BlackHat-Ashura / Reflective_DLL_InjectionLinks
Program to Inject a DLL into a process from memory.
☆11Updated last year
Alternatives and similar repositories for Reflective_DLL_Injection
Users that are interested in Reflective_DLL_Injection are comparing it to the libraries listed below
Sorting:
- Load Encrypted Dll Using LoadLibraryA, Keep The Dll Encrypted on disc all the time and decrypt it only in memory.☆21Updated 3 years ago
- ☆32Updated 2 years ago
- Scan for potentially vulnerable drivers☆89Updated 3 years ago
- WinApi Patcher is a straightforward tool leveraging windows API hooking to patch and modify certain behaviors in a targeted environment.☆44Updated 10 months ago
- Official leak of source code titan stealer (whole). Includes server + client parts and admin panel. Written in C# (.NET) with library au…☆19Updated last year
- DLL-Obfuscation, Keep The Dll Encrypted on disc all the time and decrypt it only in memory.☆17Updated 3 years ago
- Shellcode Loader Implementing Indirect Dynamic Syscall , API Hashing, Fileless Shellcode retrieving using Winsock2☆13Updated 2 years ago
- This program is used to perform reflective DLL Injection to a remote process specified by the user.☆66Updated 2 years ago
- spoof return address☆75Updated 2 years ago
- This script will work with the latest version of chrome☆13Updated 2 months ago
- Change hash for a signed pe☆16Updated 2 years ago
- kernel-mode DLL Injector☆96Updated 3 months ago
- Research into removing strings & API call references at compile-time (Anti-Analysis)☆27Updated last year
- Another approach of Threadless injection discovered by @_EthicalChaos_ in c that loads a module into the target process and stomps it, an…☆180Updated 2 years ago
- This exploit use PEB walk technique to resolve API calls dynamically, obfuscate all API calls to perform process injection.☆19Updated last year
- reverse engineering random malwares☆24Updated 6 months ago
- One Click Tool to Scan All the Enabled Protection of current Windows NT Kernel☆43Updated last year
- 「🧊」Ring 3 Rootkit for Windows 10☆58Updated 8 months ago
- ZwProcessHollowing is a x64 process hollowing project which uses direct systemcalls, dll unhooking and RC4 payload decryption☆88Updated 2 years ago
- BYOVD Technique Example using viragt64 driver☆46Updated last year
- Classic Process Injection with Memory Evasion Techniques implemantation☆70Updated last year
- A C++17 framework designed to enable obfuscation of constants, variables, and strings.☆23Updated last year
- IAT-Obfuscation to make static analysis of executable harder.☆44Updated 3 years ago
- simple user-mode Rootkit☆104Updated 2 years ago
- 32 bit process inject shellcode to 32 bit process and 64 bit process☆35Updated 2 years ago
- codecave hook reverse engineering toolkit.☆38Updated last year
- ☆25Updated 9 months ago
- This repository is a tool to create a .suo that when run by visual studio's will achieve code execution☆111Updated last year
- Persistence via Shell Extensions☆62Updated 2 years ago
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆45Updated last year