edix / AlternativeCreateRemoteThread-publicLinks
Load and unload a DLL into an remote process without using WriteProcessMemory ;)
☆16Updated 11 years ago
Alternatives and similar repositories for AlternativeCreateRemoteThread-public
Users that are interested in AlternativeCreateRemoteThread-public are comparing it to the libraries listed below
Sorting:
- Code Injection technique written in cpp language☆33Updated 7 years ago
 - PoC for detecting and dumping code injection (built and extended on UnRunPE)☆57Updated 7 years ago
 - Analyze and attack windows applications using dll hijacking vulnerabilities☆59Updated 6 years ago
 - Simple proof of concept code for injecting libraries on 64bit processes from a 32bit process☆96Updated 7 years ago
 - PE(compressed dll) memory loader using nt api☆46Updated 8 years ago
 - Polymorphic Stub Creator☆34Updated 8 years ago
 - Lightweight Portable Executable parsing library and a demo peParser application.☆80Updated 2 years ago
 - PoC for detecting and dumping process hollowing code injection☆52Updated 7 years ago
 - Remote memory library in C++17.☆33Updated 7 years ago
 - simple PE packer written in C++☆55Updated 7 years ago
 - This is a sample that shows how to leverage SetThreadContext for DLL injection☆84Updated 8 years ago
 - Simple header only library to change return address on current stack frame.☆23Updated 9 years ago
 - C++☆80Updated 9 years ago
 - drvtriks kernel driver for Windows 7 SP1 and 8.1 x64, that tricks around in your system.☆33Updated 8 years ago
 - Simple library to handle PE files loading, relocating, get/set data, ..., in addition to process handling☆32Updated 6 years ago
 - (DEPRECATED) A simple anti-anti debug library for Windows☆30Updated 5 years ago
 - DirectNtApi - simple method to make ntapi function call without importing or walking export table. Work under Windows 7, 8 and 10☆53Updated last year
 - A simple rootkit to hide a process☆47Updated 11 years ago
 - Static library and headers for linking your software with ntdll.dll☆37Updated 5 years ago
 - win32/x64 obfuscate framework☆33Updated 6 years ago
 - Simple PE Packer Which Encrypts .text Section☆50Updated 8 years ago
 - Library for using direct system calls☆36Updated 9 months ago
 - Скрытие строки от отладчиков и декомпиляторов☆51Updated 6 years ago
 - A tool to help malware analysts tell that the sample is injecting code into other process.☆79Updated 10 years ago
 - Code injection by hijacking threads in Windows 32-bit applications☆43Updated 7 years ago
 - Bypass HackShield several specific SSDT hook in Ring0☆24Updated 10 years ago
 - Class implementation of PowerLoader injection technique☆32Updated 8 years ago
 - Kernel mode driver loader, injecting into the windows kernel, Rootkit. Driver injections.☆48Updated 10 years ago
 - Bypassing code hooks detection in modern anti-rootkits via building faked PTE entries.☆78Updated 14 years ago
 - kernel-mode TDI client which can send and receive HTTP requests☆55Updated 7 years ago