infodox / python-dll-injectionLinks
Python toolkit for injecting DLL files into running processes on Windows
☆252Updated 8 years ago
Alternatives and similar repositories for python-dll-injection
Users that are interested in python-dll-injection are comparing it to the libraries listed below
Sorting:
- port of mimipenguin.sh in python with some additional protection features☆208Updated 8 years ago
- PowerLoaderEx - Advanced Code Injection Technique for x32 / x64☆379Updated 8 years ago
- 💉 DLL/Shellcode injection techniques☆707Updated 6 years ago
- Post-exploitation tool for hiding processes from monitoring applications☆740Updated 2 years ago
- A stealthy Python based Windows backdoor that uses Github as a command and control server☆264Updated 7 years ago
- Runtime Process Manipulation☆234Updated 7 months ago
- Kernel rootkit, that lives inside the Windows registry values data☆496Updated 7 years ago
- IDPS & SandBox & AntiVirus STEALTH KILLER. MorphAES is the world's first polymorphic shellcode engine, with metamorphic properties and ca…☆323Updated 3 years ago
- Tool written in python3 to determine where the AV signature is located in a binary/payload☆313Updated 7 years ago
- A Reverse Engineering Tool for py2exe applications.☆209Updated 8 years ago
- dll injection tool that implements various methods☆492Updated 12 years ago
- Simple runtime crypter in C/C++.☆163Updated 9 years ago
- InfectPE - Inject custom code into PE file [This project is not maintained anymore]☆325Updated 8 years ago
- ZeroAccess v3 toolkit☆164Updated 7 years ago
- A basic Windows DLL injector in C using CreateRemoteThread and LoadLibrary. Implemented for educational purposes.☆128Updated 8 years ago
- Search for code cave in all binaries☆282Updated 11 months ago
- Shellcode Compiler☆1,110Updated 9 months ago
- Pazuzu: Reflective DLL to run binaries from memory☆215Updated 4 years ago
- Demos of various injection techniques found in malware☆791Updated 3 years ago
- A tool to detect and crash Cuckoo Sandbox☆294Updated 11 months ago
- WinAppDbg Debugger☆461Updated last year
- Cminer is a tool for enumerating the code caves in PE files.☆152Updated 2 years ago
- An improvement of the original reflective DLL injection technique by Stephen Fewer of Harmony Security☆330Updated 7 years ago
- Windows 8.1 and 10 UAC bypass abusing WinSxS in "dccw.exe".☆393Updated 5 years ago
- This is a **WIP** tool that performs shellcode obfuscation in x86 instruction set.☆239Updated 9 years ago
- Patching ROP-encoded shellcodes into PEs☆186Updated 7 years ago
- An extensible framework for easily writing compiler optimized position independent x86 / x64 shellcode for windows platforms.☆520Updated 5 years ago
- Collection of scripts to aid in delivering payloads via Office Macros. Most are python. See http://khr0x40sh.wordpress.com for details.☆407Updated 8 years ago
- An attempt at Process Doppelgänging☆181Updated 7 years ago
- Miscellaneous tools written in Python, mostly centered around shellcodes.☆146Updated 10 years ago