Skip to content
View UIWP0's full-sized avatar
🤏
Out sick
🤏
Out sick

Block or report UIWP0

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Stars

Injection

进程注入、DLL注入、Shellcode注入等
29 repositories

Seven different DLL injection techniques in one single project.

C 112 422 Updated Jul 21, 2017

NINA: No Injection, No Allocation x64 Process Injection Technique

C 195 49 Updated Jun 9, 2020

Win32 and Kernel abusing techniques for pentesters

C++ 950 142 Updated Sep 3, 2023

A Dll Injector With All Available Public Techniques Implemented

C 4 1 Updated Aug 9, 2017

Simple undetectable shellcode and code injector launcher example. Inspired by RTO malware development course.

C++ 243 41 Updated Oct 24, 2024

A set of tutorials about code injection for Windows.

C 311 72 Updated Aug 30, 2024

Threadless Process Injection using remote function hooking.

C# 745 87 Updated Sep 4, 2024

Shellcode injection technique. Given as C++ header, standalone Rust program or library.

Rust 695 95 Updated Sep 26, 2023

Library to load a DLL from memory.

C 2,917 776 Updated Jan 3, 2024

Process Injector and AV Bypass

C# 1 Updated Jan 15, 2023

Example of C# heap injector for x64 and x86 shellcodes

C# 14 5 Updated Jan 1, 2023

A tool for injecting 64-bit executables into legitimate processes. Users can specify a local file or download one from a URL, with all operations performed in memory to evade antivirus detection.

C# 202 43 Updated Oct 23, 2024

BOF implementation of @_EthicalChaos_'s ThreadlessInject project. A novel process injection technique with no thread creation, released at BSides Cymru 2023.

C 375 52 Updated Jan 9, 2024

A DLL loader with advanced evasive features

C 711 91 Updated Feb 26, 2023

在Windows环境下的进程注入方法:远程线程注入、创建进程挂起注入、反射注入、APCInject、SetWindowHookEX注入

C 655 139 Updated Sep 22, 2018

Process Hollowing using standalone D/Invoke and remote encrypted shellcode

C# 3 Updated Feb 13, 2023

External Hooking ( Bypasss process byte patching checks | Injector included )

C++ 20 5 Updated Mar 12, 2023

Section Mapping Process Injection (secinject): Cobalt Strike BOF

C 94 23 Updated Jan 7, 2022
C++ 63 31 Updated Nov 12, 2022

Bypass Userland EDR hooks by Loading Reflective Ntdll in memory from a remote server based on Windows ReleaseID to avoid opening a handle to ntdll , and trigger exported APIs from the export table

C++ 293 45 Updated Aug 2, 2023

Process Injection

C# 760 139 Updated Oct 24, 2021

Collection of shellcode injection techniques packed in a D/Invoke weaponized DLL

C# 21 17 Updated Aug 27, 2022

Small POC for process ghosting

C# 39 10 Updated Feb 1, 2022

Using fibers to run in-memory code.

Rust 205 18 Updated Oct 19, 2023

A lightweight C++ library designed for function interception within injected DLLs, providing a streamlined approach to modifying application behavior at runtime. Ideal for educational purposes, deb…

C++ 36 5 Updated Oct 19, 2023

Classic Process Injection with Memory Evasion Techniques implemantation

C++ 69 9 Updated Oct 28, 2023