Top 44 shellcode open source projects

1. Shellab
Linux and Windows shellcode enrichment utility
2. Canisrufus
A stealthy Python based Windows backdoor that uses Github as a command and control server
3. Smap
🔥 Shellcode Mapper
5. Shellvm
A collection of LLVM transform and analysis passes to write shellcode in regular C
6. Fido
Teaching old shellcode new tricks
8. Injectcollection
A collection of injection via vc++ in ring3
10. Shellcode Resources
Resources About Shellcode
✭ 115
shellcode
11. Sassykitdi
Kernel Mode TCP Sockets + LSASS Dump (Rust Shellcode)
12. Flare Kscldr
FLARE Kernel Shellcode Loader
✭ 112
cshellcode
13. Shellcode encoder
x64 printable shellcode encoder
14. Artifacts Kit
Pseudo-malicious usermode memory artifact generator kit designed to easily mimic the footprints left by real malware on an infected Windows OS.
15. Tools
Security and Hacking Tools, Exploits, Proof of Concepts, Shellcodes, Scripts.
16. I9300 emmc toolbox
Samsung Galaxy S3 GT-I9300 eMMC toolbox
18. Shad0w
A post exploitation framework designed to operate covertly on heavily monitored environments
19. Rust Windows Shellcode
Windows shellcode development in Rust
20. Simple Polymorphic Engine Spe32
Simple Polymorphic Engine (SPE32) is a simple polymorphic engine for encrypting code and data. It is an amateur project that can be used to demonstrate what polymorphic engines are.
21. Ridgway
A quick tool for hiding a new process running shellcode.
✭ 36
shellcode
22. Riscv Alphanumeric Shellcoding
Alphanumeric+1 shellcoding tools for RISC-V
23. Shellcodes
I'll post my custom shellcode I make here!
24. Venom
venom - shellcode generator/compiler/handler (metasploit)
25. Procjack
PoC of injecting code into a running Linux process
26. Thug
Python low-interaction honeyclient
28. Pe to shellcode
Converts PE into a shellcode
29. Cemu
Cheap EMUlator: lightweight multi-architecture assembly playground
31. Modernish
Modernish is a library for writing robust, portable, readable, and powerful programs for POSIX-based shells and utilities.
32. Zeratool
Automatic Exploit Generation (AEG) and remote flag capture for exploitable CTF problems
34. Bddisasm
bddisasm is a fast, lightweight, x86/x64 instruction decoder. The project also features a fast, basic, x86/x64 instruction emulator, designed specifically to detect shellcode-like behavior.
35. Zsc
OWASP ZSC - Shellcode/Obfuscate Code Generator
37. Dlinject
Inject a shared library (i.e. arbitrary code) into a live linux process, without ptrace
38. Go Shellcode
Load shellcode into a new process
39. Foureye
AV Evasion Tool For Red Team Ops
40. Winrepl
x86 and x64 assembly "read-eval-print loop" shell for Windows
41. Gdog
A fully featured Windows backdoor that uses Gmail as a C&C server
42. Easy Linux Pwn
A set of Linux binary exploitation tasks for beginners on various architectures
43. V0lt
Security CTF Toolkit (Not maintained anymore)
44. Cve 2017 11882
CVE-2017-11882 Exploit accepts over 17k bytes long command/code in maximum.
1-44 of 44 shellcode projects