Topic: "shellcode"
Gallopsled/pwntools
CTF framework and exploit development library
Language: Python - Size: 26.8 MB - Last synced at: 19 days ago - Pushed at: about 1 month ago - Stars: 12,596 - Forks: 1,752

hasherezade/pe_to_shellcode
Converts PE into a shellcode
Language: C++ - Size: 156 KB - Last synced at: 10 days ago - Pushed at: almost 2 years ago - Stars: 2,545 - Forks: 457

bats3c/shad0w
A post exploitation framework designed to operate covertly on heavily monitored environments
Language: C - Size: 16.3 MB - Last synced at: 6 days ago - Pushed at: over 3 years ago - Stars: 2,096 - Forks: 333

ExpLife0011/awesome-windows-kernel-security-development
windows kernel security development
Size: 3.25 MB - Last synced at: 16 days ago - Pushed at: almost 3 years ago - Stars: 2,002 - Forks: 540

phra/PEzor
Open-Source Shellcode & PE Packer
Language: C - Size: 222 KB - Last synced at: 16 days ago - Pushed at: over 1 year ago - Stars: 1,953 - Forks: 330

r00t-3xp10it/venom
venom - C2 shellcode generator/compiler/handler
Language: Shell - Size: 221 MB - Last synced at: 16 days ago - Pushed at: over 1 year ago - Stars: 1,862 - Forks: 600

EgeBalci/amber
Reflective PE packer.
Language: Go - Size: 6.4 MB - Last synced at: 17 days ago - Pushed at: over 1 year ago - Stars: 1,287 - Forks: 216

qwqdanchun/Pillager
Pillager是一个适用于后渗透期间的信息收集工具
Language: C# - Size: 302 KB - Last synced at: 23 days ago - Pushed at: 9 months ago - Stars: 1,137 - Forks: 116

ChrisTheCoolHut/Zeratool
Automatic Exploit Generation (AEG) and remote flag capture for exploitable CTF problems
Language: Python - Size: 2.6 MB - Last synced at: 9 days ago - Pushed at: over 1 year ago - Stars: 1,129 - Forks: 147

Ch0pin/AVIator 📦
Antivirus evasion project
Language: C# - Size: 3.12 MB - Last synced at: 10 days ago - Pushed at: 5 months ago - Stars: 1,109 - Forks: 230

buffer/thug
Python low-interaction honeyclient
Language: Python - Size: 44.5 MB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 1,014 - Forks: 202

hugsy/cemu
Cheap EMUlator: lightweight multi-architecture assembly playground
Language: Python - Size: 984 KB - Last synced at: 17 days ago - Pushed at: 10 months ago - Stars: 987 - Forks: 99

bitdefender/bddisasm
bddisasm is a fast, lightweight, x86/x64 instruction decoder. The project also features a fast, basic, x86/x64 instruction emulator, designed specifically to detect shellcode-like behavior.
Language: C - Size: 6.51 MB - Last synced at: 18 days ago - Pushed at: 2 months ago - Stars: 957 - Forks: 117

nickvourd/Supernova
Real fucking shellcode encryptor & obfuscator tool
Language: Go - Size: 12.7 MB - Last synced at: 2 days ago - Pushed at: 26 days ago - Stars: 900 - Forks: 163

konatabrk/shellen
:cherry_blossom: Interactive shellcoding environment to easily craft shellcodes
Language: Python - Size: 712 KB - Last synced at: 11 days ago - Pushed at: over 4 years ago - Stars: 895 - Forks: 96

Pizz33/GobypassAV-shellcode
shellcode免杀加载器,使用go实现,免杀bypass火绒、360、核晶、def等主流杀软
Language: Go - Size: 85.9 KB - Last synced at: 15 days ago - Pushed at: about 2 months ago - Stars: 861 - Forks: 99

DavidBuchanan314/monomorph
MD5-Monomorphic Shellcode Packer - all payloads have the same MD5 hash
Language: C - Size: 4.35 MB - Last synced at: 3 days ago - Pushed at: over 2 years ago - Stars: 789 - Forks: 61

DavidBuchanan314/dlinject
Inject a shared library (i.e. arbitrary code) into a live linux process, without ptrace
Language: Python - Size: 48.8 KB - Last synced at: 3 days ago - Pushed at: 4 months ago - Stars: 787 - Forks: 79

modernish/modernish
Modernish is a library for writing robust, portable, readable, and powerful programs for POSIX-based shells and utilities.
Language: Shell - Size: 4.51 MB - Last synced at: 8 days ago - Pushed at: 7 months ago - Stars: 775 - Forks: 22

xuanxuan0/DripLoader
Evasive shellcode loader for bypassing event-based injection detection (PoC)
Language: C++ - Size: 375 KB - Last synced at: 14 days ago - Pushed at: almost 4 years ago - Stars: 774 - Forks: 126

brimstone/go-shellcode
Load shellcode into a new process
Language: Go - Size: 11.7 KB - Last synced at: 15 days ago - Pushed at: about 4 years ago - Stars: 773 - Forks: 124

lengjibo/FourEye
AV Evasion Tool For Red Team Ops
Language: C - Size: 2.34 MB - Last synced at: 15 days ago - Pushed at: over 3 years ago - Stars: 762 - Forks: 152

forrest-orr/moneta
Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs
Language: C++ - Size: 5.31 MB - Last synced at: 15 days ago - Pushed at: about 1 year ago - Stars: 747 - Forks: 86

yqcs/ZheTian
::ZheTian / 强大的免杀生成工具,Bypass All.
Language: Go - Size: 31.5 MB - Last synced at: 10 days ago - Pushed at: 4 months ago - Stars: 742 - Forks: 136

frkngksl/Shoggoth
Shoggoth: Asmjit Based Polymorphic Encryptor
Language: C++ - Size: 5.11 MB - Last synced at: 15 days ago - Pushed at: about 1 year ago - Stars: 728 - Forks: 92

Idov31/FunctionStomping
Shellcode injection technique. Given as C++ header, standalone Rust program or library.
Language: Rust - Size: 579 KB - Last synced at: 14 days ago - Pushed at: over 1 year ago - Stars: 702 - Forks: 97

VirtualAlllocEx/DEFCON-31-Syscalls-Workshop
Contains all the material from the DEF CON 31 workshop "(In)direct Syscalls: A Journey from High to Low".
Language: C - Size: 16.3 MB - Last synced at: 7 days ago - Pushed at: 16 days ago - Stars: 663 - Forks: 96

OWASP/ZSC
OWASP ZSC - Shellcode/Obfuscate Code Generator https://www.secologist.com/
Language: Python - Size: 3.18 MB - Last synced at: 15 days ago - Pushed at: about 1 year ago - Stars: 653 - Forks: 212

Cr4sh/MicroBackdoor
Small and convenient C2 tool for Windows targets. [ Русский -- значит нахуй! ]
Language: C++ - Size: 2.97 MB - Last synced at: 14 days ago - Pushed at: over 3 years ago - Stars: 606 - Forks: 143

epi052/osed-scripts
bespoke tooling for offensive security's Windows Usermode Exploit Dev course (OSED)
Language: Python - Size: 603 KB - Last synced at: 15 days ago - Pushed at: 11 months ago - Stars: 549 - Forks: 179

0xCuSO4/DHLYK
大灰狼远控木马 V9.5 源码
Language: C++ - Size: 295 KB - Last synced at: about 2 months ago - Pushed at: about 2 years ago - Stars: 539 - Forks: 203

xairy/easy-linux-pwn
A set of Linux binary exploitation tasks for beginners on various architectures
Language: Python - Size: 47.9 KB - Last synced at: 14 days ago - Pushed at: over 3 years ago - Stars: 536 - Forks: 93

maldevel/gdog
A fully featured Windows backdoor that uses Gmail as a C&C server
Language: Python - Size: 48.8 KB - Last synced at: 14 days ago - Pushed at: almost 6 years ago - Stars: 501 - Forks: 167

yj94/BinarySpy
一个手动或自动patch shellcode到二进制文件的免杀工具/A tool for manual or automatic patch shellcode into binary file oder to bypass AV.
Language: Python - Size: 2.28 MB - Last synced at: 9 days ago - Pushed at: 9 days ago - Stars: 485 - Forks: 63

clu3bot/owt
Update Version 3.1 added free SMS messaging.
Language: Shell - Size: 1.7 MB - Last synced at: 10 days ago - Pushed at: over 3 years ago - Stars: 481 - Forks: 57

Barracudach/CallStack-Spoofer
This tool will allow you to spoof the return addresses of your functions as well as system functions.
Language: C++ - Size: 163 KB - Last synced at: 13 days ago - Pushed at: over 2 years ago - Stars: 478 - Forks: 87

Bw3ll/sharem
SHAREM is a shellcode analysis framework, capable of emulating more than 20,000 WinAPIs and virutally all Windows syscalls. It also contains its own custom disassembler, with many innovative features, such as being able to show the deobfuscated disassembly of an encoded shellcode, or integrating emulation data to enhance the disassembly.
Language: Python - Size: 21.7 MB - Last synced at: 16 days ago - Pushed at: about 1 month ago - Stars: 389 - Forks: 57

Pizz33/Qianji 📦
千机-红队免杀木马自动生成器 Bypass defender、火绒、360等国内主流杀软 随机加密混淆shellcode快速生成免杀马
Language: Go - Size: 86.9 KB - Last synced at: 5 months ago - Pushed at: over 1 year ago - Stars: 382 - Forks: 39

SheLLVM/SheLLVM
A collection of LLVM transform and analysis passes to write shellcode in regular C
Language: C++ - Size: 68.4 KB - Last synced at: 13 days ago - Pushed at: almost 2 years ago - Stars: 373 - Forks: 45

P1kachu/v0lt 📦
Security CTF Toolkit (Not maintained anymore)
Language: Python - Size: 11.3 MB - Last synced at: 7 months ago - Pushed at: over 7 years ago - Stars: 365 - Forks: 101

preemptdev/bluffy
Convert shellcode into :sparkles: different :sparkles: formats!
Language: Python - Size: 276 KB - Last synced at: 13 days ago - Pushed at: over 2 years ago - Stars: 353 - Forks: 62

D3Ext/maldev
Golang library for malware development
Language: Go - Size: 1.64 MB - Last synced at: 16 days ago - Pushed at: 7 months ago - Stars: 352 - Forks: 33

memN0ps/venom-rs 📦
Rusty Injection - Shellcode Reflective DLL Injection (sRDI) in Rust (Codename: Venom)
Language: Rust - Size: 268 KB - Last synced at: 10 days ago - Pushed at: over 1 year ago - Stars: 339 - Forks: 43

rip1s/CVE-2017-11882
CVE-2017-11882 Exploit accepts over 17k bytes long command/code in maximum.
Language: Python - Size: 71.3 KB - Last synced at: 19 days ago - Pushed at: over 7 years ago - Stars: 329 - Forks: 93

pumpbin/pumpbin
🎃 PumpBin is an Implant Generation Platform.
Language: Rust - Size: 2.31 MB - Last synced at: 13 days ago - Pushed at: 11 months ago - Stars: 312 - Forks: 35

senzee1984/InflativeLoading
Dynamically convert an unmanaged EXE or DLL file to PIC shellcode by prepending a shellcode stub.
Language: Python - Size: 2.99 MB - Last synced at: 13 days ago - Pushed at: about 1 year ago - Stars: 310 - Forks: 63

b1tg/rust-windows-shellcode
Windows shellcode development in Rust
Language: Rust - Size: 294 KB - Last synced at: about 2 months ago - Pushed at: over 4 years ago - Stars: 289 - Forks: 34

maldevel/canisrufus
A stealthy Python based Windows backdoor that uses Github as a command and control server
Language: Python - Size: 33.2 KB - Last synced at: 2 months ago - Pushed at: almost 8 years ago - Stars: 263 - Forks: 78

alanvivona/pwnshop
Exploit Development, Reverse Engineering & Cryptography
Language: Python - Size: 4.53 MB - Last synced at: 2 months ago - Pushed at: almost 5 years ago - Stars: 250 - Forks: 47

ReversingID/Shellcode-Loader
Open repository for learning dynamic shellcode loading (sample in many programming languages)
Language: C++ - Size: 422 KB - Last synced at: 15 days ago - Pushed at: 4 months ago - Stars: 246 - Forks: 46

LloydLabs/ntqueueapcthreadex-ntdll-gadget-injection
This novel way of using NtQueueApcThreadEx by abusing the ApcRoutine and SystemArgument[0-3] parameters by passing a random pop r32; ret gadget can be used for stealthy code injection.
Language: C - Size: 23.4 KB - Last synced at: about 2 months ago - Pushed at: about 2 years ago - Stars: 245 - Forks: 33

cocomelonc/peekaboo
Simple undetectable shellcode and code injector launcher example. Inspired by RTO malware development course.
Language: C++ - Size: 4.36 MB - Last synced at: 22 days ago - Pushed at: 8 months ago - Stars: 243 - Forks: 41

AzureGreen/InjectCollection
A collection of injection via vc++ in ring3
Language: C++ - Size: 159 KB - Last synced at: about 1 month ago - Pushed at: about 8 years ago - Stars: 242 - Forks: 88

forrest-orr/artifacts-kit
Pseudo-malicious usermode memory artifact generator kit designed to easily mimic the footprints left by real malware on an infected Windows OS.
Language: C++ - Size: 354 KB - Last synced at: 19 days ago - Pushed at: about 1 year ago - Stars: 225 - Forks: 54

sha0coder/mwemu
x86 malware emulator
Language: Rust - Size: 79.3 MB - Last synced at: 1 day ago - Pushed at: 2 days ago - Stars: 222 - Forks: 30

VoidSec/Exploit-Development
Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)
Language: Python - Size: 265 MB - Last synced at: about 2 months ago - Pushed at: almost 2 years ago - Stars: 220 - Forks: 52

JohnLaTwC/PyPowerShellXray
Python script to decode common encoded PowerShell scripts
Language: Python - Size: 129 KB - Last synced at: 2 months ago - Pushed at: almost 7 years ago - Stars: 216 - Forks: 34

alphaSeclab/shellcode-resources
Resources About Shellcode
Size: 59.6 KB - Last synced at: 2 months ago - Pushed at: about 5 years ago - Stars: 211 - Forks: 60

secretsquirrel/fido
Teaching old shellcode new tricks
Language: Python - Size: 17.9 MB - Last synced at: 2 months ago - Pushed at: almost 8 years ago - Stars: 205 - Forks: 49

YuriSizuku/win-MemoryModule
A flexible PE loader, loading module in memory. Most of the functions can be inline, compatible for shellcode.
Language: C - Size: 158 KB - Last synced at: 15 days ago - Pushed at: 4 months ago - Stars: 196 - Forks: 70

4ra1n/java-gate
Java JNI HellsGate/HalosGate/TartarusGate/RecycledGate/SSN Syscall/Many Shellcode Loaders
Language: C - Size: 2.55 MB - Last synced at: 2 months ago - Pushed at: almost 2 years ago - Stars: 195 - Forks: 20

dobin/SuperMega
Stealthily inject shellcode into an executable
Language: Python - Size: 3.89 MB - Last synced at: 14 days ago - Pushed at: 3 months ago - Stars: 193 - Forks: 36

senzee1984/micr0_shell
micr0shell is a Python script that dynamically generates Windows X64 PIC Null-Free reverse shell shellcode.
Language: Python - Size: 602 KB - Last synced at: 2 months ago - Pushed at: 11 months ago - Stars: 185 - Forks: 29

annihilatorq/shadow_syscall
windows syscalls with a single line and a high level of abstraction. has modern cpp20 wrappers and utilities, range-based DLL and export enumeration, wrapper around KUSER_SHARED_DATA. supported compilers: clang, gcc and msvc
Language: C++ - Size: 249 KB - Last synced at: 14 days ago - Pushed at: about 1 month ago - Stars: 178 - Forks: 21

hasherezade/masm_shc
A helper utility for creating shellcodes. Cleans MASM file generated by MSVC, gives refactoring hints.
Language: C++ - Size: 1.24 MB - Last synced at: 15 days ago - Pushed at: about 2 months ago - Stars: 178 - Forks: 36

Cherno-x/dataBrawl
一键生成免杀木马的 shellcode 免杀框架
Language: Python - Size: 22.3 MB - Last synced at: about 1 month ago - Pushed at: 11 months ago - Stars: 178 - Forks: 23

TheNewAttacker64/Theattacker-Crypter
Tool to evade Antivirus With Different Techniques
Language: C# - Size: 11 MB - Last synced at: 2 months ago - Pushed at: almost 2 years ago - Stars: 176 - Forks: 29

RischardV/emoji-shellcoding
🤩 Emoji shellcoding tools for RISC-V (32-bit and 64-bit)
Language: C++ - Size: 52.7 KB - Last synced at: 2 months ago - Pushed at: about 2 years ago - Stars: 172 - Forks: 21

mandiant/flare-kscldr 📦
FLARE Kernel Shellcode Loader
Language: C - Size: 15.6 KB - Last synced at: over 1 year ago - Pushed at: about 6 years ago - Stars: 168 - Forks: 64

Bw3ll/ShellWasp
ShellWasp is a tool to help build shellcode that utilizes Windows syscalls, while overcoming the portability problem associated with Windows syscalls. ShellWasp is built for 32-bit, WoW64. ShellWasp 2.0 includes novel ways to invoke the syscall in WoW64.
Language: Python - Size: 24.2 MB - Last synced at: 2 months ago - Pushed at: almost 2 years ago - Stars: 165 - Forks: 23

Zerx0r/dvenom 📦
🐍 Double Venom (DVenom) is a tool that provides an encryption wrapper and loader for your shellcode.
Language: Go - Size: 17.6 KB - Last synced at: 2 months ago - Pushed at: over 1 year ago - Stars: 158 - Forks: 20

rcx/shellcode_encoder
x64 printable shellcode encoder
Language: Python - Size: 11.7 KB - Last synced at: about 2 months ago - Pushed at: about 5 years ago - Stars: 155 - Forks: 24

HackerCalico/RAT_Obfuscator
Magical obfuscator, supports obfuscating EXE, BOF, and ShellCode.
Language: C++ - Size: 539 KB - Last synced at: 14 days ago - Pushed at: 6 months ago - Stars: 153 - Forks: 13

aasthayadav/CompSecAttackLabs
Contains Attack labs
Language: C - Size: 23.5 MB - Last synced at: 2 months ago - Pushed at: over 6 years ago - Stars: 151 - Forks: 78

b1tg/rs-shellcode
Another shellcode runner 🦀 🐚
Language: Rust - Size: 882 KB - Last synced at: about 2 months ago - Pushed at: over 3 years ago - Stars: 148 - Forks: 22

forrest-orr/DoubleStar
A personalized/enhanced re-creation of the Darkhotel "Double Star" APT exploit chain with a focus on Windows 8.1 and mixed with some of my own techniques
Language: JavaScript - Size: 16 MB - Last synced at: about 2 months ago - Pushed at: about 3 years ago - Stars: 146 - Forks: 29

jstrosch/sclauncher
A small program written in C that is designed to load 32/64-bit shellcode and allow for execution or debugging. Can also output PE files from shellcode.
Language: C - Size: 2.43 MB - Last synced at: 5 days ago - Pushed at: 11 months ago - Stars: 144 - Forks: 17

PELock/Simple-Polymorphic-Engine-SPE32
Simple Polymorphic Engine (SPE32) is a simple polymorphic engine for encrypting code and data. It is an amateur project that can be used to demonstrate what polymorphic engines are.
Language: Assembly - Size: 8.79 KB - Last synced at: about 1 month ago - Pushed at: about 2 years ago - Stars: 143 - Forks: 35

Adamkadaban/LearnPwn
Learn Binary Exploitation with sample problems and solutions
Language: Python - Size: 3.61 MB - Last synced at: about 2 months ago - Pushed at: over 2 years ago - Stars: 140 - Forks: 12

REPTILEHAUS/Eternal-Blue Fork of worawit/MS17-010
REPTILEHAUS' simplified build process of Worawit Wang' (@sleepya_) version of EternalBlue.. The NSA exploit brought to you by the ShadowBrokers for exploiting MS17-010
Language: Python - Size: 117 KB - Last synced at: 10 days ago - Pushed at: over 2 years ago - Stars: 125 - Forks: 46

forrest-orr/Exploits
A personal collection of Windows CVE I have turned in to exploit source, as well as a collection of payloads I've written to be used in conjunction with these exploits.
Language: C - Size: 3.46 MB - Last synced at: about 2 months ago - Pushed at: almost 3 years ago - Stars: 120 - Forks: 14

gh0x0st/OSEP-Breaking-Chains
A collection of code snippets built to assist with breaking chains.
Language: PowerShell - Size: 109 KB - Last synced at: 2 months ago - Pushed at: about 1 year ago - Stars: 118 - Forks: 44

Bareflank/standalone_cxx
run C++ from anywhere
Language: C++ - Size: 6.08 MB - Last synced at: about 2 months ago - Pushed at: over 5 years ago - Stars: 117 - Forks: 19

NVISOsecurity/codasm
Payload encoding utility to effectively lower payload entropy.
Language: Python - Size: 1.47 MB - Last synced at: 20 days ago - Pushed at: about 2 months ago - Stars: 116 - Forks: 15

therealdreg/shellex
C-shellcode to hex converter, handy tool for paste & execute shellcodes in IDA PRO, gdb, windbg, radare2, ollydbg, x64dbg, immunity debugger & 010 editor
Language: C - Size: 23 MB - Last synced at: 2 months ago - Pushed at: almost 2 years ago - Stars: 115 - Forks: 23

byt3n33dl3/TheFatRat_v2
TFRv2: Remote control access, used as a bypasser for anti-virus (software). Penetrate a FLAGSHIP such as Android, Windows, and macOS.
Language: C - Size: 124 MB - Last synced at: 4 days ago - Pushed at: 11 months ago - Stars: 108 - Forks: 9

XaFF-XaFF/Shellcodev
Shellcodev is a tool designed to help and automate the process of shellcode creation.
Language: C++ - Size: 3.84 MB - Last synced at: 2 months ago - Pushed at: over 1 year ago - Stars: 106 - Forks: 30

daem0nc0re/macOS_ARM64_Shellcode
ARM64 macOS assembly program for null-byte free shellcode
Language: Assembly - Size: 13.7 KB - Last synced at: 5 days ago - Pushed at: 6 months ago - Stars: 105 - Forks: 22

Karkas66/CelestialSpark
Version 2 - A modern 64-bit position independent meterpreter and Sliver compatible reverse_TCP Staging Shellcode based on Cracked5piders Stardust
Language: C - Size: 623 KB - Last synced at: 19 days ago - Pushed at: 2 months ago - Stars: 103 - Forks: 10

x0reaxeax/PageSplit
Splitting and executing shellcode across multiple pages
Language: C - Size: 10.7 KB - Last synced at: 8 days ago - Pushed at: almost 2 years ago - Stars: 103 - Forks: 15

oranav/i9300_emmc_toolbox
Samsung Galaxy S3 GT-I9300 eMMC toolbox
Language: C - Size: 82 KB - Last synced at: about 2 months ago - Pushed at: about 7 years ago - Stars: 99 - Forks: 17

redcode-labs/BMJ
Code snippets for bare-metal malware development
Language: Assembly - Size: 63.5 KB - Last synced at: about 2 months ago - Pushed at: over 3 years ago - Stars: 98 - Forks: 10

brosck/Condor
「🛡️」AVs/EDRs Evasion tool
Language: Python - Size: 510 KB - Last synced at: 13 days ago - Pushed at: 6 months ago - Stars: 97 - Forks: 16

BKLockly/ShadowMeld
🕶️ 隐蔽Shellcode嵌入与反检测免杀加载器生成框架 / Stealthy Payload Delivery Framework with Anti-EDR Capabilities
Language: NSIS - Size: 13.3 MB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 93 - Forks: 14

UserExistsError/DllLoaderShellcode
Shellcode to load an appended Dll
Language: C++ - Size: 22.5 KB - Last synced at: about 2 months ago - Pushed at: over 4 years ago - Stars: 88 - Forks: 32

K2/ADMMutate
Classic code from 1999+ I am fairly sure this is the first public polymorphic shellcode ever (best IMHO and others http://ids.cs.columbia.edu/sites/default/files/ccs07poly.pdf :) If I ever port this to 64 or implement a few other suggestions (sorry I lost ppc code version contributed) it will be orders of magnitude more difficult to spot, so I hope nobody uses signatures for anything (virus / malware scanners included).
Language: C - Size: 37.1 KB - Last synced at: about 2 months ago - Pushed at: over 1 year ago - Stars: 87 - Forks: 18

sisoma2/ShellcodeLoader
Small tool to load shellcodes or PEs to analyze them
Language: C++ - Size: 20.5 KB - Last synced at: 2 days ago - Pushed at: about 7 years ago - Stars: 81 - Forks: 18

invictus1306/ARM-episodes
Arm Episodes
Language: C - Size: 2.4 MB - Last synced at: about 2 months ago - Pushed at: over 7 years ago - Stars: 78 - Forks: 18

ihack4falafel/Slink
Alphanumeric Shellcode (x86) Encoder
Language: Python - Size: 3.14 MB - Last synced at: about 2 months ago - Pushed at: over 3 years ago - Stars: 75 - Forks: 30

Cuerz/Go-Shellcode-Bypass
golang 混淆免杀国内绝大部分杀软。火绒,360,腾讯。。。
Language: Go - Size: 588 KB - Last synced at: about 2 months ago - Pushed at: over 2 years ago - Stars: 74 - Forks: 11
