Skip to content

Latest commit

 

History

History
1025 lines (797 loc) · 102 KB

Readme_en.md

File metadata and controls

1025 lines (797 loc) · 102 KB

Shellcode

Directory

development


shellen

Tools

Post


exploit

Tools

Post


encode && decode

Tools

Post


Tools


Post

execute && inject


inject

Tools

Post


execute

Tools

Post


Tools


Post

generate


Tools

  • [693Star][1m] [C] thewover/donut Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters
  • [582Star][2m] [Shell] r00t-3xp10it/venom shellcode generator/compiler/handler (metasploit)
  • [552Star][8m] [C++] nytrorst/shellcodecompiler compiles C/C++ style code into a small, position-independent and NULL-free shellcode for Windows (x86 and x64) and Linux (x86 and x64)
  • [493Star][1m] [Py] zdresearch/owasp-zsc Shellcode/Obfuscate Code Generator
  • [90Star][3y] [C++] gdelugre/shell-factory C++-based shellcode builder
  • [88Star][2m] [Py] alexpark07/armscgen ARM Shellcode Generator
  • [80Star][3y] [Py] hatriot/shellme simple shellcode generator
  • [63Star][5y] [Py] veil-framework/veil-ordnance Veil-Ordnance is a tool designed to quickly generate MSF stager shellcode
  • [40Star][3y] [Py] karttoon/trigen Trigen is a Python script which uses different combinations of Win32 function calls in generated VBA to execute shellcode.
  • [37Star][3y] [C++] 3gstudent/shellcode-generater No inline asm,support x86/x64
  • [33Star][2y] [HTML] rh0dev/shellcode2asmjs Automatically generate ASM.JS JIT-Spray payloads
  • [13Star][4y] zdresearch/zcr-shellcoder-archive ZeroDay Cyber Research - ZCR Shellcoder Archive - z3r0d4y.com Shellcode Generator
  • [13Star][1m] [C++] hoodoer/enneos Evolutionary Neural Network Encoder of Shenanigans. Obfuscating shellcode with an encoder that uses genetic algorithms to evolve neural networks to contain and output the shellcode on demand.
  • [10Star][2m] [C#] clonemerge/shellgen Dynamic and extensible shell code generator with multiple output types which can be formatted in binary, hexadecimal, and the typical shellcode output standard.
  • [4Star][2y] [Shell] thepisode/linux-shellcode-generator Experiments on Linux Assembly shellcodes injection
  • [1Star][4m] [Py] ins1gn1a/woollymammoth Toolkit for manual buffer exploitation, which features a basic network socket fuzzer, offset pattern generator and detector, bad character identifier, shellcode carver, and a vanilla EIP exploiter

Post

convert


Tools


Post

analysis


exploit


Tools

  • [203Star][2y] [Py] rootlabs/smap Handy tool for shellcode analysis
  • [166Star][2y] [C] oalabs/blobrunner Quickly debug shellcode extracted during malware analysis
  • [39Star][4y] [Py] dungtv543/dutas Analysis PE file or Shellcode
  • [38Star][5y] [C++] adamkramer/jmp2it Transfer EIP control to shellcode during malware analysis investigation
  • [11Star][5y] [Py] debasishm89/qhook qHooK is very simple python script (dependent on pydbg) which hooks user defined Win32 APIs in any process and monitor then while process is running and at last prepare a CSV report with various interesting information which can help reverse engineer to track down / analyse unknown exploit samples / shellcode.

Post

BypassXxx


AV

Tools

  • [322Star][1m] [C#] hackplayers/salsa-tools ShellReverse TCP/UDP/ICMP/DNS/SSL/BINDTCP/Shellcode/SILENTTRINITY and AV bypass, AMSI patched
  • [195Star][1y] [Py] mr-un1k0d3r/unibyav a simple obfuscator that take raw shellcode and generate executable that are Anti-Virus friendly.
  • [177Star][3y] [Py] arno0x/shellcodewrapper Shellcode wrapper with encryption for multiple target languages
  • [84Star][2y] [C] hvqzao/foolavc foolav successor - loads DLL, executable or shellcode into memory and runs it effectively bypassing AV
  • [78Star][1m] [Py] k8gege/scrun BypassAV ShellCode Loader (Cobaltstrike/Metasploit)

Post


Tools

  • [262Star][2y] [Py] cryptolok/morphaes polymorphic shellcode engine, with metamorphic properties and capability to bypass sandboxes, which makes it undetectable for an IDPS
  • [226Star][7m] [Py] infosecn1nja/maliciousmacromsbuild Generates Malicious Macro and Execute Powershell or Shellcode via MSBuild Application Whitelisting Bypass.
  • [159Star][3m] [Py] rvn0xsy/cooolis-ms Cooolis-ms is a server that supports the Metasploit Framework RPC. It is used to work with the Shellcode and PE loader. To some extent, it bypasses the static killing of anti-virus software, and allows the Cooolis-ms server to communicate with the Metasploit server. Separation.
  • [154Star][2m] [C#] fireeye/duedlligence Shellcode runner for all application whitelisting bypasses
  • [3Star][2y] [Py] manojcode/foxit-reader-rce-with-virualalloc-and-shellcode-for-cve-2018-9948-and-cve-2018-9958 Foxit Reader version 9.0.1.1049 Use After Free with ASLR and DEP bypass on heap

Post

ARM


Tools


Post

Other


Tools

Collection

  • [981Star][1m] [Py] nullsecuritynet/tools Security and Hacking Tools, Exploits, Proof of Concepts, Shellcodes, Scripts.

Recent Add

Other

  • [2425Star][2y] [Py] secretsquirrel/the-backdoor-factory Patch PE, ELF, Mach-O binaries with shellcode (NOT Supported)
  • [2209Star][1m] [Py] trustedsec/unicorn Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.
  • [664Star][1y] [Rust] endgameinc/xori an automation-ready disassembly and static analysis library for PE32, 32+ and shellcode
  • [470Star][3y] [Py] trustedsec/meterssh a way to take shellcode, inject it into memory then tunnel whatever port you want to over SSH to mask any type of communications as a normal SSH connection.
  • [430Star][2m] [C] hasherezade/hollows_hunter Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).
  • [225Star][1m] [PS] outflanknl/excel4-dcom PowerShell and Cobalt Strike scripts for lateral movement using Excel 4.0 / XLM macros via DCOM (direct shellcode injection in Excel.exe)

Post

Recent Add

Contribute

Contents auto exported by Our System, please raise Issue if you have any question.