All Projects → redcode-labs → Shellab

redcode-labs / Shellab

Licence: mit
Linux and Windows shellcode enrichment utility

Programming Languages

python
139335 projects - #7 most used programming language
shellcode
44 projects

Projects that are alternatives of or similar to Shellab

Exploitpack
Exploit Pack -The next generation exploit framework
Stars: ✭ 728 (+223.56%)
Mutual labels:  pentesting, exploitation
Vailyn
A phased, evasive Path Traversal + LFI scanning & exploitation tool in Python
Stars: ✭ 103 (-54.22%)
Mutual labels:  pentesting, exploitation
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (+286.67%)
Mutual labels:  pentesting, exploitation
Dostoevsky Pentest Notes
Notes for taking the OSCP in 2097. Read in book form on GitBook
Stars: ✭ 495 (+120%)
Mutual labels:  pentesting, exploitation
Poc T
渗透测试插件化并发框架 / Open-sourced remote vulnerability PoC/EXP framework
Stars: ✭ 1,722 (+665.33%)
Mutual labels:  pentesting, exploitation
Mxtract
mXtract - Memory Extractor & Analyzer
Stars: ✭ 499 (+121.78%)
Mutual labels:  pentesting, exploitation
Winpwn
Automation for internal Windows Penetrationtest / AD-Security
Stars: ✭ 1,303 (+479.11%)
Mutual labels:  pentesting, exploitation
Sqli Hunter
SQLi-Hunter is a simple HTTP / HTTPS proxy server and a SQLMAP API wrapper that makes digging SQLi easy.
Stars: ✭ 340 (+51.11%)
Mutual labels:  pentesting, exploitation
Shuriken
Cross-Site Scripting (XSS) command line tool for testing lists of XSS payloads on web apps.
Stars: ✭ 114 (-49.33%)
Mutual labels:  pentesting, exploitation
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (-49.33%)
Mutual labels:  pentesting, exploitation
Fireelf
fireELF - Fileless Linux Malware Framework
Stars: ✭ 435 (+93.33%)
Mutual labels:  pentesting, exploitation
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (-36%)
Mutual labels:  pentesting, exploitation
Sifter
Sifter aims to be a fully loaded Op Centre for Pentesters
Stars: ✭ 403 (+79.11%)
Mutual labels:  pentesting, exploitation
Fdsploit
File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.
Stars: ✭ 199 (-11.56%)
Mutual labels:  pentesting, exploitation
Sqlmap
Automatic SQL injection and database takeover tool
Stars: ✭ 21,907 (+9636.44%)
Mutual labels:  pentesting, exploitation
Prismatica
Responsive Command and Control System
Stars: ✭ 81 (-64%)
Mutual labels:  pentesting, exploitation
Commix
Automated All-in-One OS Command Injection Exploitation Tool.
Stars: ✭ 3,016 (+1240.44%)
Mutual labels:  pentesting, exploitation
Suid3num
A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°)
Stars: ✭ 342 (+52%)
Mutual labels:  pentesting, exploitation
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 1,392 (+518.67%)
Mutual labels:  pentesting, exploitation
Fuxploider
File upload vulnerability scanner and exploitation tool.
Stars: ✭ 1,997 (+787.56%)
Mutual labels:  pentesting, exploitation

Shellab

Linux and Windows shellcode development/enrichment utility

Shellab

Table of Contents

Introduction

Shellab is a tool that can be used to improve existing shellcodes and adapt them for personal needs. Developed to provide an alternative to msfvenom with new functionalities. Suitable for both Windows and Linux shellcode (32 and 64 bit).

Requirements

Shellab requires Radare2, you should install it running this command: $ sudo apt-get install radare2

Features

  • Encode shellcode with custom encoder
  • Generate stagers and egghunters (including sandwich and omelette egghunter)
  • Inject shellcode into PE files
  • Run shellcode on Linux
  • Remove bad characters and null-bytes
  • Perform experimental size reduction (by instructions replacement)
  • Export shellcode in different executable formats (C, C#, Python, Powershell, hex, raw etc.)
  • Add custom instructions, NOP slides and specific system calls

TODO

  • [ ] Create more encoders
  • [ ] Implement generation of fully alphanumeric shellcode
  • [ ] Add shellcode comparison mechanism

Usage

This example will encode the input shellcode with "rot_xor" encoder, insert "xor eax, eax" instruction and 100 non-canonical NOP instructions in front of it, generate a bind stager (that will listen for the incoming shellcode on port 4444) and prepend the shellcode with exit() syscall.

Show help message:

List available components:

Generate the shellcode:

Contribution

If you have an idea for a new encoder, egghunter or stager, or just want to improve this tool, simply create a pull request :)

License

This software is under MIT License

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].