Injection
Seven different DLL injection techniques in one single project.
NINA: No Injection, No Allocation x64 Process Injection Technique
Win32 and Kernel abusing techniques for pentesters
A Dll Injector With All Available Public Techniques Implemented
Simple undetectable shellcode and code injector launcher example. Inspired by RTO malware development course.
A set of tutorials about code injection for Windows.
Threadless Process Injection using remote function hooking.
Shellcode injection technique. Given as C++ header, standalone Rust program or library.
Example of C# heap injector for x64 and x86 shellcodes
A tool for injecting 64-bit executables into legitimate processes. Users can specify a local file or download one from a URL, with all operations performed in memory to evade antivirus detection.
BOF implementation of @_EthicalChaos_'s ThreadlessInject project. A novel process injection technique with no thread creation, released at BSides Cymru 2023.
在Windows环境下的进程注入方法:远程线程注入、创建进程挂起注入、反射注入、APCInject、SetWindowHookEX注入
Process Hollowing using standalone D/Invoke and remote encrypted shellcode
External Hooking ( Bypasss process byte patching checks | Injector included )
Section Mapping Process Injection (secinject): Cobalt Strike BOF
Bypass Userland EDR hooks by Loading Reflective Ntdll in memory from a remote server based on Windows ReleaseID to avoid opening a handle to ntdll , and trigger exported APIs from the export table
Collection of shellcode injection techniques packed in a D/Invoke weaponized DLL
A lightweight C++ library designed for function interception within injected DLLs, providing a streamlined approach to modifying application behavior at runtime. Ideal for educational purposes, deb…
Classic Process Injection with Memory Evasion Techniques implemantation