BlackHat-Ashura / Reflective_DLL_Injection
Program to Inject a DLL into a process from memory.
☆10Updated last year
Alternatives and similar repositories for Reflective_DLL_Injection:
Users that are interested in Reflective_DLL_Injection are comparing it to the libraries listed below
- Load Encrypted Dll Using LoadLibraryA, Keep The Dll Encrypted on disc all the time and decrypt it only in memory.☆18Updated 3 years ago
- Research of modifying exported function names at runtime (C/C++, Windows)☆17Updated 10 months ago
- Research into removing strings & API call references at compile-time (Anti-Analysis)☆25Updated 10 months ago
- ☆31Updated 2 years ago
- This exploit use PEB walk technique to resolve API calls dynamically, obfuscate all API calls to perform process injection.☆17Updated 8 months ago
- This program is used to perform reflective DLL Injection to a remote process specified by the user.☆65Updated last year
- reverse engineering random malwares☆21Updated 2 months ago
- https://github.com/janoglezcampos/c_syscalls with the ASM rewritten by myself for Visual Studio's Compiler.☆30Updated 9 months ago
- ☆37Updated last month
- Change hash for a signed pe☆16Updated last year
- Classic Process Injection with Memory Evasion Techniques implemantation☆68Updated last year
- Perform Thread Hijacking Shellcode Injection without OpenProcess and OpenThread mapping all the free handles in memory☆12Updated 8 months ago
- Unhook Ntdll.dll, Go & C++.☆21Updated 8 months ago
- WinApi Patcher is a straightforward tool leveraging windows API hooking to patch and modify certain behaviors in a targeted environment.☆39Updated 6 months ago
- ☆36Updated 2 years ago
- the Open Source and Pure C++ Packer for eXecutables☆19Updated 2 years ago
- Shellcode Loader Utilizing ETW Events☆62Updated last month
- Obfuscate payloads using IPv4, IPv6, MAC or UUID strings☆15Updated last year
- (EDR) Dll Unhooking = kernel32.dll, kernelbase.dll, ntdll.dll, user32.dll, apphelp.dll, msvcrt.dll.☆19Updated 8 months ago
- Phantom DLL Hollowing method implemented in modmap☆17Updated 3 years ago
- Reimplementation of the KExecDD DSE bypass technique.☆47Updated 7 months ago
- Set the process mitigation policy for loading only Microsoft Modules , and block any userland 3rd party modules☆41Updated last year
- Windows 10 DLL Injector via Driver utilizing VAD and hiding the loaded driver☆50Updated last year
- a demo module for the kaine agent to execute and inject assembly modules☆38Updated 7 months ago
- "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system c…☆24Updated 6 months ago
- Native Shellcode Injector Via Handle Hijacking & Pool Party.☆12Updated last year
- Shellcode execution via x86 inline assembly based on MSVC syntax☆13Updated last year
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆44Updated last year
- Callstack spoofing using a VEH because VEH all the things.☆20Updated 3 weeks ago
- A reimplementation of Cobalt Strike's Beacon Object File (BOF) Loader☆45Updated last year