DanielRTeixeira / injectAllTheThings
Seven different DLL injection techniques in one single project.
☆107Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for injectAllTheThings
- sc4cpp is a shellcode framework based on C++☆87Updated 3 years ago
- ☆187Updated 2 years ago
- PoC memory injection detection agent based on ETW, for offensive and defensive research purposes☆254Updated 3 years ago
- Shellcode to load an appended Dll☆89Updated 4 years ago
- Heaven's Gate implementation in C for constructing x64 Win32 API call in x86 WoW64 processes.☆67Updated 3 years ago
- Convert PE files to a shellcode☆73Updated 4 years ago
- Analyze Windows x64 Kernel Memory Layout☆121Updated 4 years ago
- Process Doppelgänging☆154Updated 6 years ago
- PoC: Rebuild A New Path Back to the Heaven's Gate (HITB 2021)☆102Updated 3 years ago
- Load static-compiled PE from remote server.☆58Updated 2 years ago
- Reflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loadi…☆217Updated 10 months ago
- Some Code Samples for Windows based Inter-Process-Communication (IPC)☆161Updated 8 months ago
- Security product hook detection☆311Updated 3 years ago
- Reflective PE loader for DLL injection☆167Updated 7 years ago
- X86 version of syswhispers2 / x86 direct system call☆320Updated 3 years ago
- PoC: Exploit 32-bit Thread Snapshot of WOW64 to Take Over $RIP & Inject & Bypass Antivirus HIPS (HITB 2021)☆160Updated 3 years ago
- Silence EDRs by removing kernel callbacks☆223Updated 3 years ago
- Reverse engineered source code of the autochk rootkit☆197Updated 5 years ago
- Used to create wrappers and proxy libraries for Windows binaries.☆71Updated 12 years ago
- Asynchronous Procedure Calls☆194Updated 3 years ago
- Controlling Windows PP(L)s☆263Updated last year
- PoC capable of detecting manual syscalls from usermode.☆183Updated this week
- Windows API Call Obfuscation☆93Updated last year
- NINA: No Injection, No Allocation x64 Process Injection Technique☆196Updated 4 years ago
- Some source code to demonstrate avoiding certain direct syscall detections by locating and JMPing to a legitimate syscall instruction wit…☆212Updated last year
- Collection of DLL function export forwards for DLL export function proxying☆91Updated last year
- ☆72Updated 7 years ago
- WIN64驱动编程基础教程-源码 作者:胡文亮☆87Updated 6 years ago
- C-shellcode to hex converter, handy tool for paste & execute shellcodes in IDA PRO, gdb, windbg, radare2, ollydbg, x64dbg, immunity debug…☆114Updated last year
- 让Etwhook再次伟大! Make InfinityHook Great Again!☆124Updated 3 years ago