DanielRTeixeira / injectAllTheThingsLinks
Seven different DLL injection techniques in one single project.
☆113Updated 7 years ago
Alternatives and similar repositories for injectAllTheThings
Users that are interested in injectAllTheThings are comparing it to the libraries listed below
Sorting:
- Shellcode to load an appended Dll☆89Updated 4 years ago
- sc4cpp is a shellcode framework based on C++☆90Updated 3 years ago
- Convert PE files to a shellcode☆78Updated 5 years ago
- Reverse engineered source code of the autochk rootkit☆202Updated 5 years ago
- Process Doppelgänging☆158Updated 7 years ago
- ☆54Updated 8 years ago
- PoC: Rebuild A New Path Back to the Heaven's Gate (HITB 2021)☆106Updated 4 years ago
- Collection of DLL function export forwards for DLL export function proxying☆98Updated last year
- Heaven's Gate implementation in C for constructing x64 Win32 API call in x86 WoW64 processes.☆71Updated 3 years ago
- Analyze Windows x64 Kernel Memory Layout☆121Updated 4 years ago
- ☆200Updated 3 years ago
- PoC: Exploit 32-bit Thread Snapshot of WOW64 to Take Over $RIP & Inject & Bypass Antivirus HIPS (HITB 2021)☆162Updated 4 years ago
- inject dll from kernal mode to user mode process use Apc☆33Updated 5 years ago
- C-shellcode to hex converter, handy tool for paste & execute shellcodes in IDA PRO, gdb, windbg, radare2, ollydbg, x64dbg, immunity debug…☆116Updated last year
- A PoC designed to bypass all usermode hooks in a WoW64 environment.☆150Updated 4 years ago
- Reflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loadi…☆239Updated 5 months ago
- Inject unsigned DLL into Protected Process Light (PPL)☆25Updated 2 months ago
- Reflective PE loader for DLL injection☆179Updated 7 years ago
- An example of how x64 kernel shellcode can dynamically find and use APIs☆106Updated 5 years ago
- From 32-bit process to 64-bit process☆70Updated 4 years ago
- ☆65Updated 6 years ago
- PoC capable of detecting manual syscalls from usermode.☆198Updated 7 months ago
- Use NT Native Registry API to create a registry that normal user can not query.☆92Updated 7 years ago
- PEBFake(修改PEB 伪装当前进程路径、参数等)☆51Updated 4 years ago
- PoC memory injection detection agent based on ETW, for offensive and defensive research purposes☆280Updated 4 years ago
- Position-idependent Windows DLL loader based on ReflectiveDLL project.☆97Updated 6 years ago
- Windows API Hashes used in the malwares☆42Updated 9 years ago
- 大数字驱动逆向代码☆71Updated last year
- Assembly block for hooking windows API functions.☆91Updated 5 years ago
- Kernel shellcode injector☆143Updated 4 years ago