shellcode-development

Open-source projects categorized as shellcode-development
Language: + Python + Rust

shellcode-development Open-Source Projects

  • pwntools

    CTF framework and exploit development library

  • Project mention: PwnTools for Exploit Development | dev.to | 2023-08-20

    The Pwntools library stands out as a sophisticated toolset for CTF enthusiasts and security researchers. It aids in creating and executing shellcode, designing payloads, and interacting with remote processes. For instance, the context feature allows developers to switch between different architectures effortlessly, while the 'tube' module streamlines the communication between local and remote processes. And it's not just limited to Linux; the library has support for various platforms including Windows, making it versatile and comprehensive.

  • rust-windows-shellcode

    Windows shellcode development in Rust

  • InfluxDB

    Power Real-Time Data Analytics at Scale. Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.

    InfluxDB logo
NOTE: The open source projects on this list are ordered by number of github stars. The number of mentions indicates repo mentiontions in the last 12 Months or since we started tracking (Dec 2020).

shellcode-development related posts

  • redcode-labs/Shellab - Linux and Windows shellcode enrichment utility

    1 project | /r/GithubSecurityTools | 27 Oct 2021
  • Improved Windows shellcode experiment template based on b1tg/rust-windows-shellcode

    1 project | /r/rust | 13 May 2021
  • Windows shellcode development in Rust

    1 project | /r/purpleteamsec | 6 Feb 2021
  • Write Windows Shellcode in Rust

    1 project | /r/netsec | 6 Feb 2021

Index

Project Stars
1 pwntools 11,498
2 rust-windows-shellcode 256

Sponsored
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com