hatRiot / shellme
simple shellcode generator
☆110Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for shellme
- Cminer is a tool for enumerating the code caves in PE files.☆141Updated last year
- Platform independent peCloak fork based on Capstone☆103Updated 8 years ago
- Pazuzu: Reflective DLL to run binaries from memory☆210Updated 4 years ago
- Automated Exploit generation with WinDBG☆187Updated 8 years ago
- Executables created while writing "Introduction to Manual Backdooring".☆77Updated 7 years ago
- Another Repo of Malware. Enjoy. <3☆60Updated 5 years ago
- Hardcore corruption of my execve() vulnerability in WSL☆214Updated 6 years ago
- Randomly changes Win32/64 PE Files for 'safer' uploading to malware and sandbox sites.☆130Updated 11 years ago
- some pocs for antivirus evasion☆129Updated last year
- Tool to make in memory man in the middle☆124Updated 6 years ago
- Classic code from 1999+ I am fairly sure this is the first public polymorphic shellcode ever (best IMHO and others http://ids.cs.columbia…☆81Updated last year
- A "tiny" meterpreter stager☆127Updated 5 years ago
- Fork of mona.py with x64dbg support☆97Updated 2 years ago
- heaper, an advanced heap analysis plugin for Immunity Debugger☆96Updated 12 years ago
- Miscellaneous tools written in Python, mostly centered around shellcodes.☆143Updated 9 years ago
- Advanced Portable Executable File Analyzer And Disassembler 32 & 64 Bit☆99Updated 5 years ago
- Teaching old shellcode new tricks☆203Updated 7 years ago
- linux rootkit☆156Updated 6 years ago
- Windows Reverse Shell shellcode☆60Updated 2 years ago
- Linux v4.x.x Rootkit☆86Updated 3 months ago
- A gadget finder and a ROP-Chainer tool for x86 platforms☆93Updated 3 years ago
- a radare2 plugin that decodes packets with Scapy☆33Updated 6 years ago
- NCC Group's analysis and exploitation of CVE-2017-8759 along with further refinements☆94Updated 7 years ago
- libpcap based ICMP encrypted backdoor for linux.☆128Updated 3 years ago
- ☆64Updated 7 years ago
- ☆112Updated 8 years ago
- Attacking the Core associated source files☆86Updated 6 years ago
- Exploits for CVE-2017-6008, a kernel pool buffer overflow leading to privilege escalation.☆116Updated this week
- ☆138Updated 7 years ago