shellcode-injection
There are 108 repositories under shellcode-injection topic.
guidedhacking/GuidedHacking-Injector
The BEST DLL Injector Library.
DavidBuchanan314/dlinject
Inject a shared library (i.e. arbitrary code) into a live linux process, without ptrace
Idov31/FunctionStomping
Shellcode injection technique. Given as C++ header, standalone Rust program or library.
alphaSeclab/injection-stuff
PE Injection、DLL Injection、Process Injection、Thread Injection、Code Injection、Shellcode Injection、ELF Injection、Dylib Injection, including 400+Tools and 350+posts
lepotekil/MsfMania
Python AV Evasion Tools
RedSiege/EXCELntDonut
Excel 4.0 (XLM) Macro Generator for injecting DLLs and EXEs into memory.
b1nhack/rust-shellcode
windows-rs shellcode loaders
pumpbin/pumpbin
🎃 PumpBin is an Implant Generation Platform.
hasherezade/thread_namecalling
Process Injection using Thread Name
LloydLabs/ntqueueapcthreadex-ntdll-gadget-injection
This novel way of using NtQueueApcThreadEx by abusing the ApcRoutine and SystemArgument[0-3] parameters by passing a random pop r32; ret gadget can be used for stealthy code injection.
BlackSnufkin/NovaLdr
Threadless Module Stomping In Rust with some features (In memory of those murdered in the Nova party massacre)
VirtualAlllocEx/Create-Thread-Shellcode-Fetcher
This POC gives you the possibility to compile a .exe to completely avoid statically detection by AV/EPP/EDR of your C2-shellcode and download and execute your C2-shellcode which is hosted on your (C2)-webserver.
chrispetrou/HRShell
HRShell is an HTTPS/HTTP reverse shell built with flask. It is an advanced C2 server with many features & capabilities.
MrTuxx/OffensiveGolang
A collection of offensive Go packages inspired by different Go repositories.
hasherezade/waiting_thread_hijacking
Waiting Thread Hijacking - injection by overwriting the return address of a waiting thread
alphaSeclab/shellcode-resources
Resources About Shellcode
YuriSizuku/win-MemoryModule
A flexible PE loader, loading module in memory. Most of the functions can be inline, compatible for shellcode.
Print3M/ByteCaster
Swiss Army Knife for payload encryption, obfuscation, and conversion to byte arrays – all in a single command (14 output formats supported)! ☢️
MahmoudZohdy/Process-Injection-Techniques
Various Process Injection Techniques
BlackSnufkin/Rusty-Playground
Some Rust program I wrote while learning Malware Development
voidvxvt/HellBunny
Malleable shellcode loader written in C and Assembly utilizing direct or indirect syscalls for evading EDR hooks
zero2504/Early-Cryo-Bird-Injections
Early Bird Cryo Injections – APC-based DLL & Shellcode Injection via Pre-Frozen Job Objects
EvilBytecode/Shellcode-Loader
This is way to load a shellcode, and obfuscate it, so it avoids scantime detection.
Wolf49406/ShellJector
Manual map shellcode (aka byte array) injector
ins1gn1a/Frampton
PE Binary Shellcode Injector - Automated code cave discovery, shellcode injection, ASLR bypass, x86/x64 compatible
Paulo-D2000/ShellCodeObfuscator
Simple shellcode obfuscator using PYTHON and C / C++
Kr0ff/WinMalDev
Various methods of executing shellcode
guided-hacking/GuidedHacking-Injector
The BEST DLL Injector Library.
S3lrius/Nimalathatep
Nim Payload Generation
whokilleddb/injection-for-dummies
A collection of PoCs for different injection techniques on Windows!
compilepeace/KAAL_BHAIRAV
-x-x-x-x- DO NOT RUN ON PRODUCTION MACHINE -x-x-x-x- An ELF virus capable of generating segment padded trojans.
belazr/EasyWinHax
EasyWinHax is a C++ library designed to provide basic and low abstraction functionallity for windows process hacking and more specifically game hacking.
Vasco0x4/ShadeLoader
ShadeLoader is a shellcode loader designed to bypass most antivirus software. 壳代码, 杀毒软件, 绕过
fanbyprinciple/bin2shellcode
.bin file to shellcode convertor
TunnelGRE/ProcessInjection-GO
Shellcode encryption in RC4 and process injection into explorer.exe.
T1erno/bin2shellcode
C++ tool and library for converting .bin files to shellcode in multiple output formats.