Awesome Open Source
Search
Programming Languages
Languages
All Categories
Categories
About
Search results for python shellcode
python
x
shellcode
x
85 search results found
Pwntools
⭐
11,336
CTF framework and exploit development library
Unicorn
⭐
3,583
Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.
The Backdoor Factory
⭐
3,193
Patch PE, ELF, Mach-O binaries with shellcode new version in development, available only to sponsors
Monomorph
⭐
596
MD5-Monomorphic Shellcode Packer - all payloads have the same MD5 hash
Meterssh
⭐
476
MeterSSH is a way to take shellcode, inject it into memory then tunnel whatever port you want to over SSH to mask any type of communications as a normal SSH connection. The way it works is by injecting shellcode into memory, then wrapping a port spawned (meterpeter in this case) by the shellcode over SSH back to the attackers machine. Then connecting with meterpreter's listener to localhost will communicate through the SSH proxy, to the victim through the SSH tunnel. All communications are relay
V0lt
⭐
323
Security CTF Toolkit (Not maintained anymore)
Bintut
⭐
292
Teach you a binary exploitation for great good.
Cve 2017 11882
⭐
267
CVE-2017-11882 Exploit accepts over 17k bytes long command/code in maximum.
Canisrufus
⭐
191
A stealthy Python based Windows backdoor that uses Github as a command and control server
Pypowershellxray
⭐
184
Python script to decode common encoded PowerShell scripts
Av_bypass
⭐
181
Evading Anti-Virus with Unusual Technique
Sharem
⭐
178
SHAREM is a shellcode analysis framework, capable of emulating more than 20,000 WinAPIs and virutally all Windows syscalls. It also contains its own custom disassembler, with many innovative features, such as being able to show the deobfuscated disassembly of an encoded shellcode, or integrating emulation data to enhance the disassembly.
Smbghost_automateexploitation
⭐
175
SMBGhost (CVE-2020-0796) Automate Exploitation and Detection
Buffer Overflow Exploit Development Practice
⭐
163
Good For OSCP Training
Pwnshop
⭐
144
Exploit Development, Reverse Engineering & Cryptography
Sharpmeter
⭐
140
Write Ups
⭐
134
Write-ups for various CTF
Hatvenom
⭐
122
HatVenom is a powerful payload generation tool that provides support for all common platforms and architectures.
Paygen
⭐
120
FUD metasploit Persistence RAT
Exploit Development Tools
⭐
106
A bunch of my exploit development helper tools, collected in one place.
Houndsploit
⭐
97
An advanced graphical search engine for Exploit-DB
Exploiting
⭐
95
Exploiting challenges in Linux and Windows
Eternal Blue
⭐
93
REPTILEHAUS' simplified build process of Worawit Wang' (@sleepya_) version of EternalBlue.. The NSA exploit brought to you by the ShadowBrokers for exploiting MS17-010
Unicorn Decoder
⭐
89
Simple shellcode decoder using unicorn-engine
Ms17 010
⭐
84
MS17-010 exploits, payloads, and scanners
Shellcode2assembly
⭐
81
💻 ARCH : ARM, ARM64, MIPS, PPC, X86
Shellcode_retriever
⭐
76
POC of code that downloads and executes shellcode in memory.
Ghidra_scripts
⭐
72
Ghidra scripts for malware analysis
Puffader
⭐
56
Python 2.7 is obsolete, please use https://github.com/xp4xbox/Python-Keylogger
Obfuscatecactustorch
⭐
54
When CactusTorch meets WebDavDelivery and obfuscation
Ms08_067
⭐
53
Updating MS08-067 Python exploit script
Evilhiding
⭐
52
shellcode loader,bypassav,免杀,一款基于python的shellcode免杀加载器
Binary
⭐
51
Sleep_Pwn_f1sh
Condor
⭐
49
「🛡️」AVs/EDRs Evasion tool
Purelove
⭐
47
Purelove is a lightweight penetration testing framework, in order to better security testers testing holes with use.
Muymacho
⭐
47
Shellcode_tools
⭐
45
Useful tools for writing shellcode
Exploit Tech
⭐
37
Example files to experience basic exploit techniques.
Ctfcode
⭐
36
Collection of somewhat useful stuff for CTF events
Hopper Scripts
⭐
32
Scripts for Hopper Disassembler
Penetration Testing With Shellcode
⭐
31
Penetration Testing with Shellcode, published by Packt
Exploit Amazon Echo
⭐
31
Shellcode, reports of Amazon Echo, which we have presented on Defcon26
Pex
⭐
29
Python Exploitation is a collection of special tools for providing high quality penetration testing using pure python programming language.
Encdecshellcode
⭐
28
Shellcode Encrypter & Decrypter via XOR Cipher
Shelf
⭐
24
Python library to convert elf to os-independent shellcodes
Shellcode Factory
⭐
24
Tool to create and test shellcodes from custom assembly sources (with some encoding options)
Stackflow
⭐
23
Universal stack-based buffer overfow exploitation tool
Poweroneliner
⭐
22
Powershell shellcode one-liner. Powershell免杀一句话上线器便捷生成
Reverse Engineering Playground
⭐
19
Scripts I made to aid me in everyday reversing or just for fun...
Dkmc
⭐
15
DKMC - Dont kill my cat - Malicious payload evasion tool
Hsploit
⭐
13
An advanced command-line search engine for Exploit-DB
Src
⭐
13
This is the source of our Return Oriented Programming tool.
Pythoncrypter
⭐
13
Uses AES to run encrypted shellcode using Python and ctypes
Hatasm
⭐
12
HatAsm is a powerful assembler and disassembler that provides support for all common architectures.
Bluereverse
⭐
12
Bluetooth reverse shell.
Dfir Tools
⭐
12
All the useful tools interesting to be used
Securitytrainingpub
⭐
11
Evil
⭐
11
EVIL (Exploiting software VIa natural Language) is an approach to automatically generate software exploits in assembly/Python language from descriptions in natural language. The approach leverages Neural Machine Translation (NMT) techniques and a dataset that we developed for this work.
Shellcoding Companion
⭐
11
A python script to automatically generate shellcode payload from assembly files.
Shellyzer Gui
⭐
10
Shellyzer Gui is a simple desktop application that helps you analyze shellcode (disassemble shellcode) in well view and i will add many features soon
Oscp Buffer Overflow
⭐
9
OSCP Buffer Overflow cheat sheet
Damnpythonevasion
⭐
9
That guy uses python to bypass anti-virus, god damn!基于python pyd的shellcode免杀绕过
Pyevade
⭐
9
PyEvade is a simple tool to bypass many antivirus solutions on windows for metasploit payloads.
Shellcarver
⭐
9
Carve shellcode within the memory using restrictive character set
Multi Client Reverse Shell
⭐
8
A multi-client reverse shell that allows multiple connections from target computers || Hedef bilgisayarlardan gelen birden fazla bağlantıya izin veren çoklu istemcili reverse shell.
Writeup_googlectf_2017
⭐
7
Inst Prof WriteUp
Mips_exploit
⭐
7
Scripts
⭐
7
Mostly OSCP/OSCE related scripts
Python Av Evasion
⭐
7
Execute shellcode and evade AV detection with python.
Malware_tools
⭐
7
!!!! Kick Sec back in Check !!!!
Shellforge
⭐
6
A Simple Linux Execve Payload generator
Shellcode Extractor
⭐
6
Python script to extract shellcode from object/executable files
Expluit0
⭐
6
Expluit0 is Library for Python. It is used to generate ShellCode, to test ShellCode or to get more things for Exploit.
Edge Sandbox Escape
⭐
6
Hitb Ams 2017 Calculator
⭐
6
Exploit and write-up for the calculator challenge at HITB AMS 2017
Slae32
⭐
5
The SecurityTube Linux Assembly Expert (SLAE) is an online course and certification which focuses on teaching the basics of 32-bit assembly language for the Intel Architecture (IA-32) family of processors on the Linux platform and applying it to Infosec
Gtlibpy
⭐
5
GTLibPy is library to make game trainer in Python it provide all the necessary methods to make simple game trainer in windows using win32-API with ease.
Reveng
⭐
5
Examples for Reverse Engineering Fundementals
Asmtools
⭐
5
Shellcode disasm / asm generator in ONE tool using Capstone/Keystone
Related Searches
Python Django (28,897)
Python Machine Learning (20,195)
Python Flask (17,643)
Python Dataset (14,792)
Python Docker (14,113)
Python Tensorflow (13,736)
Python Command Line (13,351)
Python Deep Learning (13,092)
Python Jupyter Notebook (12,976)
Python Network (11,495)
1-85 of 85 search results
Privacy
|
About
|
Terms
|
Follow Us On Twitter
Copyright 2018-2024 Awesome Open Source. All rights reserved.