aidnzz / Dll-InjectorLinks
Dll injector is a simple to use command line tool which uses CreateRemoteThread and VirtualAllocEx to launch the DLL in the target process.
☆19Updated 7 years ago
Alternatives and similar repositories for Dll-Injector
Users that are interested in Dll-Injector are comparing it to the libraries listed below
Sorting:
- A simple Dll Injection demonstration☆120Updated 8 years ago
- Detect manualmapped images remotely, without hassle☆154Updated 7 years ago
- BattlEye compatible injector, done completely from user-mode, project by secret.club☆245Updated 4 years ago
- A simple project to demonstrate function hooking / detouring☆130Updated 8 years ago
- Simple code to manipulate the memory of a usermode process from kernel.☆276Updated 8 years ago
- EasyAntiCheat Integrity check bypass by mimicking memory changes☆350Updated 4 years ago
- Simple benchmark for findpattern implementations.☆163Updated 7 months ago
- Windows driver for spoofing serial number of HDDs☆217Updated 3 years ago
- A simple program that uses an overlapping window to create a melting screen effect.☆41Updated 8 years ago
- C# source code of my external menu for GTA 1.41☆29Updated 7 years ago
- ☆14Updated 8 years ago
- A Simple dynamic library to demonstrate IAT API hooking on Windows NT.☆87Updated 8 years ago
- x64 usermode rootkit☆206Updated 7 years ago
- Spoofing the Windows 10 HDD/diskdrive serialnumber from kernel without hooking☆465Updated 6 years ago
- NoBastian - Universal Ring3 IPC based BattlEye/EAC/FaceIt/ESEA/MRAC bypass☆145Updated 7 years ago
- VAC-proof 32bit DLL injector written in C++, using memory mapping and thread hijacking techniques☆291Updated 4 years ago
- C++17 PE manualmapper☆374Updated 3 years ago
- PE permutation library☆276Updated 2 years ago
- RootKit & Cheat Scanner - Windows☆219Updated 6 years ago
- Lightweight and flexible library to load and communicate with kernel drivers on Windows.☆73Updated 3 months ago
- This bypass is for anti cheats like battleye and EAC. All this does is abuse lsass's handles and use them for yourself. This is quite use…☆107Updated 4 years ago
- Code that allows running another windows PE in the same address space as the host process.☆455Updated 8 years ago
- Discord rich presence plugin for IDA Pro 7.0☆89Updated 6 years ago
- Injecting DLL to Target Process. Using C++ in Windows☆65Updated 4 years ago
- Rendering on external windows via hijacking thread contexts☆401Updated 5 years ago
- User-mode Windows DLL injector written in Assembly language (FASM syntax) with WinAPI.☆89Updated 3 years ago
- Detours lib that I use☆85Updated 3 years ago
- Obfuscates all RTTI (Run-time type information) inside a binary☆197Updated 7 years ago
- driver manual mapper (outdated/for educational purposes)☆109Updated 6 years ago
- A customizable process dumper.☆142Updated 6 years ago