This is a personal project to implement some shellcode mutation engines. The intention is to understand evasion techniques, IDS Signatures, demonstrate of shellcode mutation and to have some relationship with other shellcode mutations. The source-code of the project isnt public because exists so much "code rippers" in the internet. If you really like to contribute with the project, I need some stuffs (see TODO). When you contribute with the project, I really apreciate to send the source-code to you. If you like to send me comments and sugestions, please, use rodrigo@kernelhacking.com. If you like to send me bug reports and criticals, please do it, but if you like to speak: "your project is closed source, you want to turn it commercial?" my answer is: "no, please, see README and you will understand my motivations". This isnt a whitehat project, and isnt a blackhat project too. You can do what you need with this shellcode mutation engine: You can use it to do IDS evasion, or to demonstrate IDS failures, or to optimize your IDS signatures. Its your problem, im not responsible for your mind. If you like to understand the project itself and what it do to encode shellcodes, see the file HowItWorks The official project pages are: www.kernelhacking.com/rodrigo -> My personal homepage www.priv8security.com -> The security group The greetz of the project can be seen using: scmorphism -v The help can be seen using: scmorphism -h Resources and usage can be seen in the USAGE file. If you like to understand more about exploitation techniques and shellcode codification, see the UHAGr-BOF.txt file.