ashvin-bhuttoo / RunPE-WithArgs
Code that allows running another windows PE in the same address space as the host process.
☆12Updated 5 years ago
Alternatives and similar repositories for RunPE-WithArgs:
Users that are interested in RunPE-WithArgs are comparing it to the libraries listed below
- ☆26Updated 7 years ago
- Reverse Socks5 proxy for windows☆13Updated 2 years ago
- APC DLL Injector with NtQueueApcThread and wake up thread support☆43Updated 7 years ago
- NO WriteProcessMemory CreateRemoteThread APIs call shellcode injection☆27Updated 4 years ago
- With this RunPE you can easily inject your payload in any x86 or x64 program.☆13Updated 5 years ago
- An example of PE hollowing injection technique☆23Updated 5 years ago
- Windows Sandbox Framework☆37Updated 3 years ago
- A library with four different methods to execute shellcode in a process☆24Updated 5 years ago
- Code Injection technique written in cpp language☆31Updated 7 years ago
- Simple library to handle PE files loading, relocating, get/set data, ..., in addition to process handling☆32Updated 5 years ago
- Bypass UAC by abusing the Security Center CPL and hijacking a shell protocol handler☆28Updated 3 years ago
- HTTPS GET RAT and Memory Loader☆25Updated 2 years ago
- Rootkit loader for your rootkit dll, x86/x64 system wide DLL injection (+appinit_dlls registry create) uses heavens gate☆19Updated 4 years ago
- A compact tool for detecting AV/EDR hooks in default Windows libraries.☆31Updated 2 years ago
- Скрытие строки от отладчиков и декомпиляторов☆50Updated 5 years ago
- Remote PE reflective injection with a simple reflective loader☆31Updated 5 years ago
- ☆15Updated 4 years ago
- kernel to user mode APC injector☆44Updated 3 years ago
- A Windows lightweight RAT written in C++☆9Updated 4 years ago
- A simple rootkit to hide a process☆46Updated 11 years ago
- using gpuz to load driver☆33Updated 6 years ago
- Simple PE Packer Which Encrypts .text Section☆51Updated 7 years ago
- POC of PPID spoofing using NtCreateUserProcess with syscalls to create a suspended process and performing process injection by overwritti…☆40Updated 3 years ago
- An implementation of the Process Hollowing technique.☆16Updated 4 years ago
- Walks the Process' VAD list to grab the PTE's corresponding to a usermode virtual address, all to get the physical address☆24Updated 3 years ago
- Original hVNC has been recoded to work with all version of windows above XP. Thanks to the original author for this wonderful tool.☆10Updated 3 years ago
- C++ implementation of DOUBLEPULSAR usermode shellcode. Yet another Reflective DLL loader.☆29Updated 3 years ago
- Add an empty section to a PE file☆50Updated 7 years ago
- Dynamically generated obfuscated jumps and/or function calls☆35Updated last year
- manual mapping injector☆28Updated 2 years ago