shell - Size: 1.7 MB - Last synced at: about 1 month ago - Pushed at: over 3 years ago - Stars: 481 - Forks: 57

hasherezade/pe_to_shellcode
Converts PE into a shellcode
Language: C++ - Size: 156 KB - Last synced at: about 1 month ago - Pushed at: almost 2 years ago - Stars: 2,545 - Forks: 457

hodor-sec/Binary-Exploitation
Language: Python - Size: 70.5 MB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 3 - Forks: 2

RISHABH12005/Termux.Magisk-App
Termux - Linux Terminal Emulator for Android Devices & Magisk - Open Source Software for Android Devices that provides a systemless way to gain Root Access
Language: Shell - Size: 27.3 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 1 - Forks: 0

Kara-4search/SysCall_ShellcodeLoad_Csharp
Load shellcode via syscall
Language: C# - Size: 83 KB - Last synced at: 28 days ago - Pushed at: almost 4 years ago - Stars: 54 - Forks: 11

xairy/easy-linux-pwn
A set of Linux binary exploitation tasks for beginners on various architectures
Language: Python - Size: 47.9 KB - Last synced at: about 2 months ago - Pushed at: over 3 years ago - Stars: 536 - Forks: 93

BrenoFariasdaSilva/University
Here you can find basically most of the exercises I'm solving during my University journey. This repo will contain lots of folders inside of it, each of one related to one subject. It won't be limited to one language.
Language: Jupyter Notebook - Size: 50.1 MB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 1 - Forks: 0

Barracudach/CallStack-Spoofer
This tool will allow you to spoof the return addresses of your functions as well as system functions.
Language: C++ - Size: 163 KB - Last synced at: about 2 months ago - Pushed at: over 2 years ago - Stars: 478 - Forks: 87

Lynk4/Exploit-Development
🛠️ Exploit Development: This repository is a curated collection of low-level exploit examples and shellcode execution techniques. It is designed for cybersecurity researchers, reverse engineers, and students interested in understanding how raw shellcode is constructed, injected, and executed in real environments.
Language: C - Size: 42 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 1 - Forks: 0

pumpbin/pumpbin
🎃 PumpBin is an Implant Generation Platform.
Language: Rust - Size: 2.31 MB - Last synced at: about 2 months ago - Pushed at: 12 months ago - Stars: 312 - Forks: 35

modernish/modernish
Modernish is a library for writing robust, portable, readable, and powerful programs for POSIX-based shells and utilities.
Language: Shell - Size: 4.51 MB - Last synced at: about 1 month ago - Pushed at: 8 months ago - Stars: 775 - Forks: 22

frkngksl/Shoggoth
Shoggoth: Asmjit Based Polymorphic Encryptor
Language: C++ - Size: 5.11 MB - Last synced at: about 2 months ago - Pushed at: over 1 year ago - Stars: 728 - Forks: 92

Vasco0x4/ShadeLoader
ShadeLoader is a shellcode loader designed to bypass most antivirus software. 壳代码, 杀毒软件, 绕过
Language: C++ - Size: 23.4 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 40 - Forks: 4

forrest-orr/moneta
Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs
Language: C++ - Size: 5.31 MB - Last synced at: about 2 months ago - Pushed at: over 1 year ago - Stars: 747 - Forks: 86

EgeBalci/amber
Reflective PE packer.
Language: Go - Size: 6.4 MB - Last synced at: about 2 months ago - Pushed at: over 1 year ago - Stars: 1,287 - Forks: 216

Idov31/FunctionStomping
Shellcode injection technique. Given as C++ header, standalone Rust program or library.
Language: Rust - Size: 579 KB - Last synced at: about 2 months ago - Pushed at: almost 2 years ago - Stars: 702 - Forks: 97
