hasherezade / injectionLinks
Windows process injection methods
☆16Updated 3 years ago
Alternatives and similar repositories for injection
Users that are interested in injection are comparing it to the libraries listed below
Sorting:
- Listing UDP connections with remote address without sniffing.☆29Updated last year
- NT AUTHORITY\SYSTEM☆39Updated 4 years ago
- Herpaderply Hollowing - a PE injection technique, hybrid between Process Hollowing and Process Herpaderping☆56Updated 2 years ago
- GetModuleHandle (via PEB) and GetProcAddress (via EAT) like☆31Updated 3 years ago
- ZwProcessHollowing is a x64 process hollowing project which uses direct systemcalls, dll unhooking and RC4 payload decryption☆85Updated 2 years ago
- A multi-staged malware that contains a kernel mode rootkit and a remote system shell.☆71Updated 4 years ago
- Titan: A crappy Reflective Loader written in C and assembly for Cobalt Strike. Redirects DNS Beacon over DoH☆48Updated 3 years ago
- This exploit use PEB walk technique to resolve API calls dynamically, obfuscate all API calls to perform process injection.☆17Updated 10 months ago
- ☆25Updated 2 years ago
- Next gen process injection technique☆53Updated 4 years ago
- Process Hollowing demonstration & explanation☆35Updated 4 years ago
- Various tools, PoCs and experiments related to my blog at https://www.forrest-orr.net/☆37Updated 3 years ago
- Process Hollowing POC in CPP☆15Updated 4 years ago
- ☆82Updated 9 months ago
- An implementation of the Process Hollowing technique.☆16Updated 4 years ago
- Process Injection: APC Injection☆32Updated 4 years ago
- 2022 Updated Kernelmode-Code☆31Updated last year
- Reimplement CreateProcessInternalW via Windows 10 20H1+/Windows 11 Base on NtCreateUserProcess-Post☆63Updated 9 months ago
- Safely manage the unloading of DLLs that have been hooked into a process. Context: https://github.com/KNSoft/KNSoft.SlimDetours/discussio…☆76Updated last month
- ☆15Updated 4 years ago
- Enabled / Disable LSA Protection via BYOVD☆68Updated 3 years ago
- A Bumblebee-inspired Crypter☆80Updated 2 years ago
- Piece of code to detect and remove hooks in IAT☆63Updated 3 years ago
- Clone running process with ZwCreateProcess☆57Updated 4 years ago
- kernel to user mode APC injector☆44Updated 3 years ago
- Hook all callbacks which are registered with LdrRegisterDllNotification☆87Updated 2 months ago
- Manually perform syscalls without going through any external API or DLL.☆18Updated 2 years ago
- A simple PE loader.☆26Updated 2 years ago
- A Practical example of ELAM (Early Launch Anti-Malware)☆33Updated 3 years ago
- Bypass UAC by abusing the Security Center CPL and hijacking a shell protocol handler☆29Updated 3 years ago