All Projects → alphaSeclab → Shellcode Resources

alphaSeclab / Shellcode Resources

Resources About Shellcode

Programming Languages

shellcode
44 projects

所有收集类项目

Shellcode

目录

开发&&编写


shellen

工具

文章


漏洞开发

工具

文章


编码&&解码

工具

文章


工具


文章

启动&&加载&&注入&&执行


注入

工具

文章


执行

工具

文章


工具


文章

生成


工具

  • [693星][1m] [C] thewover/donut 生成位置无关的shellcode(x86,x64或AMD64 + x86),该shellcode从内存中加载.NET程序集、PE文件和其他Windows有效负载,并使用参数运行它们
  • [582星][2m] [Shell] r00t-3xp10it/venom shellcode 生成器、编译器、处理器(metasploit)
  • [552星][8m] [C++] nytrorst/shellcodecompiler 将C/C ++样式代码编译成一个小的、与位置无关且无NULL的Shellcode,用于Windows(x86和x64)和Linux(x86和x64)
  • [493星][1m] [Py] zdresearch/owasp-zsc Shellcode/混淆代码生成器
  • [90星][3y] [C++] gdelugre/shell-factory C++-based shellcode builder
  • [88星][2m] [Py] alexpark07/armscgen ARM Shellcode Generator
  • [80星][3y] [Py] hatriot/shellme simple shellcode generator
  • [63星][5y] [Py] veil-framework/veil-ordnance Veil-Ordnance is a tool designed to quickly generate MSF stager shellcode
  • [40星][3y] [Py] karttoon/trigen Trigen is a Python script which uses different combinations of Win32 function calls in generated VBA to execute shellcode.
  • [37星][3y] [C++] 3gstudent/shellcode-generater No inline asm,support x86/x64
  • [33星][2y] [HTML] rh0dev/shellcode2asmjs Automatically generate ASM.JS JIT-Spray payloads
  • [13星][4y] zdresearch/zcr-shellcoder-archive ZeroDay Cyber Research - ZCR Shellcoder Archive - z3r0d4y.com Shellcode Generator
  • [13星][1m] [C++] hoodoer/enneos Evolutionary Neural Network Encoder of Shenanigans. Obfuscating shellcode with an encoder that uses genetic algorithms to evolve neural networks to contain and output the shellcode on demand.
  • [10星][2m] [C#] clonemerge/shellgen Dynamic and extensible shell code generator with multiple output types which can be formatted in binary, hexadecimal, and the typical shellcode output standard.
  • [4星][2y] [Shell] thepisode/linux-shellcode-generator Experiments on Linux Assembly shellcodes injection
  • [1星][4m] [Py] ins1gn1a/woollymammoth Toolkit for manual buffer exploitation, which features a basic network socket fuzzer, offset pattern generator and detector, bad character identifier, shellcode carver, and a vanilla EIP exploiter

文章

转换


工具


文章

分析


漏洞


工具

  • [203星][2y] [Py] rootlabs/smap Handy tool for shellcode analysis
  • [166星][2y] [C] oalabs/blobrunner Quickly debug shellcode extracted during malware analysis
  • [39星][4y] [Py] dungtv543/dutas Analysis PE file or Shellcode
  • [38星][5y] [C++] adamkramer/jmp2it Transfer EIP control to shellcode during malware analysis investigation
  • [11星][5y] [Py] debasishm89/qhook qHooK is very simple python script (dependent on pydbg) which hooks user defined Win32 APIs in any process and monitor then while process is running and at last prepare a CSV report with various interesting information which can help reverse engineer to track down / analyse unknown exploit samples / shellcode.

文章

BypassXxx


AV

工具

  • [322星][1m] [C#] hackplayers/salsa-tools ShellReverse TCP/UDP/ICMP/DNS/SSL/BINDTCP/Shellcode/SILENTTRINITY and AV bypass, AMSI patched
  • [195星][1y] [Py] mr-un1k0d3r/unibyav a simple obfuscator that take raw shellcode and generate executable that are Anti-Virus friendly.
  • [177星][3y] [Py] arno0x/shellcodewrapper 支持多种语言的Shellcode包装器,支持编码/加密。可用于绕过杀软
  • [84星][2y] [C] hvqzao/foolavc foolav successor - loads DLL, executable or shellcode into memory and runs it effectively bypassing AV
  • [78星][1m] [Py] k8gege/scrun BypassAV ShellCode Loader (Cobaltstrike/Metasploit)

文章


工具


文章

ARM


工具


文章

其他


工具

收集

新添加

其他

  • [2425星][2y] [Py] secretsquirrel/the-backdoor-factory 为PE, ELF, Mach-O二进制文件添加Shellcode后门
  • [2209星][1m] [Py] trustedsec/unicorn 通过PowerShell降级攻击, 直接将Shellcode注入到内存
  • [664星][1y] [Rust] endgameinc/xori 自动化反汇编、静态分析库,适用于PE32, 32+ 和shellcode
  • [470星][3y] [Py] trustedsec/meterssh 将Shellcode注入内存,然后通过SSH隧道传输(端口任选,并伪装成普通SSH连接)
  • [430星][2m] [C] hasherezade/hollows_hunter Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).
  • [225星][1m] [PS] outflanknl/excel4-dcom PowerShell和Cobalt Strike脚本,通过DCOM执行Excel4.0/XLM宏实现横向渗透(直接向Excel.exe注入Shellcode)

文章

新添加

贡献

内容为系统自动导出, 有任何问题请提issue

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].