An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: shellcode-loader

gurkeow/WinMal

Advanced PowerShell-based red team implant along with a custom C2 (Command & Control) server

Size: 1.95 KB - Last synced at: about 22 hours ago - Pushed at: 1 day ago - Stars: 8 - Forks: 1

Latowmwo/ShellCode-Encrypt-Tool-Xor-Aes-Fud-Stable

RAT tools use shellcodes for remote access and system control. Shellcode injection and execution techniques bypass defenses, while red team tools focus on compiling and handling payloads for post-exploitation scenarios.

Language: C++ - Size: 92.8 KB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 0 - Forks: 0

Latowmwo/ShellCode-Elevator-Uac-Bypass-Inject-Any-X64-fud

Shellcode development involves creating payloads for post-exploitation tasks like antivirus evasion and UAC bypass. Tools like shellcode loaders and injectors enable execution, while assembly and encoders ensure stealth on Windows systems.

Language: C++ - Size: 138 KB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 0 - Forks: 0

Chainski/PandaLoader

A WIP shellcode loader tool which bypasses AV/EDR, coded in C++, and equipped with a minimal builder.

Language: C++ - Size: 297 KB - Last synced at: 9 days ago - Pushed at: about 1 month ago - Stars: 76 - Forks: 15

therustymate/NGP

NGP - Native Gadget Programming

Language: Python - Size: 68.5 MB - Last synced at: 12 days ago - Pushed at: 13 days ago - Stars: 1 - Forks: 0

wangfly-me/LoaderFly

助力每一位RT队员,快速生成免杀木马

Language: C - Size: 3.21 MB - Last synced at: 14 days ago - Pushed at: over 1 year ago - Stars: 807 - Forks: 106

Latawmoz/ShellCode-Elevator-Uac-Bypass-Inject-Any-X64-fud

Shellcode development involves creating payloads for post-exploitation tasks like antivirus evasion and UAC bypass. Tools like shellcode loaders and injectors enable execution, while assembly and encoders ensure stealth on Windows systems.

Language: C++ - Size: 65.4 KB - Last synced at: 17 days ago - Pushed at: 17 days ago - Stars: 0 - Forks: 0

Latawmoz/ShellCode-Encrypt-Tool-Xor-Aes-Fud-Stable

RAT tools use shellcodes for remote access and system control. Shellcode injection and execution techniques bypass defenses, while red team tools focus on compiling and handling payloads for post-exploitation scenarios.

Language: C++ - Size: 24.4 KB - Last synced at: 17 days ago - Pushed at: 17 days ago - Stars: 0 - Forks: 0

VirtualAlllocEx/Direct-Syscalls-vs-Indirect-Syscalls

The following two code samples can be used to understand the difference between direct syscalls and indirect syscalls

Language: C - Size: 24.4 KB - Last synced at: 18 days ago - Pushed at: almost 2 years ago - Stars: 213 - Forks: 25

VirtualAlllocEx/DEFCON-31-Syscalls-Workshop

Contains all the material from the DEF CON 31 workshop "(In)direct Syscalls: A Journey from High to Low".

Language: C - Size: 16.3 MB - Last synced at: 18 days ago - Pushed at: 6 months ago - Stars: 711 - Forks: 102

dobin/SuperMega

Stealthily inject shellcode into an executable

Language: Python - Size: 3.99 MB - Last synced at: 19 days ago - Pushed at: 19 days ago - Stars: 374 - Forks: 68

SilentisVox/p0cket-shell

Smallest Reverse Shell Shellcode by p0cket-shell

Language: Python - Size: 70.3 KB - Last synced at: 20 days ago - Pushed at: 21 days ago - Stars: 0 - Forks: 0

hadhub/nim-loader

simple nim loader

Language: Nim - Size: 58.6 KB - Last synced at: 20 days ago - Pushed at: 21 days ago - Stars: 0 - Forks: 0

VirtualAlllocEx/Create-Thread-Shellcode-Fetcher

This POC gives you the possibility to compile a .exe to completely avoid statically detection by AV/EPP/EDR of your C2-shellcode and download and execute your C2-shellcode which is hosted on your (C2)-webserver.

Language: C++ - Size: 2.71 MB - Last synced at: 18 days ago - Pushed at: over 2 years ago - Stars: 256 - Forks: 51

b1nhack/rust-shellcode

windows-rs shellcode loaders

Language: Rust - Size: 104 KB - Last synced at: 25 days ago - Pushed at: over 1 year ago - Stars: 376 - Forks: 52

DavidBuchanan314/monomorph

MD5-Monomorphic Shellcode Packer - all payloads have the same MD5 hash

Language: C - Size: 4.35 MB - Last synced at: 22 days ago - Pushed at: about 3 years ago - Stars: 797 - Forks: 61

daem0nc0re/macOS_ARM64_Shellcode

ARM64 macOS assembly program for null-byte free shellcode

Language: Assembly - Size: 14.6 KB - Last synced at: 28 days ago - Pushed at: 5 months ago - Stars: 105 - Forks: 24

Laitwha/ShellCode-Encrypt-Tool-Xor-Aes-Fud-Stable

RAT tools use shellcodes for remote access and system control. Shellcode injection and execution techniques bypass defenses, while red team tools focus on compiling and handling payloads for post-exploitation scenarios.

Language: C++ - Size: 107 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0

Laitwha/ShellCode-Elevator-Uac-Bypass-Inject-Any-X64-fud

Shellcode development involves creating payloads for post-exploitation tasks like antivirus evasion and UAC bypass. Tools like shellcode loaders and injectors enable execution, while assembly and encoders ensure stealth on Windows systems.

Language: C++ - Size: 132 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0

Alon-Alush/AlushPacker

PE .exe packer and manual loader for Windows with compression, encryption, and much more

Language: C - Size: 6.54 MB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 35 - Forks: 4

mochabyte0x/CTFPacker

Cross platform (Linux / Windows) shellcode packer for CTFs and pentest / red team exams aiming for AV evasion !

Language: C - Size: 210 KB - Last synced at: 2 months ago - Pushed at: 3 months ago - Stars: 75 - Forks: 11

grisuno/cgoblin

cgoblin run shellcode from an url in windows and linux

Language: Go - Size: 70.3 KB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 3 - Forks: 0

Kr0ff/WinMalDev

Various methods of executing shellcode

Language: C - Size: 1.56 MB - Last synced at: 30 days ago - Pushed at: over 2 years ago - Stars: 72 - Forks: 8

Yuragy/blackbox-ave

Linux Rootkit (x86-64 / ARM64) that stealth hides processes, files, and sockets, hooks syscalls, encrypts traffic, and bypasses SELinux / AppArmor.

Language: C - Size: 1.61 MB - Last synced at: 2 months ago - Pushed at: 3 months ago - Stars: 8 - Forks: 4

Mangofang/BypassLoad

shellcode免杀加载器,过主流杀软

Language: C# - Size: 304 KB - Last synced at: 2 months ago - Pushed at: about 1 year ago - Stars: 142 - Forks: 18

ReversingID/Shellcode-Loader

Open repository for learning dynamic shellcode loading (sample in many programming languages)

Language: C++ - Size: 468 KB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 261 - Forks: 48

dgx-o/shellcode-stealth

shellcode-stealth, a straight-forward shellcode execution utility

Language: C++ - Size: 3.84 MB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 0 - Forks: 0

ELMERIKH/ShellcodePy

just a Python Shellcode loader

Language: Python - Size: 1000 Bytes - Last synced at: 19 days ago - Pushed at: over 1 year ago - Stars: 5 - Forks: 1

11philip22/uuid-to-shellcode

Loader that loads shellcode from UUID's

Language: Python - Size: 16.6 KB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 22 - Forks: 5

EgeBalci/amber

Reflective PE packer.

Language: Go - Size: 6.4 MB - Last synced at: 3 months ago - Pushed at: over 1 year ago - Stars: 1,333 - Forks: 218

Mr-xn/ShellcodeLoader

该项目为Shellocde加载器,详细介绍了我们如何绕过防病毒软件,以及该工具如何使用

Language: C - Size: 2.07 MB - Last synced at: about 1 month ago - Pushed at: about 3 years ago - Stars: 41 - Forks: 10

Yajham/ShellCode-Elevator-Uac-Bypass-Inject-Any-X64-fud

Shellcode development involves creating payloads for post-exploitation tasks like antivirus evasion and UAC bypass. Tools like shellcode loaders and injectors enable execution, while assembly and encoders ensure stealth on Windows systems.

Language: C++ - Size: 576 KB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 3 - Forks: 1

wabzsy/node-shellcode

Run shellcode in memory of node.exe (or electron app)

Language: JavaScript - Size: 2.93 KB - Last synced at: 3 months ago - Pushed at: over 2 years ago - Stars: 9 - Forks: 6

ELMERIKH/Sephiros

Fileless Shellcode Loader with Python

Language: Python - Size: 9.33 MB - Last synced at: 16 days ago - Pushed at: over 1 year ago - Stars: 13 - Forks: 0

GuillaumeMZ/linux-x64-code-injection

A shared library injector for amd64 Linux.

Language: Rust - Size: 85.9 KB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 4 - Forks: 1

EvilBytecode/Evilbytecode-Shellcode-Go-Tactics

A mutliple tactics to execute shellcode in go :}

Language: Go - Size: 28.3 KB - Last synced at: 3 months ago - Pushed at: 7 months ago - Stars: 21 - Forks: 2

Arcueld/EvasionPacker

shellcode loader

Language: C - Size: 4.45 MB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 18 - Forks: 0

zha0gongz1/DesertFox

Implement load Cobalt Strike & Metasploit&Sliver shellcode with golang

Language: Go - Size: 5.12 MB - Last synced at: 4 months ago - Pushed at: almost 3 years ago - Stars: 126 - Forks: 26

joshfaust/Alaris

A protective and Low Level Shellcode Loader that defeats modern EDR systems.

Language: C - Size: 1.23 MB - Last synced at: 4 months ago - Pushed at: over 1 year ago - Stars: 909 - Forks: 143

minhnt02/My-Phishing-Case-2

Fail, Fail and 50% Success ?

Language: C# - Size: 438 KB - Last synced at: 22 days ago - Pushed at: 8 months ago - Stars: 0 - Forks: 0

alphaSeclab/shellcode-resources

Resources About Shellcode

Size: 59.6 KB - Last synced at: 3 months ago - Pushed at: over 5 years ago - Stars: 214 - Forks: 60

Denvermagan/pe-packer

Packer for x86 Portable Executable applications encrypts code and adds obfuscation to hinder analysis. Support for x64 binaries is coming soon. 🛠️📦

Language: C++ - Size: 1.04 MB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 0 - Forks: 0

unkvolism/Raigeki

Raigeki is a Rust-based shellcode loader that writes memory via APCs using NtQueueApcThread and RtlFillMemory.

Language: Rust - Size: 21.5 KB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 0 - Forks: 0

iframepm/FuckAV

python写的一款免杀工具(shellcode加载器)BypassAV,国内杀软全过(windows denfend)2021-9-13

Language: Python - Size: 10.4 MB - Last synced at: 4 months ago - Pushed at: about 1 year ago - Stars: 279 - Forks: 57

Kara-4search/NewNtdllBypassInlineHook_CSharp

Load a fresh new copy of ntdll.dll via file mapping to bypass API inline hook.

Language: C# - Size: 44.9 KB - Last synced at: 3 months ago - Pushed at: about 4 years ago - Stars: 62 - Forks: 10

Vazminz/ShellCode-Encrypt-Tool-Xor-Aes-Fud-Stable

RAT tools use shellcodes for remote access and system control. Shellcode injection and execution techniques bypass defenses, while red team tools focus on compiling and handling payloads for post-exploitation scenarios.

Language: C++ - Size: 314 KB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 0 - Forks: 1

Vazminz/ShellCode-Elevator-Uac-Bypass-Inject-Any-X64-fud

Shellcode development involves creating payloads for post-exploitation tasks like antivirus evasion and UAC bypass. Tools like shellcode loaders and injectors enable execution, while assembly and encoders ensure stealth on Windows systems.

Language: C++ - Size: 458 KB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 2 - Forks: 1

Kara-4search/SysCall_ShellcodeLoad_Csharp

Load shellcode via syscall

Language: C# - Size: 83 KB - Last synced at: 5 months ago - Pushed at: over 4 years ago - Stars: 54 - Forks: 11

Fadouse/BypassETWDirectSyscallShellcodeLoader

BypassETWDirectSyscallShellcodeLoader is a robust C++14 application designed for secure and stealthy shellcode execution. It incorporates advanced anti-debugging and anti-sandboxing techniques to evade detection and analysis, making it suitable for penetration testing and security research.

Language: C++ - Size: 241 KB - Last synced at: 4 months ago - Pushed at: 9 months ago - Stars: 11 - Forks: 0

pumpbin/pumpbin

🎃 PumpBin is an Implant Generation Platform.

Language: Rust - Size: 2.31 MB - Last synced at: 6 months ago - Pushed at: over 1 year ago - Stars: 312 - Forks: 35

Vasco0x4/ShadeLoader

ShadeLoader is a shellcode loader designed to bypass most antivirus software. 壳代码, 杀毒软件, 绕过

Language: C++ - Size: 23.4 KB - Last synced at: 6 months ago - Pushed at: 6 months ago - Stars: 40 - Forks: 4

Pizz33/GobypassAV-shellcode

shellcode免杀加载器,使用go实现,免杀bypass火绒、360、核晶、def等主流杀软

Language: Go - Size: 85.9 KB - Last synced at: 6 months ago - Pushed at: 7 months ago - Stars: 861 - Forks: 99

xuanxuan0/DripLoader

Evasive shellcode loader for bypassing event-based injection detection (PoC)

Language: C++ - Size: 375 KB - Last synced at: 6 months ago - Pushed at: about 4 years ago - Stars: 774 - Forks: 126

4ra1n/java-gate

Java JNI HellsGate/HalosGate/TartarusGate/RecycledGate/SSN Syscall/Many Shellcode Loaders

Language: C - Size: 2.55 MB - Last synced at: 3 months ago - Pushed at: over 2 years ago - Stars: 196 - Forks: 20

aeverj/NimShellCodeLoader

免杀,bypassav,免杀框架,nim,shellcode,使用nim编写的shellcode加载器

Language: C - Size: 618 KB - Last synced at: 6 months ago - Pushed at: 9 months ago - Stars: 659 - Forks: 120

HZzz2/go-shellcode-loader

GO免杀shellcode加载器混淆AES加密

Language: Go - Size: 35.2 KB - Last synced at: 4 months ago - Pushed at: over 3 years ago - Stars: 253 - Forks: 51

voidvxvt/HellBunny

Malleable shellcode loader written in C and Assembly utilizing direct or indirect syscalls for evading EDR hooks

Language: C - Size: 617 KB - Last synced at: 6 months ago - Pushed at: 11 months ago - Stars: 105 - Forks: 19

ELMERIKH/Beryl

Payload Dropper with Persistance & Privesc & UAC bypass 🐱‍👤

Language: Python - Size: 79.7 MB - Last synced at: 6 months ago - Pushed at: over 1 year ago - Stars: 13 - Forks: 1

rootmytoaster/DiViNE-Loader

DiViNE Loader - Multi Technique Shellcode Loader

Language: Go - Size: 0 Bytes - Last synced at: 7 months ago - Pushed at: 7 months ago - Stars: 0 - Forks: 0

BKLockly/ShadowMeld

🕶️ 隐蔽Shellcode嵌入与反检测免杀加载器生成框架 / Stealthy Payload Delivery Framework with Anti-EDR Capabilities

Language: NSIS - Size: 13.3 MB - Last synced at: 7 months ago - Pushed at: 7 months ago - Stars: 93 - Forks: 14

k8gege/scrun

BypassAV ShellCode Loader (Cobaltstrike/Metasploit)

Language: Python - Size: 7.36 MB - Last synced at: 6 months ago - Pushed at: over 6 years ago - Stars: 179 - Forks: 76

Kaorast/ShellCode-Encrypt-Tool-Xor-Aes-Fud-Stable

RAT tools use shellcodes for remote access and system control. Shellcode injection and execution techniques bypass defenses, while red team tools focus on compiling and handling payloads for post-exploitation scenarios.

Language: C++ - Size: 150 KB - Last synced at: 7 months ago - Pushed at: 7 months ago - Stars: 0 - Forks: 0

Kaorast/ShellCode-Elevator-Uac-Bypass-Inject-Any-X64-fud

Shellcode development involves creating payloads for post-exploitation tasks like antivirus evasion and UAC bypass. Tools like shellcode loaders and injectors enable execution, while assembly and encoders ensure stealth on Windows systems.

Language: C++ - Size: 190 KB - Last synced at: 7 months ago - Pushed at: 7 months ago - Stars: 0 - Forks: 0

N3agu/Akame-Loader

Akame is an open-source, shellcode loader written in C++17

Language: C++ - Size: 608 KB - Last synced at: 7 months ago - Pushed at: 7 months ago - Stars: 19 - Forks: 6

b1tg/rs-shellcode

Another shellcode runner 🦀 🐚

Language: Rust - Size: 882 KB - Last synced at: 5 months ago - Pushed at: about 4 years ago - Stars: 148 - Forks: 22

BKLockly/RustLoader

rust远程shellcode加载, 过Microsoft Defender、360、火绒

Language: Rust - Size: 9.88 MB - Last synced at: 7 months ago - Pushed at: 10 months ago - Stars: 12 - Forks: 1

S3lrius/Nimalathatep

Nim Payload Generation

Language: Nim - Size: 634 KB - Last synced at: 7 months ago - Pushed at: about 2 years ago - Stars: 60 - Forks: 12

Print3M/shellcoder

Shellcoder.py - simple script to automate shellcoding process and shellcode testing.

Language: Assembly - Size: 121 KB - Last synced at: 7 months ago - Pushed at: over 1 year ago - Stars: 9 - Forks: 0

Chainski/Powershell-Cradles

Repo containing PowerShell Download Cradles (oneliners)

Language: PowerShell - Size: 20.5 KB - Last synced at: 7 months ago - Pushed at: almost 3 years ago - Stars: 3 - Forks: 3

sh3d0ww01f/nim_shellloader

nim,免杀,红队,shellcode,bypass,apt,bypass-av.

Language: Nim - Size: 3.89 MB - Last synced at: 7 months ago - Pushed at: over 2 years ago - Stars: 201 - Forks: 33

Zerx0r/dvenom 📦

🐍 Double Venom (DVenom) is a tool that provides an encryption wrapper and loader for your shellcode.

Language: Go - Size: 17.6 KB - Last synced at: 7 months ago - Pushed at: about 2 years ago - Stars: 158 - Forks: 20

Fadouse/Fiber-APC-NTCall-shellcodeloader

Fiber-APC-NTCall-shellcodeloader is a Shellcode Loader using Fiber and APC NT Call mechanisms. Written primarily in C++ , it is for developers and researchers needing advanced shellcode loading techniques.

Language: C++ - Size: 9.77 KB - Last synced at: 2 months ago - Pushed at: 8 months ago - Stars: 6 - Forks: 1

notfell/pandore

A shellcode loader powered by a web panel.

Language: C++ - Size: 1.65 MB - Last synced at: 8 months ago - Pushed at: 8 months ago - Stars: 8 - Forks: 4

EddieIvan01/gld 📦

Go shellcode LoaDer

Language: Go - Size: 22.5 KB - Last synced at: 4 months ago - Pushed at: almost 5 years ago - Stars: 170 - Forks: 46

affix/rs-shellcode-runners

Running Shellcode using Rust

Language: Rust - Size: 14.6 KB - Last synced at: 7 months ago - Pushed at: almost 2 years ago - Stars: 6 - Forks: 0

IdanBanani/ELF-Processs-Injection-Linux-Android

Shared object ELF Process injection and loading resources.

Size: 20.5 KB - Last synced at: 7 months ago - Pushed at: about 1 year ago - Stars: 9 - Forks: 1

oldboy21/SHGenOb

Python based tool for generating Shellcode from PIC C

Language: C - Size: 14.6 KB - Last synced at: 5 months ago - Pushed at: 9 months ago - Stars: 2 - Forks: 0

K3rnel-Dev/ShellcodeLoader

Powerfull shellcode loader with custom builder for compile and auto-converter

Language: C# - Size: 978 KB - Last synced at: 8 months ago - Pushed at: 11 months ago - Stars: 1 - Forks: 0

Kara-4search/HellgateLoader_CSharp

Load shellcode via HELLGATE, Rewrite hellgate with .net framework for learning purpose.

Language: C# - Size: 176 KB - Last synced at: 7 months ago - Pushed at: almost 4 years ago - Stars: 16 - Forks: 1

StackOverflowExcept1on/shellexec

Executes machine code from a binary file in rwx memory

Language: Rust - Size: 22.5 KB - Last synced at: 7 months ago - Pushed at: about 1 year ago - Stars: 3 - Forks: 0

CyberSecurityUP/Shellcode-Runners-Examples

Language: Rust - Size: 9.77 KB - Last synced at: 7 months ago - Pushed at: 10 months ago - Stars: 6 - Forks: 0

Vasco0x4/ShellLoader_Hub

Shellcode Loader Library.

Size: 9.77 KB - Last synced at: 7 months ago - Pushed at: 10 months ago - Stars: 9 - Forks: 1

0x5844/shellcode_runn3r

Inline Shellcode Runner for macOS (ARM64) in C++

Language: C++ - Size: 5.86 KB - Last synced at: 3 months ago - Pushed at: 10 months ago - Stars: 0 - Forks: 0

Vasco0x4/SimpleProcessHollowing

simple shellcode injector for Windows / Process Hollowing

Language: C++ - Size: 5.86 KB - Last synced at: 7 months ago - Pushed at: over 1 year ago - Stars: 11 - Forks: 1

TheNewAttacker64/PayGen

FUD metasploit Persistence RAT

Language: Python - Size: 2.76 MB - Last synced at: 3 months ago - Pushed at: over 2 years ago - Stars: 4 - Forks: 0

AlSch092/PE-Injection

Injection Technique: Inserts current process into target process

Language: C++ - Size: 114 KB - Last synced at: 8 months ago - Pushed at: over 1 year ago - Stars: 8 - Forks: 5

sectool/Python-Shellcode-Buffer-Overflow

Shellcode / Buffer Overflow 💣

Language: Python - Size: 4.88 KB - Last synced at: 7 months ago - Pushed at: over 5 years ago - Stars: 20 - Forks: 8

Vith0r/Indirect-Syscalls

Indirect Syscalls Loader

Language: C - Size: 14.6 KB - Last synced at: 11 months ago - Pushed at: about 1 year ago - Stars: 0 - Forks: 0

Zalexanninev15/ShellCodeEx

My personal experiment on executing shellcode on Windows.

Language: C - Size: 150 KB - Last synced at: 5 months ago - Pushed at: 11 months ago - Stars: 0 - Forks: 0

Ciyfly/microwaveo

将dll exe 等转成shellcode 最后输出exe 可定制加载器模板 支持白文件的捆绑 shellcode 加密

Language: Go - Size: 12.7 KB - Last synced at: 12 months ago - Pushed at: about 3 years ago - Stars: 359 - Forks: 46

1amrahul/Shellcode-Loader

This repository features a demonstration of a Shell Code Loader designed for Cobalt Strike. This loader is engineered to be undetectable by major endpoint detection and response (EDR) systems and antivirus software, allowing for stealthy execution of shellcode during red teaming operations.

Size: 4.3 MB - Last synced at: 6 months ago - Pushed at: about 1 year ago - Stars: 0 - Forks: 0

TunnelGRE/Percino

Evasive Golang Loader

Language: Go - Size: 960 KB - Last synced at: about 1 year ago - Pushed at: over 1 year ago - Stars: 131 - Forks: 24

superswan/bf

Having some fun with bf, it's a beautiful language even with having such a silly name.

Language: C - Size: 3.91 KB - Last synced at: 5 months ago - Pushed at: about 4 years ago - Stars: 3 - Forks: 0

XaFF-XaFF/Heap-Injection

Example of C# heap injector for x64 and x86 shellcodes

Language: C# - Size: 8.79 KB - Last synced at: 7 months ago - Pushed at: almost 3 years ago - Stars: 13 - Forks: 5

Kara-4search/AddressOfEntryPoint_Hijack_CSharp

Shellcode injection or execution via AddressOfEntryPoint hijack.

Language: C# - Size: 24.4 KB - Last synced at: 7 months ago - Pushed at: over 3 years ago - Stars: 7 - Forks: 3

Kara-4search/APC_ShellcodeExecution_CSharp

Shellcode Load or execute via "APC technic"

Language: C# - Size: 32.2 KB - Last synced at: 7 months ago - Pushed at: about 4 years ago - Stars: 13 - Forks: 6

WindBlowAssCold/FreeNotTrustedDll

A PoC for dynamic analysis evasion.

Language: C++ - Size: 2.29 MB - Last synced at: about 1 year ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 0

Cipher7/ApexLdr

ApexLdr is a DLL Payload Loader written in C

Language: C - Size: 738 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 72 - Forks: 16

itsnold/ShellStream

Execute shellcode from a remote server.

Language: C++ - Size: 56.6 KB - Last synced at: 6 months ago - Pushed at: about 2 years ago - Stars: 8 - Forks: 5

Ormicron/csharp-ShellcodeLoader

基于csharp实现的免杀shellcode加载器

Language: C# - Size: 381 KB - Last synced at: over 1 year ago - Pushed at: over 4 years ago - Stars: 32 - Forks: 4