infodox / python-dll-injection
Python toolkit for injecting DLL files into running processes on Windows
☆249Updated 8 years ago
Alternatives and similar repositories for python-dll-injection:
Users that are interested in python-dll-injection are comparing it to the libraries listed below
- IDPS & SandBox & AntiVirus STEALTH KILLER. MorphAES is the world's first polymorphic shellcode engine, with metamorphic properties and ca…☆321Updated 2 years ago
- PowerLoaderEx - Advanced Code Injection Technique for x32 / x64☆366Updated 8 years ago
- A Reverse Engineering Tool for py2exe applications.☆210Updated 7 years ago
- Pazuzu: Reflective DLL to run binaries from memory☆215Updated 4 years ago
- 💉 DLL/Shellcode injection techniques☆704Updated 6 years ago
- dll injection tool that implements various methods☆489Updated 12 years ago
- port of mimipenguin.sh in python with some additional protection features☆207Updated 7 years ago
- ZeroAccess v3 toolkit☆164Updated 7 years ago
- Simple runtime crypter in C/C++.☆162Updated 9 years ago
- Kernel rootkit, that lives inside the Windows registry values data☆493Updated 7 years ago
- A tool to detect and crash Cuckoo Sandbox☆293Updated 9 months ago
- InfectPE - Inject custom code into PE file [This project is not maintained anymore]☆323Updated 7 years ago
- pyREtic is an extensible framework for in-memory Python 2.x bytecode reverse engineering☆268Updated last year
- An improvement of the original reflective DLL injection technique by Stephen Fewer of Harmony Security☆324Updated 7 years ago
- ☆165Updated 7 years ago
- An attempt at Process Doppelgänging☆182Updated 7 years ago
- Miscellaneous tools written in Python, mostly centered around shellcodes.☆147Updated 9 years ago
- hackers-grep is a utility to search for strings in PE executables including imports, exports, and debug symbols☆170Updated 6 years ago
- ☆223Updated 8 years ago
- A basic Windows DLL injector in C using CreateRemoteThread and LoadLibrary. Implemented for educational purposes.☆127Updated 7 years ago
- A stealthy Python based Windows backdoor that uses Github as a command and control server☆263Updated 7 years ago
- PyAna - Analyzing the Windows shellcode☆246Updated 9 years ago
- Various snippets created during malware analysis☆459Updated 2 years ago
- Virtualbox, VirtualMachine, Cuckoo, Anubis, ThreatExpert, Sandboxie, QEMU, Analysis Tools Detection Tools☆451Updated 6 years ago
- Mirror of users section of rootkit.com☆294Updated 8 years ago
- Demos of various injection techniques found in malware☆791Updated 3 years ago
- WinAppDbg Debugger☆458Updated last year
- Pafish Macro is a Macro enabled Office Document to detect malware analysis systems and sandboxes. It uses evasion & detection techniques …☆281Updated 7 years ago
- Cminer is a tool for enumerating the code caves in PE files.☆149Updated 2 years ago
- A codebase aimed to make interaction with Windows and native execution easier☆618Updated last month