hatRiot / shellme
simple shellcode generator
☆111Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for shellme
- Cminer is a tool for enumerating the code caves in PE files.☆143Updated last year
- heaper, an advanced heap analysis plugin for Immunity Debugger☆96Updated 12 years ago
- Another Repo of Malware. Enjoy. <3☆60Updated 5 years ago
- Pazuzu: Reflective DLL to run binaries from memory☆211Updated 4 years ago
- Executables created while writing "Introduction to Manual Backdooring".☆77Updated 7 years ago
- Automated Exploit generation with WinDBG☆188Updated 8 years ago
- Miscellaneous tools written in Python, mostly centered around shellcodes.☆143Updated 9 years ago
- A gadget finder and a ROP-Chainer tool for x86 platforms☆93Updated 3 years ago
- Set of my small utils related to cryptography, encoding, decoding etc☆84Updated 9 months ago
- Hardcore corruption of my execve() vulnerability in WSL☆214Updated 6 years ago
- ☆51Updated 7 years ago
- Python script to inject and run shellcodes through TLS callbacks☆50Updated 9 years ago
- x86-64 Windows shellcode that recreates the Jurassic Park hacking scene (Ah, ah, ah... you didn't' say the magic word!)☆82Updated 4 years ago
- Fork of mona.py with x64dbg support☆99Updated 2 years ago
- A shellcode testing harness.☆68Updated 4 months ago
- Platform independent peCloak fork based on Capstone☆103Updated 8 years ago
- Tool to make in memory man in the middle☆124Updated 6 years ago
- Teaching old shellcode new tricks☆203Updated 7 years ago
- a radare2 plugin that decodes packets with Scapy☆33Updated 7 years ago
- An exploit for CVE-2016-7255 on Windows 7/8/8.1/10(pre-anniversary) 64 bit☆82Updated 7 years ago
- some pocs for antivirus evasion☆129Updated last year
- linux rootkit☆156Updated 6 years ago
- A Python tool to generate ROP chains☆60Updated 6 years ago
- Randomly changes Win32/64 PE Files for 'safer' uploading to malware and sandbox sites.☆130Updated 11 years ago
- LKM rootkit for Linux x86 with the 2.6 kernel. It inserts salts inside system_call and sysenter_entry.☆82Updated last year
- ☆112Updated 8 years ago
- Passive UAC elevation using dll infection☆71Updated 10 years ago
- A tool to exploit .NET DCOM for EoP and RCE. Is fixed in latest versions of the .NET.☆87Updated 10 years ago
- Windows Reverse Shell shellcode☆61Updated 2 years ago
- A "tiny" meterpreter stager☆127Updated 5 years ago