An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: shellcode

DarkCoderSc/slae32-xor-encoder

Shellcode Encoder using XOR. Supports bad characters.

Language: Python - Size: 11.7 KB - Last synced at: about 2 months ago - Pushed at: over 5 years ago - Stars: 8 - Forks: 4

jonatanSh/shelf

Python library to convert elf to os-independent shellcodes

Language: Python - Size: 1.08 MB - Last synced at: about 2 months ago - Pushed at: over 2 years ago - Stars: 61 - Forks: 5

Cvar1984/yapo

Yet another PHP Obfuscator

Language: PHP - Size: 6.79 MB - Last synced at: about 1 month ago - Pushed at: 12 months ago - Stars: 34 - Forks: 8

Aptivi-LPT/dotify

Dotfiles repository generator

Language: Shell - Size: 48.8 KB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 2 - Forks: 1

Cr4sh/MicroBackdoor

Small and convenient C2 tool for Windows targets. [ Русский -- значит нахуй! ]

Language: C++ - Size: 2.97 MB - Last synced at: about 2 months ago - Pushed at: over 3 years ago - Stars: 614 - Forks: 148

Laitwha/ShellCode-Encrypt-Tool-Xor-Aes-Fud-Stable

RAT tools use shellcodes for remote access and system control. Shellcode injection and execution techniques bypass defenses, while red team tools focus on compiling and handling payloads for post-exploitation scenarios.

Language: C++ - Size: 107 KB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 0 - Forks: 0

Laitwha/ShellCode-Elevator-Uac-Bypass-Inject-Any-X64-fud

Shellcode development involves creating payloads for post-exploitation tasks like antivirus evasion and UAC bypass. Tools like shellcode loaders and injectors enable execution, while assembly and encoders ensure stealth on Windows systems.

Language: C++ - Size: 132 KB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 0 - Forks: 0

tijme/dittobytes

Metamorphic cross-compilation of C++ & C-code to PIC, BOF & EXE.

Language: C++ - Size: 22.2 MB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 309 - Forks: 35

0xhex0rc1st/x86-64-Linux-Shellcode-Dev

Developed a collection of 64-bit Linux shellcodes in NASM assembly, demonstrating deep understanding of system calls, memory management, and low-level programming. Includes examples for process control, file operations, networking, and exploitation techniques, showcasing hands-on expertise in Linux security and assembly coding.

Language: Assembly - Size: 8.79 KB - Last synced at: 2 months ago - Pushed at: 3 months ago - Stars: 0 - Forks: 0

Feliz-SZK/Linux-Decoded

Fixing Linux issues that can make you give up.

Size: 318 KB - Last synced at: 3 months ago - Pushed at: about 2 years ago - Stars: 32 - Forks: 9

baiyies/AutoMonitor

windows自动监控截图工具。 windows automatic screenshoter.

Language: C - Size: 31.3 KB - Last synced at: 3 months ago - Pushed at: over 1 year ago - Stars: 21 - Forks: 5

Alon-Alush/AlushPacker

PE .exe packer and manual loader for Windows with compression, encryption, and much more

Language: C - Size: 6.54 MB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 35 - Forks: 4

noderaven/solid-macro

VB macro for Word exploit

Language: VBA - Size: 20.5 KB - Last synced at: about 2 months ago - Pushed at: 6 months ago - Stars: 3 - Forks: 0

viniciushammett/RHCSA-Coach

Coach interativo em Bash para preparação do RHCSA EX200 (RHEL 9.3). Roda em background via systemd user e valida tarefas práticas como LVM, SELinux, firewalld, nmcli, quotas, usuários e containers, exibindo feedback imediato no terminal.

Language: Shell - Size: 26.4 KB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 0 - Forks: 0

Lynk4/Exploit-Development

🛠️ Exploit Development: This repository is a curated collection of low-level exploit examples and shellcode execution techniques. It is designed for cybersecurity researchers, reverse engineers, and students interested in understanding how raw shellcode is constructed, injected, and executed in real environments.

Language: C - Size: 1.39 MB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 1 - Forks: 0

Pizz33/Qianji 📦

千机-红队免杀木马自动生成器 Bypass defender、火绒、360等国内主流杀软 随机加密混淆shellcode快速生成免杀马

Language: Go - Size: 86.9 KB - Last synced at: 3 months ago - Pushed at: almost 2 years ago - Stars: 411 - Forks: 41

grisuno/gomulti_loader

gomulti_loader shellcode in windows and linux

Language: Go - Size: 122 KB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 3 - Forks: 1

grisuno/cgoblin

cgoblin run shellcode from an url in windows and linux

Language: Go - Size: 70.3 KB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 3 - Forks: 0

RSSU-Shellcode/x96-combiner

A tool to merge x86 and x64 shellcode to one that can run on x86/x64 at the same time, it also obfuscate prefix branch instructions.

Language: Go - Size: 26.4 KB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 1 - Forks: 0

GabrieleDG0/C-Shell

A fully custom Linux shell written in C, including process management, command execution, and system interaction 🐧

Language: C - Size: 36.1 KB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 1 - Forks: 0

hasherezade/pe_to_shellcode

Converts PE into a shellcode

Language: C++ - Size: 155 KB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 2,637 - Forks: 460

tchello45/simple-c-shellcode-tutorial

A simple c shellcode tutorial / proof of concept

Language: Python - Size: 4.88 KB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 0 - Forks: 0

Kr0ff/WinMalDev

Various methods of executing shellcode

Language: C - Size: 1.56 MB - Last synced at: about 2 months ago - Pushed at: over 2 years ago - Stars: 72 - Forks: 8

mustafadalga/Multi-Client-Reverse-Shell

A multi-client reverse shell that allows multiple connections from target computers || Hedef bilgisayarlardan gelen birden fazla bağlantıya izin veren çoklu istemcili reverse shell.

Language: Python - Size: 33.2 KB - Last synced at: about 1 month ago - Pushed at: over 4 years ago - Stars: 20 - Forks: 9

ronin-rb/ronin-payloads

A Ruby micro-framework for writing and running exploit payloads

Language: Ruby - Size: 1.48 MB - Last synced at: 28 days ago - Pushed at: 10 months ago - Stars: 23 - Forks: 7

mfazrinizar/Faz-SHC

Faz-SHC is a program that can be encrypted the text you give to a Shellcode. Simple and coded with Perl. Coded by M.Fazri Nizar.

Language: Perl 6 - Size: 6.84 KB - Last synced at: 3 months ago - Pushed at: over 6 years ago - Stars: 18 - Forks: 1

senzee1984/InflativeLoading

Dynamically convert an unmanaged EXE or DLL file to PIC shellcode by prepending a shellcode stub.

Language: Python - Size: 2.99 MB - Last synced at: about 2 months ago - Pushed at: over 1 year ago - Stars: 320 - Forks: 69

T1erno/bin2shellcode

C++ tool and library for converting .bin files to shellcode in multiple output formats.

Language: C++ - Size: 23.4 KB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 31 - Forks: 9

ProcessusT/UnhookingDLL

This script is used to bypass DLL Hooking using a fresh mapped copy of ntdll file, patch the ETW and trigger a shellcode with process hollowing

Language: C++ - Size: 44.9 KB - Last synced at: about 1 month ago - Pushed at: almost 2 years ago - Stars: 69 - Forks: 12

ReversingID/Shellcode-Loader

Open repository for learning dynamic shellcode loading (sample in many programming languages)

Language: C++ - Size: 468 KB - Last synced at: 3 months ago - Pushed at: 4 months ago - Stars: 261 - Forks: 48

dgx-o/shellcode-stealth

shellcode-stealth, a straight-forward shellcode execution utility

Language: C++ - Size: 3.84 MB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 0 - Forks: 0

Zeyad-Azima/ShellcodeGenZ

GenZ Shellcode Generator to execute commands with winExec API

Language: Python - Size: 28.3 KB - Last synced at: 2 months ago - Pushed at: 7 months ago - Stars: 23 - Forks: 2

11philip22/asm-glue

Glue shellcode extracted from C together with ASM

Language: PowerShell - Size: 65.4 KB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 1 - Forks: 0

11philip22/code-Injection

Collection of shellcode injection and execution techniques

Language: C - Size: 53.7 KB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 17 - Forks: 7

Bw3ll/ShellWasp

ShellWasp is a tool to help build shellcode that utilizes Windows syscalls, while overcoming the portability problem associated with Windows syscalls. ShellWasp is built for 32-bit, WoW64. ShellWasp 2.0 includes novel ways to invoke the syscall in WoW64.

Language: Python - Size: 24.2 MB - Last synced at: 3 months ago - Pushed at: over 2 years ago - Stars: 169 - Forks: 25

SheLLVM/SheLLVM

A collection of LLVM transform and analysis passes to write shellcode in regular C

Language: C++ - Size: 68.4 KB - Last synced at: 3 months ago - Pushed at: over 2 years ago - Stars: 380 - Forks: 46

Vu2n/EST

External D3D11 Shellcode Toolkit

Language: C++ - Size: 18.6 KB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 3 - Forks: 0

RischardV/emoji-shellcoding

🤩 Emoji shellcoding tools for RISC-V (32-bit and 64-bit)

Language: C++ - Size: 52.7 KB - Last synced at: 3 months ago - Pushed at: 4 months ago - Stars: 175 - Forks: 21

EgeBalci/amber

Reflective PE packer.

Language: Go - Size: 6.4 MB - Last synced at: 3 months ago - Pushed at: almost 2 years ago - Stars: 1,333 - Forks: 218

RISHABH12005/Termux.Magisk-App

Termux - Linux Terminal Emulator for Android Devices & Magisk - Open Source Software for Android Devices that provides a systemless way to gain Root Access

Language: Shell - Size: 31.3 KB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 4 - Forks: 0

secretsquirrel/fido

Teaching old shellcode new tricks

Language: Python - Size: 17.9 MB - Last synced at: 3 months ago - Pushed at: over 8 years ago - Stars: 206 - Forks: 49

EdoardoFigini/dynamic-indirect-syscalls

An Indirect Syscall implementation for Windows that accepts the syscall number as a parameter.

Language: C - Size: 19.5 KB - Last synced at: about 1 month ago - Pushed at: 5 months ago - Stars: 1 - Forks: 0

Mr-xn/ShellcodeLoader

该项目为Shellocde加载器,详细介绍了我们如何绕过防病毒软件,以及该工具如何使用

Language: C - Size: 2.07 MB - Last synced at: about 2 months ago - Pushed at: about 3 years ago - Stars: 41 - Forks: 10

INTELEON404/TERMSHELL

A TERMINAL BASH PHP SHELL !

Language: PHP - Size: 26.4 KB - Last synced at: about 1 month ago - Pushed at: 5 months ago - Stars: 1 - Forks: 0

GB102/Metamorpheus

A metamorphic shellcode obfuscator capable of generating more unique shellcodes than there are atoms in the OBSERVABLE UNIVERSE and designed for shellcodes/implants that need to run in W^X memory.

Language: Python - Size: 384 KB - Last synced at: 3 months ago - Pushed at: 10 months ago - Stars: 3 - Forks: 1

LittleAtariXE/Draconus

Malware, Shellcode builder with C2, tools and compilers. Easily create your own malware, small or large.

Language: Python - Size: 1.66 MB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 4 - Forks: 1

VoidSec/Exploit-Development

Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)

Language: Python - Size: 265 MB - Last synced at: 4 months ago - Pushed at: over 2 years ago - Stars: 228 - Forks: 51

Yajham/ShellCode-Elevator-Uac-Bypass-Inject-Any-X64-fud

Shellcode development involves creating payloads for post-exploitation tasks like antivirus evasion and UAC bypass. Tools like shellcode loaders and injectors enable execution, while assembly and encoders ensure stealth on Windows systems.

Language: C++ - Size: 576 KB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 3 - Forks: 1

TheNewAttacker64/Theattacker-Crypter

Tool to evade Antivirus With Different Techniques

Language: C# - Size: 11 MB - Last synced at: 3 months ago - Pushed at: over 2 years ago - Stars: 185 - Forks: 28

wabzsy/node-shellcode

Run shellcode in memory of node.exe (or electron app)

Language: JavaScript - Size: 2.93 KB - Last synced at: 4 months ago - Pushed at: over 2 years ago - Stars: 9 - Forks: 6

EntySec/Pex

Python Exploitation is a collection of special tools for providing high quality penetration testing using pure python programming language.

Language: Python - Size: 830 KB - Last synced at: 3 months ago - Pushed at: about 1 year ago - Stars: 47 - Forks: 8

gemesa/shadow-shell

Cyber lab designed for analyzing shellcode and supporting malware analysis

Language: Assembly - Size: 203 KB - Last synced at: 29 days ago - Pushed at: 4 months ago - Stars: 8 - Forks: 1

EvilBytecode/Evilbytecode-Shellcode-Go-Tactics

A mutliple tactics to execute shellcode in go :}

Language: Go - Size: 28.3 KB - Last synced at: 4 months ago - Pushed at: 7 months ago - Stars: 21 - Forks: 2

connar/datetime-shellcode-obfuscator

A tool to generate C code that hides shellcode in datetime formats

Language: Python - Size: 17.6 KB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 0 - Forks: 0

og-mason/JavaScript-Memory-Exploitation

Exploit :)

Language: HTML - Size: 9.77 KB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 1 - Forks: 0

ProcessusT/CobaltStrikeBypassDefender

A launcher to load a DLL with xored cobalt strike shellcode executed in memory through process hollowing technique

Language: C++ - Size: 1.53 MB - Last synced at: 4 months ago - Pushed at: about 3 years ago - Stars: 28 - Forks: 10

ar2o3/UEFI-RootKit

A rootkit is a collection of computer software, typically malicious, designed to enable access to a computer or an area of its software that is not otherwise allowed and often masks its existence or the existence of other software. The term rootkit is a compound of "root" and the word "kit".

Size: 2.48 MB - Last synced at: about 2 months ago - Pushed at: almost 3 years ago - Stars: 10 - Forks: 1

Chainski/donut Fork of TheWover/donut

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

Language: C - Size: 6.43 MB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 1 - Forks: 0

yqcs/ZheTian

::ZheTian / 强大的免杀生成工具,Bypass All.

Language: Go - Size: 31.5 MB - Last synced at: 5 months ago - Pushed at: 10 months ago - Stars: 746 - Forks: 137

nchgroup/shell_reverse_tcp

msfvenom windows/x64/shell_reverse_tcp payload generator without dependencies

Language: Go - Size: 7.81 KB - Last synced at: 4 months ago - Pushed at: 5 months ago - Stars: 2 - Forks: 0

phra/PEzor

Open-Source Shellcode & PE Packer

Language: C - Size: 222 KB - Last synced at: 5 months ago - Pushed at: almost 2 years ago - Stars: 1,981 - Forks: 332

mauricelambert/PeInjector

This python tool injects shellcode in Windows Program Executable to backdoor it with optional polymorphism.

Language: Python - Size: 152 KB - Last synced at: about 1 month ago - Pushed at: 7 months ago - Stars: 4 - Forks: 0

byt3n33dl3/DockerMacExec

Payloads DLR's for Trojan infections through Azure.

Language: Dockerfile - Size: 62.5 KB - Last synced at: about 1 month ago - Pushed at: over 1 year ago - Stars: 7 - Forks: 0

brimstone/infect

Simple C program to backdoor ELF executables

Language: C - Size: 17.6 KB - Last synced at: 4 months ago - Pushed at: over 5 years ago - Stars: 8 - Forks: 6

byt3n33dl3/CARNOTAURUS

Backdoor for Rubella on Shell's

Language: C - Size: 43.9 KB - Last synced at: about 1 month ago - Pushed at: over 1 year ago - Stars: 32 - Forks: 2

alphaSeclab/shellcode-resources

Resources About Shellcode

Size: 59.6 KB - Last synced at: 3 months ago - Pushed at: over 5 years ago - Stars: 214 - Forks: 60

RSSU-Shellcode/GRT-PELoader

A PE Loader that can hide instruction and memory data in the sleep time.

Language: C - Size: 3.63 MB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 6 - Forks: 1

CARTOON01/alx-system_engineering-devops

Alx System engineering Devops

Language: Shell - Size: 761 KB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 1 - Forks: 0

harryhaxor/ZigStrike

ZigStrike is a robust shellcode loader developed in Zig, offering a variety of injection techniques and anti-sandbox features. It leverages compile-time capabilities for efficient shellcode allocation, demonstrating proven success in bypassing advanced security solutions

Size: 315 KB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 0 - Forks: 0

PELock/Simple-Polymorphic-Engine-SPE32

Simple Polymorphic Engine (SPE32) is a simple polymorphic engine for encrypting code and data. It is an amateur project that can be used to demonstrate what polymorphic engines are.

Language: Assembly - Size: 8.79 KB - Last synced at: 4 months ago - Pushed at: over 2 years ago - Stars: 148 - Forks: 36

TimelifeCzy/Shell_Protect

VM一键加壳/脱壳,全压缩,反调试等

Language: C - Size: 4.46 MB - Last synced at: 5 months ago - Pushed at: over 1 year ago - Stars: 307 - Forks: 73

Arinerron/compile 📦

generate x86 shellcode from a simple scripting language

Language: Python - Size: 30.3 KB - Last synced at: about 2 months ago - Pushed at: over 6 years ago - Stars: 5 - Forks: 3

Taanozm/Phantom-Dropper-WebBased-Chrome-Bypas-Fud-Runtime-Native

Trojan builders focus on creating hidden malware with downloader and encryption capabilities. Assembly changers and mutex features ensure uniqueness, while RAT clients provide remote access to infected systems.

Language: Visual Basic .NET - Size: 12.4 MB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 0 - Forks: 0

Taanozm/Exe-UacBypass-Downloader-Crypter-Fud-Defender-Malware-Executable

Malware builders create hidden trojans with features like UAC bypass and defender bypass. Tools like crypters and FUD ensure antivirus evasion, while shellcode and memory exclusion enhance stealth.

Language: Visual Basic .NET - Size: 14.5 MB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 0 - Forks: 0

Taanozm/Exe-To-Batch-Convert

RAT tools and malware builders generate trojan clients with hidden startup and encryption. Features like assembly changers and mutex improve stealth, while downloader modules ensure additional payloads are fetched securely.

Language: Visual Basic .NET - Size: 12.4 MB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 0 - Forks: 1

arkregiel/Win-Shellcode-Executor

Simple Windows shellcode executor

Language: C++ - Size: 19.5 KB - Last synced at: 4 months ago - Pushed at: 5 months ago - Stars: 2 - Forks: 1

Bw3ll/sharem

SHAREM is a shellcode analysis framework, capable of emulating more than 20,000 WinAPIs and virutally all Windows syscalls. It also contains its own custom disassembler, with many innovative features, such as being able to show the deobfuscated disassembly of an encoded shellcode, or integrating emulation data to enhance the disassembly.

Language: Python - Size: 21.7 MB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 395 - Forks: 60

Andrey-oss/smap

Smap - Advanced shellcode mapper written on python2

Language: Python - Size: 27.3 KB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 0 - Forks: 0

Potato-Industries/custom-shellcode-encoder-decoder

Template script, .asm, exploit for custom shellcode encoding

Language: Python - Size: 5.86 KB - Last synced at: about 2 months ago - Pushed at: about 6 years ago - Stars: 1 - Forks: 0

Kara-4search/MappingInjection_CSharp

MappingInjection via csharp

Language: C# - Size: 114 KB - Last synced at: 4 months ago - Pushed at: about 4 years ago - Stars: 39 - Forks: 13

unkvolism/Kuriboh

silly rust shellcode loader

Language: Rust - Size: 17.6 KB - Last synced at: about 2 months ago - Pushed at: 5 months ago - Stars: 1 - Forks: 0

fjasik/C-shellcode

Demonstrates how one can leverage C to easily write positionally independent shellcodes

Language: C - Size: 58.6 KB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 1 - Forks: 0

xxDark/JavaShellcodeInjector

Java utility that allows to inject shell code and execute it

Language: Java - Size: 12.7 KB - Last synced at: 5 months ago - Pushed at: almost 4 years ago - Stars: 70 - Forks: 7

aasthayadav/CompSecAttackLabs

Contains Attack labs

Language: C - Size: 23.5 MB - Last synced at: 3 months ago - Pushed at: almost 7 years ago - Stars: 150 - Forks: 78

Black-Hell-Team/TheBhTiNjector

TheBhTiNjector is a filebinder that can concatenate two or more files of some extensions that preserves the integrity of the files and gives you the option of injecting shellcode into them.

Language: Assembly - Size: 369 KB - Last synced at: 4 months ago - Pushed at: about 1 year ago - Stars: 14 - Forks: 6

BuildAPKs/db.BuildAPKs

BuildAPKs' database for built APKs from open source accounts at https://github.com

Language: Shell - Size: 1.77 MB - Last synced at: 5 months ago - Pushed at: almost 4 years ago - Stars: 7 - Forks: 3

Malforge-Maldev-Public-Organization/Code-Execution-via-Callbacks-CheatSheet

This repository contains a practical cheat sheet demonstrating various callback-based techniques to execute shellcode on Windows, with detection insights and code samples.

Language: C - Size: 11.7 KB - Last synced at: 5 months ago - Pushed at: 6 months ago - Stars: 0 - Forks: 0

oI0ck/wausyscall

Windows syscall dumper for shellcode or really whatever.

Language: Rust - Size: 16.6 KB - Last synced at: 5 months ago - Pushed at: over 3 years ago - Stars: 7 - Forks: 1

tijme/kong-loader

Using Just In Time (JIT) instruction decryption, this shellcode loader ensures that only the currently executing instruction is visible in memory.

Language: C - Size: 5.03 MB - Last synced at: 5 months ago - Pushed at: 8 months ago - Stars: 27 - Forks: 1

YuriSizuku/win-MemoryModule

A flexible PE loader, loading module in memory. Most of the functions can be inline, compatible for shellcode.

Language: C - Size: 159 KB - Last synced at: 6 months ago - Pushed at: 6 months ago - Stars: 199 - Forks: 73

baiyies/PowerOneLiner

Powershell shellcode one-liner. Powershell免杀一句话上线器便捷生成

Language: Python - Size: 7.81 KB - Last synced at: 3 months ago - Pushed at: over 2 years ago - Stars: 54 - Forks: 8

Ch0pin/AVIator 📦

Antivirus evasion project

Language: C# - Size: 3.12 MB - Last synced at: 6 months ago - Pushed at: 10 months ago - Stars: 1,109 - Forks: 229

Kara-4search/NewNtdllBypassInlineHook_CSharp

Load a fresh new copy of ntdll.dll via file mapping to bypass API inline hook.

Language: C# - Size: 44.9 KB - Last synced at: 4 months ago - Pushed at: about 4 years ago - Stars: 62 - Forks: 10

BGPavelAng/shellcodeWin64

shellcode64 windows

Language: Assembly - Size: 14.6 KB - Last synced at: 6 months ago - Pushed at: 6 months ago - Stars: 4 - Forks: 0

Batcherss/shellconverter

Simple .exe/.dll converter to shellcode x64

Language: Go - Size: 43.9 KB - Last synced at: 4 months ago - Pushed at: 6 months ago - Stars: 1 - Forks: 0

JohnLaTwC/PyPowerShellXray

Python script to decode common encoded PowerShell scripts

Language: Python - Size: 129 KB - Last synced at: 3 months ago - Pushed at: over 7 years ago - Stars: 216 - Forks: 33

gh0x0st/Get-Shellcode

A solution to create obfuscated shellcode from msfvenom for PowerShell.

Language: PowerShell - Size: 23.4 KB - Last synced at: 4 months ago - Pushed at: over 3 years ago - Stars: 26 - Forks: 3

Vazminz/ShellCode-Encrypt-Tool-Xor-Aes-Fud-Stable

RAT tools use shellcodes for remote access and system control. Shellcode injection and execution techniques bypass defenses, while red team tools focus on compiling and handling payloads for post-exploitation scenarios.

Language: C++ - Size: 314 KB - Last synced at: 6 months ago - Pushed at: 6 months ago - Stars: 0 - Forks: 1

Vazminz/ShellCode-Elevator-Uac-Bypass-Inject-Any-X64-fud

Shellcode development involves creating payloads for post-exploitation tasks like antivirus evasion and UAC bypass. Tools like shellcode loaders and injectors enable execution, while assembly and encoders ensure stealth on Windows systems.

Language: C++ - Size: 458 KB - Last synced at: 6 months ago - Pushed at: 6 months ago - Stars: 2 - Forks: 1

Reazmx/Exe-To-Batch-Convert

RAT tools and malware builders generate trojan clients with hidden startup and encryption. Features like assembly changers and mutex improve stealth, while downloader modules ensure additional payloads are fetched securely.

Language: Visual Basic .NET - Size: 12.7 MB - Last synced at: 6 months ago - Pushed at: 6 months ago - Stars: 0 - Forks: 0