shellcode

BlobRunner – Quickly Debug Shellcode Extracted During Malware Analysis

BlobRunner is a simple tool to quickly debug shellcode extracted during malware analysis. BlobRunner allocates memory for the target file…

5 years ago

Shellcode-Encrypter-Decrypter : Shellcode Encrypter & Decrypter by using XOR Cipher

Shellcode-Encrypter-Decrypter is a Shellcode Encrypter & Decrypter, Using XOR Cipher to enc and dec shellcode. Shellcode-Encrypter-Decrypter Installation git clone https://github.com/blacknbunny/Shellcode-Encrypter-Decrypter.git…

5 years ago

Unicorn – Downgrade Attack & Inject Shellcode Straight into Memory

A unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on…

6 years ago

Maintaining Access to a Linux Machine Using Cymothoa – Post Exploitation

Cymothoa is a post-exploitation tool. It can be used to maintain access to an exploited system. Cymothoa injects a variety…

6 years ago

PEEPDF : A One Stop Tool for PDF Document Forensic Analysis

Peepdf is a tool for the forensic analysis of pdf documents. Most social engineering attacks use a malicious PDF document…

6 years ago

Best Exploit Development Resources For Simulated Attacks

An exploit development is a bit of programming, a piece of information, or a grouping of commands that exploits a…

6 years ago