Malware Analysis

shellcode
Other Tags in this Category

FEATURED

Feature Your Cybersecurity Product

Showcase your innovative cybersecurity solution to our dedicated audience of security professionals.

Boost Your Visibility

NEW

A Linux process injection tool that injects shellcode into a running process

A payload creation framework for the retrieval and execution of arbitrary CSharp source code.

A Python script that converts shellcode into a PE32 or PE32+ file.

Python wrapper for the Libemu library for analyzing shellcode.