Arvanaghi / Windows-DLL-Injector
A basic Windows DLL injector in C using CreateRemoteThread and LoadLibrary. Implemented for educational purposes.
☆126Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for Windows-DLL-Injector
- Inject code into a legitimate process☆143Updated 9 years ago
- x64 usermode rootkit☆199Updated 6 years ago
- Import address table (IAT) hooking is a well documented technique for intercepting calls to imported functions.☆216Updated 6 years ago
- ChimeraPE (a PE injector type - alternative to: RunPE, ReflectiveLoader, etc) - a template for manual loading of EXE, loading imports pay…☆216Updated last year
- An improvement of the original reflective DLL injection technique by Stephen Fewer of Harmony Security☆316Updated 7 years ago
- Reflective PE loader for DLL injection☆167Updated 7 years ago
- A more stealthy variant of "DLL hollowing"☆337Updated 8 months ago
- In-Memory PE Loader☆369Updated 5 years ago
- Process Doppelgänging☆154Updated 6 years ago
- Proof of concept implementation of in-memory PE Loader based on ReflectiveDLLInjection Technique☆148Updated 6 years ago
- AntiDebugging sample sources written in C++☆335Updated 6 years ago
- Persistent IAT hooking application - based on bearparser☆247Updated 2 years ago
- Asynchronous Procedure Calls☆194Updated 3 years ago
- An Open Source Windows DLL Injector With All Known Techniques Available☆82Updated 6 years ago
- Executes 64bit code from a 32bit process☆232Updated 7 years ago
- This is a simple example and explanation of obfuscating API resolution via hashing☆228Updated 4 years ago
- A simple Dll Injection demonstration☆121Updated 7 years ago
- Multi-purpose proof-of-concept tool based on CPU-Z CVE-2017-15303☆107Updated 6 years ago
- Local privilege escalation PoC exploit for CVE-2019-16098☆191Updated 5 years ago
- An obfuscation tool for Windows which instruments the Windows Loader into acting as an unpacking engine.☆292Updated 6 years ago
- Simple VM based x86 PE (portable exectuable) protector.☆332Updated 9 years ago
- PowerLoaderEx - Advanced Code Injection Technique for x32 / x64☆359Updated 7 years ago
- Injecting DLL to Target Process. Using C++ in Windows☆65Updated 3 years ago
- My repository to upload drivers from different books and all the information related to windows internals.☆154Updated 5 years ago
- Load a Windows Kernel Driver☆90Updated 7 years ago
- Kernel Detective☆137Updated 2 years ago
- A process overwriting its own PEB to make an illusion that it has been loaded from a different path.☆92Updated 3 years ago