shellcode

Donut-Decryptor : Unmasking Binary Secrets

Navigating the maze of binary obfuscation? Meet the "Donut-Decryptor", a tool tailored to decode the elusive Donut obfuscation. Dive in…

7 months ago

laZzzy : Shellcode Loader, Developed Using Different Open-Source Libraries, That Demonstrates Different Execution Techniques

laZzzy is a shellcode loader that demonstrates different execution techniques commonly employed by malware. laZzzy was developed using different open-source…

1 year ago

Sandman : NTP Based Backdoor For Red Team Engagements In Hardened Networks

Sandman is a backdoor that is meant to work on hardened networks during red team engagements. Sandman works as a…

1 year ago

SharpEventPersist : Persistence By Writing/Reading Shellcode From Event Log

SharpEventPersist is a Persistence by writing/reading shellcode from Event Log. Usage The SharpEventPersist tool takes 4 case-sensitive parameters: -file "C:\path\to\shellcode.bin"-instanceid…

2 years ago

Elfloader : An Architecture-Agnostic ELF File Flattener For Shellcode

Elfloader is a super simple loader for ELF files that generates a flat in-memory representation of the ELF. Pair this with…

2 years ago

PEzor : Open-Source Shellcode And PE Packer

PEzor is a Open-Source Shellcode And PE Packer. Installation The install.sh is designed to work on a Kali Linux distro. $ git…

3 years ago

Charlotte : C++ Fully Undetected Shellcode Launcher

Charlotte is an c++ fully undetected shellcode launcher . Description 13/05/2021:c++ shellcode launcher, fully undetected 0/26 as of 13th May…

3 years ago

Obfuscator : The Program Is Designed To Obfuscate The Shellcode

Obfuscator program is designed to obfuscate the shellcode. Currently the tool supports 2 encryption. XOR AES The tool accepts shellcode…

3 years ago

PythonAESObfuscate : Obfuscates a Python Script & Accompanying Shellcode

PythonAESObfuscate is a tool used for Pythonic way to load shellcode. Builds an EXE for you too! Usage Place a…

4 years ago

ThreadBoat : Program Uses Thread Execution Hijacking to Inject Native Shellcode into a Standard Win32 Application

ThreadBoat program uses Thread Hijacking to Inject Native Shellcode into a Standard Win32 Application. I developed this small project to…

5 years ago