Shellcode

Open-source projects categorized as Shellcode

Top 23 Shellcode Open-Source Projects

  • pwntools

    CTF framework and exploit development library

  • Project mention: PwnTools for Exploit Development | dev.to | 2023-08-20

    The Pwntools library stands out as a sophisticated toolset for CTF enthusiasts and security researchers. It aids in creating and executing shellcode, designing payloads, and interacting with remote processes. For instance, the context feature allows developers to switch between different architectures effortlessly, while the 'tube' module streamlines the communication between local and remote processes. And it's not just limited to Linux; the library has support for various platforms including Windows, making it versatile and comprehensive.

  • pe_to_shellcode

    Converts PE into a shellcode

  • Project mention: Bypassing Windows Defender (10 Ways) | dev.to | 2023-08-27

    Finally, we also have the option to transform a native PE back to shellcode. This may be done, for example, via hasherezade's pe_to_shellcode tool.

  • InfluxDB

    Power Real-Time Data Analytics at Scale. Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.

    InfluxDB logo
  • shad0w

    A post exploitation framework designed to operate covertly on heavily monitored environments

  • venom

    venom - C2 shellcode generator/compiler/handler (by r00t-3xp10it)

  • amber

    Reflective PE packer. (by EgeBalci)

  • Zeratool

    Automatic Exploit Generation (AEG) and remote flag capture for exploitable CTF problems

  • cemu

    Cheap EMUlator: lightweight multi-architecture assembly playground (by hugsy)

  • WorkOS

    The modern identity platform for B2B SaaS. The APIs are flexible and easy-to-use, supporting authentication, user identity, and complex enterprise features like SSO and SCIM provisioning.

    WorkOS logo
  • bddisasm

    bddisasm is a fast, lightweight, x86/x64 instruction decoder. The project also features a fast, basic, x86/x64 instruction emulator, designed specifically to detect shellcode-like behavior.

  • monomorph

    MD5-Monomorphic Shellcode Packer - all payloads have the same MD5 hash

  • modernish

    Modernish is a library for writing robust, portable, readable, and powerful programs for POSIX-based shells and utilities.

  • FunctionStomping

    Shellcode injection technique. Given as C++ header, standalone Rust program or library.

  • DripLoader

    Evasive shellcode loader for bypassing event-based injection detection (PoC)

  • Shoggoth

    Shoggoth: Asmjit Based Polymorphic Encryptor

  • MicroBackdoor

    Small and convenient C2 tool for Windows targets. [ Русский -- значит нахуй! ]

  • owt

    Update Version 3.1 added free SMS messaging.

  • rust-windows-shellcode

    Windows shellcode development in Rust

  • ntqueueapcthreadex-ntdll-gadget-injection

    This novel way of using NtQueueApcThreadEx by abusing the ApcRoutine and SystemArgument[0-3] parameters by passing a random pop r32; ret gadget can be used for stealthy code injection.

  • peekaboo

    Simple undetectable shellcode and code injector launcher example. Inspired by RTO malware development course.

  • ShellWasp

    ShellWasp is a tool to help build shellcode that utilizes Windows syscalls, while overcoming the portability problem associated with Windows syscalls. ShellWasp is built for 32-bit, WoW64. ShellWasp 2.0 includes novel ways to invoke the syscall in WoW64.

  • Theattacker-Crypter

    Tool to evade Antivirus With Different Techniques

  • Project mention: Theattacker-Crypter - Tool to evade Antivirus With Different Techniques | /r/CKsTechNews | 2023-05-18
  • DoubleStar

    A personalized/enhanced re-creation of the Darkhotel "Double Star" APT exploit chain with a focus on Windows 8.1 and mixed with some of my own techniques (by forrest-orr)

  • Simple-Polymorphic-Engine-SPE32

    Simple Polymorphic Engine (SPE32) is a simple polymorphic engine for encrypting code and data. It is an amateur project that can be used to demonstrate what polymorphic engines are.

  • LearnPwn

    Learn Binary Exploitation with sample problems.

  • SaaSHub

    SaaSHub - Software Alternatives and Reviews. SaaSHub helps you find the best software and product alternatives

    SaaSHub logo
NOTE: The open source projects on this list are ordered by number of github stars. The number of mentions indicates repo mentiontions in the last 12 Months or since we started tracking (Dec 2020).

Shellcode related posts

Index

What are some of the best open-source Shellcode projects? This list will help you:

Project Stars
1 pwntools 11,447
2 pe_to_shellcode 2,197
3 shad0w 1,981
4 venom 1,705
5 amber 1,116
6 Zeratool 1,087
7 cemu 908
8 bddisasm 838
9 monomorph 774
10 modernish 729
11 FunctionStomping 669
12 DripLoader 666
13 Shoggoth 563
14 MicroBackdoor 547
15 owt 427
16 rust-windows-shellcode 252
17 ntqueueapcthreadex-ntdll-gadget-injection 222
18 peekaboo 187
19 ShellWasp 150
20 Theattacker-Crypter 146
21 DoubleStar 144
22 Simple-Polymorphic-Engine-SPE32 116
23 LearnPwn 93

Sponsored
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com