DanielRTeixeira / injectAllTheThings
Seven different DLL injection techniques in one single project.
☆108Updated 7 years ago
Alternatives and similar repositories for injectAllTheThings:
Users that are interested in injectAllTheThings are comparing it to the libraries listed below
- Shellcode to load an appended Dll☆89Updated 4 years ago
- Heaven's Gate implementation in C for constructing x64 Win32 API call in x86 WoW64 processes.☆67Updated 3 years ago
- Analyze Windows x64 Kernel Memory Layout☆122Updated 4 years ago
- ☆191Updated 2 years ago
- sc4cpp is a shellcode framework based on C++☆88Updated 3 years ago
- PoC: Rebuild A New Path Back to the Heaven's Gate (HITB 2021)☆102Updated 3 years ago
- Reverse engineered source code of the autochk rootkit☆201Updated 5 years ago
- ☆50Updated 8 years ago
- Process Doppelgänging☆155Updated 7 years ago
- Convert PE files to a shellcode☆74Updated 4 years ago
- PoC memory injection detection agent based on ETW, for offensive and defensive research purposes☆259Updated 3 years ago
- ☆110Updated 5 years ago
- Fast Conversion Windows Dynamic Link Library To ShellCode☆387Updated 2 years ago
- ☆64Updated 6 years ago
- C-shellcode to hex converter, handy tool for paste & execute shellcodes in IDA PRO, gdb, windbg, radare2, ollydbg, x64dbg, immunity debug…☆115Updated last year
- ida提取特征码脚本☆55Updated 5 years ago
- Used to create wrappers and proxy libraries for Windows binaries.☆73Updated 13 years ago
- 让Etwhook再次伟大! Make InfinityHook Great Again!☆128Updated 3 years ago
- Bypass UAC by abusing the Internet Explorer Add-on installer☆52Updated 3 years ago
- X86 version of syswhispers2 / x86 direct system call☆322Updated 3 years ago
- Reflective PE loader for DLL injection☆171Updated 7 years ago
- 大数字驱动逆向代码☆71Updated last year
- PEBFake(修改PEB 伪装当前进程路径、参数等)☆50Updated 4 years ago
- Inject unsigned DLL into Protected Process Light (PPL)☆19Updated last month
- Quick check of NT kernel exported&unexported functions/global variable offset NT内核导出以及未导出函数+全局变量偏移速查☆93Updated last year
- Security product hook detection☆315Updated 3 years ago
- From 32-bit process to 64-bit process☆70Updated 3 years ago
- Windows API Call Obfuscation☆98Updated 2 years ago
- Assembly block for hooking windows API functions.☆81Updated 5 years ago
- x64 Windows kernel code execution via user-mode, arbitrary syscall, vulnerable IOCTLs demonstration☆259Updated 2 years ago