revsic / CodeInjection
Code Injection technique written in cpp language
☆31Updated 7 years ago
Alternatives and similar repositories for CodeInjection:
Users that are interested in CodeInjection are comparing it to the libraries listed below
- Load and unload a DLL into an remote process without using WriteProcessMemory ;)☆16Updated 10 years ago
- User-mode process cross-checking utility intended to detect naive malware hiding itself by hooking IAT/EAT.☆19Updated 8 years ago
- Kernel-Mode rootkit that connects to a remote server to send & recv commands☆31Updated 6 years ago
- Simple library to handle PE files loading, relocating, get/set data, ..., in addition to process handling☆31Updated 5 years ago
- A demo implementation of a well-known technique used by some malware to evade userland hooking, using my library: libpeconv.☆19Updated 6 years ago
- Reflective DLL Injection style process infector☆20Updated 6 years ago
- ☆16Updated 4 years ago
- Simple PE packer with RtlCompressBuffer☆21Updated 9 years ago
- Class implementation of PowerLoader injection technique☆29Updated 8 years ago
- Driver Loader/BE Bypass/Win Malware(lol)☆34Updated 5 years ago
- PE(compressed dll) memory loader using nt api☆44Updated 7 years ago
- Remote PE reflective injection with a simple reflective loader☆30Updated 5 years ago
- x86/x64 dll injector☆29Updated 2 years ago
- Simple header only library to change return address on current stack frame.☆23Updated 8 years ago
- Polymorphic Stub Creator☆31Updated 7 years ago
- vmware-backdoor☆33Updated 3 years ago
- Simple code generation library developed in C intended for code generation in Kernel mode☆17Updated 2 years ago
- User-mode hook bypassing method☆33Updated 8 years ago
- win32/x64 obfuscate framework☆32Updated 5 years ago
- Скрытие строки от отладчиков и декомпиляторов☆50Updated 5 years ago
- ☆19Updated 9 years ago
- A simple native code virtualizer for 32-bit Windows PE☆15Updated 9 years ago
- Static library and headers for linking your software with ntdll.dll☆32Updated 5 years ago
- exploit termdd.sys(support kb4499175)☆57Updated 5 years ago
- Remote memory library in C++17.☆31Updated 6 years ago
- ☆26Updated 7 years ago
- Signature scanner and API hooks to detect malicious process injection☆22Updated last year
- PoC for detecting and dumping process hollowing code injection☆51Updated 6 years ago
- Program to leak anti-virus behaviour and such☆15Updated 5 years ago
- Anti-Analysis technique, trick the debugger by Hiding events from it.☆19Updated 3 years ago