DanielRTeixeira / injectAllTheThingsLinks
Seven different DLL injection techniques in one single project.
☆114Updated 8 years ago
Alternatives and similar repositories for injectAllTheThings
Users that are interested in injectAllTheThings are comparing it to the libraries listed below
Sorting:
- Shellcode to load an appended Dll☆89Updated 4 years ago
- sc4cpp is a shellcode framework based on C++☆90Updated 4 years ago
- Convert PE files to a shellcode☆79Updated 5 years ago
- Reflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loadi…☆246Updated last month
- PoC: Exploit 32-bit Thread Snapshot of WOW64 to Take Over $RIP & Inject & Bypass Antivirus HIPS (HITB 2021)☆166Updated 4 years ago
- ☆55Updated 8 years ago
- Process Doppelgänging☆161Updated 7 years ago
- Reflective PE loader for DLL injection☆180Updated 7 years ago
- Assembly block for hooking windows API functions.☆93Updated 6 years ago
- Collection of DLL function export forwards for DLL export function proxying☆105Updated last month
- A PoC designed to bypass all usermode hooks in a WoW64 environment.☆150Updated 5 years ago
- Heaven's Gate implementation in C for constructing x64 Win32 API call in x86 WoW64 processes.☆72Updated 3 years ago
- PoC: Rebuild A New Path Back to the Heaven's Gate (HITB 2021)☆109Updated 4 years ago
- From 32-bit process to 64-bit process☆69Updated 4 years ago
- Reverse engineered source code of the autochk rootkit☆206Updated 5 years ago
- A collection of injection via vc++ in ring3☆242Updated 8 years ago
- Used to create wrappers and proxy libraries for Windows binaries.☆76Updated 13 years ago
- inject dll from kernal mode to user mode process use Apc☆33Updated 5 years ago
- ☆202Updated 3 years ago
- Inject unsigned DLL into Protected Process Light (PPL)☆27Updated 4 months ago
- Use NT Native Registry API to create a registry that normal user can not query.☆94Updated 7 years ago
- Analyze Windows x64 Kernel Memory Layout☆124Updated 4 years ago
- Kernel shellcode injector☆145Updated 4 years ago
- C-shellcode to hex converter, handy tool for paste & execute shellcodes in IDA PRO, gdb, windbg, radare2, ollydbg, x64dbg, immunity debug…☆115Updated 2 years ago
- Asynchronous Procedure Calls☆236Updated 4 years ago
- NO WriteProcessMemory CreateRemoteThread APIs call shellcode injection☆31Updated 5 years ago
- PoC capable of detecting manual syscalls from usermode.☆201Updated 10 months ago
- DLLHSC - DLL Hijack SCanner a tool to assist with the discovery of suitable candidates for DLL Hijacking☆155Updated 5 years ago
- Local privilege escalation PoC exploit for CVE-2019-16098☆196Updated 6 years ago
- Some source code to demonstrate avoiding certain direct syscall detections by locating and JMPing to a legitimate syscall instruction wit…☆213Updated 2 years ago