x86 32bits emulator, for securely emulating shellcodes. Features rust safety, good for malware. All dependencies are in rust. zero unsafe{} …

x86 32bits emulator, for securely emulating shellcodes. Features rust safety, good for malware. All dependencies are in rust. zero unsafe{} …
This repository is an accumulation of my code snippets for various shellcode injection techniques using fantastic D/Invoke API by @TheWover …
Adds Shellcode – Shellcode Generator to the Cobalt Strike top menu bar CSSG is an aggressor and python script used …
C-shellcode to hex converter. Handy tool for paste & execute shellcodes in gdb, windbg, radare2, ollydbg, x64dbg, immunity debugger & …
Cooolis-ms is a server that supports Metasploit Framework RPC. It is used to work for Shellcode and PE loader, bypassing …