S12cybersecurity / WindowInjector
Linux Malware creator to attack Windows System via Reverse Shell with FindWindow Process Code Injection
☆16Updated 2 years ago
Alternatives and similar repositories for WindowInjector:
Users that are interested in WindowInjector are comparing it to the libraries listed below
- Simple C++ Reverse Shell☆10Updated 2 years ago
- My Own VirtualAlloc Implementation to use as alternative unknown for all the defense solutions of VirtualAlloc Win32 API Function☆8Updated last year
- Malware Libraries focused in help Malware Development☆18Updated 2 years ago
- Rat Inject is C++ Executable to gain Undetectable Persistence in Windows via 4 Registry Keys☆28Updated 2 years ago
- Very basic Web created with HTML and JavaScript to create Online Payload to do Reverse Shells☆10Updated 2 years ago
- ExplorerUACStealer it's a malware that steal credentials provided by users in UAC Auth in explorer using API Hooking with Detours in C++…☆15Updated last year
- Perform Thread Hijacking Shellcode Injection without OpenProcess and OpenThread mapping all the free handles in memory☆12Updated 8 months ago
- Simple Ransoware to attack Windows 🌟☆19Updated last year
- PDF Icon File Type Spoofer☆14Updated 8 months ago
- Utilizing Alternative Shellcode Execution Via Callbacks☆13Updated last year
- Process injection via KernelCallbackTable☆14Updated 3 years ago
- Malware persistence via COM DLL hijacking. C++ implementation example☆14Updated 2 years ago
- C++ Privilege Escalation Class to execute Process As Admin from User and Process as NT AUTHORITY SYSTEM from Admin☆21Updated last year
- Enumerate SSN (System Service Numbers or Syscall ID) and syscall instruction address in ntdll module by parsing the PEB of the current pr…☆20Updated last year
- Collection of Win32 with C++/Assembly for Hooking, Patch and Reversing PE file☆12Updated 2 years ago
- Classic Process Injection with Memory Evasion Techniques implemantation☆68Updated last year
- An issue in AVG AVG Anti-Spyware v.7.5 allows an attacker to execute arbitrary code via a crafted script to the guard.exe component☆11Updated last year
- C++ Code to perform a MiniDump of lsass.exe☆34Updated last year
- ☆18Updated 5 months ago
- CVE-2021-34527 AddPrinterDriverEx() Privilege Escalation☆21Updated 2 years ago
- "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system c…☆24Updated 6 months ago
- This repository contains a tool that can encrypt all type of files and give the encrypted output in the form of an encrypted shellcode. P…☆15Updated 3 years ago
- Malware development: persistence - part 1: startup folder registry keys. C++ implementation☆12Updated 2 years ago
- Run shellcode via EnumDesktopsA. C++ implementation☆13Updated 2 years ago
- Payload Dropper with Persistance & Privesc & UAC bypass 🐱👤☆13Updated 11 months ago
- Evilbytecode-Gate resolves Windows System Service Numbers (SSNs) using two methods: analyzing the Guard CF Table in ntdll.dll and parsing…☆20Updated last month
- A launcher to load a DLL with xored cobalt strike shellcode executed in memory through process hollowing technique☆26Updated 2 years ago
- freeBokuLoader fork which targets and frees Metsrv's initial reflective DLL package☆33Updated 2 years ago
- Run payload like a Lazarus Group (UuidFromStringA). C++ implementation☆19Updated 2 years ago
- Just another Process Injection using Process Hollowing technique.☆16Updated last year