GitHub topics: code-injection
Yuianwon/DLL-Injector-With-Driver
A driver-based DLL injection tool for Windows that targets specific processes (like target.exe) to inject custom DLLs with error handling and customizable settings.
Language: C - Size: 755 KB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 0 - Forks: 0

IDouble/Simple-Disassembly-Notes
⚙️ Simple Step to Step Tutorials for Disassembling / Code Injection & getting Pointer Addresses 🔧
Language: Assembly - Size: 1.37 MB - Last synced at: 2 days ago - Pushed at: about 1 year ago - Stars: 49 - Forks: 4

ayoubfaouzi/al-khaser
Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.
Language: C++ - Size: 2.49 MB - Last synced at: 4 days ago - Pushed at: 19 days ago - Stars: 6,301 - Forks: 1,202

kkent030315/anymapper
x64 Windows kernel driver mapper, inject unsigned driver using anycall
Language: C++ - Size: 115 KB - Last synced at: 1 day ago - Pushed at: about 1 year ago - Stars: 157 - Forks: 35

Malforge-Maldev-Public-Organization/Thread-IDs-Process-IDs-The-Start-of-Malware-Magic
ThreadIDs and ProcessIDs: The foundation of malware techniques, covering the basics of PIDs, TIDs, and their role in code injection and malware devlopment,.
Language: C++ - Size: 6.84 KB - Last synced at: 5 days ago - Pushed at: 6 days ago - Stars: 0 - Forks: 0

Kleteee/Injectra
Injectra is a Python-based tool for injecting custom payloads into various file types using their magic numbers. It supports file types like zip, rar, docx, jpg, and more, allowing for customizable payloads. It ensures seamless payload injection while maintaining the integrity of the original file.
Size: 1.95 KB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 1 - Forks: 0

ForgeBYTES/AnvilELF
AnvilELF is a purist object-oriented tool for ELF binary parsing, inspection, and modification ⚒️🔥
Language: Python - Size: 661 KB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 0 - Forks: 0

Qiunzman/Simple-RunPE-Process-Hollowing
The RunPE program is written in C# to execute a specific executable file within another files memory using the ProcessHollowing technique.
Language: C# - Size: 39.1 KB - Last synced at: 10 days ago - Pushed at: 10 days ago - Stars: 0 - Forks: 0

DelphiMelanz/DLL-Injector-With-Driver
A driver-based DLL injection tool for Windows that targets specific processes (like target.exe) to inject custom DLLs with error handling and customizable settings.
Language: C - Size: 0 Bytes - Last synced at: 11 days ago - Pushed at: 11 days ago - Stars: 0 - Forks: 0

cinaaaa/HIROO 📦
🔐 HIROO is an FUD Remote Administration Tool (RAT) Generator
Language: Python - Size: 32.2 KB - Last synced at: 6 days ago - Pushed at: over 5 years ago - Stars: 16 - Forks: 7

KastMain/Simple-RunPE-Process-Hollowing
The RunPE program is written in C# to execute a specific executable file within another files memory using the ProcessHollowing technique.
Language: C# - Size: 38.1 KB - Last synced at: 13 days ago - Pushed at: 13 days ago - Stars: 0 - Forks: 0

dasuos/AnvilELF
AnvilELF is a purist object-oriented tool for ELF binary parsing, inspection, and modification ⚒️🔥
Language: Python - Size: 646 KB - Last synced at: 14 days ago - Pushed at: 14 days ago - Stars: 0 - Forks: 0

cristianzsh/python-hacking-tools
Python tools for ethical hacking
Language: Python - Size: 2.32 MB - Last synced at: 14 days ago - Pushed at: almost 6 years ago - Stars: 39 - Forks: 11

Project-ARTist/ARTist
ARTist's core implementation meant to be included in the art project. Provides ARTist APIs and boilerplate code for modules.
Language: C++ - Size: 209 KB - Last synced at: 3 days ago - Pushed at: over 5 years ago - Stars: 112 - Forks: 25

WardWaz/DLL-Injector-With-Driver
A driver-based DLL injection tool for Windows that targets specific processes (like target.exe) to inject custom DLLs with error handling and customizable settings.
Language: C - Size: 796 KB - Last synced at: 23 days ago - Pushed at: 23 days ago - Stars: 0 - Forks: 0

thomasxm/BOAZ_beta
Multilayered AV/EDR Evasion Framework
Language: C++ - Size: 85.6 MB - Last synced at: 23 days ago - Pushed at: 23 days ago - Stars: 617 - Forks: 102

FFRI/XtaTools
PoC code and tools for Black Hat EU 2020
Language: Python - Size: 22.4 MB - Last synced at: 27 days ago - Pushed at: over 4 years ago - Stars: 17 - Forks: 7

Antonin-Deniau/cave_miner
Search for code cave in all binaries
Language: Kaitai Struct - Size: 1.36 MB - Last synced at: 22 days ago - Pushed at: 10 months ago - Stars: 278 - Forks: 54

rdbo/libmem
Advanced Game Hacking Library for C, Modern C++, Rust and Python (Windows/Linux/FreeBSD) (Process/Memory Hacking) (Hooking/Detouring) (Cross Platform) (x86/x64) (DLL/SO Injection) (Internal/External) (Assembler/Disassembler)
Language: C - Size: 2.35 MB - Last synced at: about 1 month ago - Pushed at: 2 months ago - Stars: 926 - Forks: 108

MacEnhance/MacForge
📦 Plugin, App, and Theme store which includes plugin injection for macOS
Language: Objective-C - Size: 115 MB - Last synced at: about 1 month ago - Pushed at: almost 2 years ago - Stars: 1,113 - Forks: 48

klezVirus/inceptor
Template-Driven AV/EDR Evasion Framework
Language: Assembly - Size: 19.9 MB - Last synced at: about 1 month ago - Pushed at: over 1 year ago - Stars: 1,658 - Forks: 271

N3M3S1Spy/InjectionLab
InjectionLab is an educational toolkit showcasing various Windows code injection techniques. It provides well-documented examples for security researchers and defenders to explore process injection, memory manipulation, and detection strategies.
Language: C++ - Size: 66.4 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

zero2504/FrostLock-Injection
FrostLock Injection is a freeze/thaw-based code injection technique that uses Windows Job Objects to temporarily freeze (suspend) a target process, inject shellcode, and then seamlessly resume (thaw) it.
Language: C++ - Size: 64.5 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 14 - Forks: 1

DefinetlyNotAI/MalwareBuilder
My second largest project yet, A very simple, but intuitive Malware builder!!!
Language: Python - Size: 161 KB - Last synced at: 20 days ago - Pushed at: about 1 month ago - Stars: 6 - Forks: 0

Kareasst/Simple-RunPE-Process-Hollowing
The RunPE program is written in C# to execute a specific executable file within another files memory using the ProcessHollowing technique.
Language: C# - Size: 221 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 2 - Forks: 0

hasherezade/transacted_hollowing
Transacted Hollowing - a PE injection technique, hybrid between ProcessHollowing and ProcessDoppelgänging
Language: C - Size: 204 KB - Last synced at: about 1 month ago - Pushed at: about 1 year ago - Stars: 538 - Forks: 81

knot126/KnShim
Mod loader/shim providing new, powerful scripting functions for Smash Hit
Language: C - Size: 438 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 2 - Forks: 0

rdbo/x-inject
GUI Library injector for Windows and Linux
Language: C - Size: 35.7 MB - Last synced at: about 1 month ago - Pushed at: over 4 years ago - Stars: 17 - Forks: 4

LIJI32/MIP
MIP – macOS Injection Platform
Language: C - Size: 396 KB - Last synced at: about 1 month ago - Pushed at: 11 months ago - Stars: 257 - Forks: 31

flast101/php-8.1.0-dev-backdoor-rce
PHP 8.1.0-dev Backdoor System Shell Script
Language: Python - Size: 1.69 MB - Last synced at: 27 days ago - Pushed at: almost 4 years ago - Stars: 91 - Forks: 22

danielkrupinski/VAC-Bypass-Loader
Loader for VAC Bypass written in C.
Language: C - Size: 68.4 KB - Last synced at: about 1 month ago - Pushed at: almost 5 years ago - Stars: 480 - Forks: 125

mavenlin/wrap_dll
Automatic generate dll wrapper for code injection.
Language: Python - Size: 626 KB - Last synced at: about 1 month ago - Pushed at: about 4 years ago - Stars: 166 - Forks: 56

Zizo0004/Detecting-Malicious-VSCode-extensions
detecting malicious/vulnerable vscode extensions. Focusing on XSS, Code injections, Command injections and path transversal attacks
Language: Jupyter Notebook - Size: 273 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0

josueGavino/BB-RACING-CHEAT-ENGINE-SCRIPT
This is the first script of Beach Buggy Racing with 23 mods. These mods are designed to level up your playing field in the game with an unfair yet enjoyable advantage to your player.
Size: 33.2 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0

peperunas/injectopi
A set of tutorials about code injection for Windows.
Language: C - Size: 772 KB - Last synced at: 4 days ago - Pushed at: 9 months ago - Stars: 311 - Forks: 72

Tastortist/Simple-RunPE-Process-Hollowing
The RunPE program is written in C# to execute a specific executable file within another files memory using the ProcessHollowing technique.
Language: C# - Size: 229 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 2 - Forks: 0

hasherezade/demos
Demos of various injection techniques found in malware
Language: C - Size: 217 KB - Last synced at: about 1 month ago - Pushed at: about 3 years ago - Stars: 792 - Forks: 183

Alon-Regev/VeganVirus
A Virus to encourage veganism and deter against eating meat.
Language: C++ - Size: 206 MB - Last synced at: 5 days ago - Pushed at: over 2 years ago - Stars: 8 - Forks: 0

UserExistsError/InjectDll
Inject a Dll from memory
Language: C - Size: 23.4 KB - Last synced at: about 1 month ago - Pushed at: over 5 years ago - Stars: 42 - Forks: 23

jackaduma/NLP4CyberSecurity
NLP model and tech for cyber security tasks
Language: Jupyter Notebook - Size: 89.8 MB - Last synced at: 15 days ago - Pushed at: about 2 years ago - Stars: 87 - Forks: 27

Mirzanj/BB-RACING-CHEAT-ENGINE-SCRIPT
This is the first script of Beach Buggy Racing with 23 mods. These mods are designed to level up your playing field in the game with an unfair yet enjoyable advantage to your player.
Size: 33.2 KB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 0 - Forks: 0

orhun/ApkServInject
Tool for injecting (smali) services to APK files
Language: Java - Size: 11.2 MB - Last synced at: 26 days ago - Pushed at: over 2 years ago - Stars: 37 - Forks: 9

xan1242/PSPModBase
Plugin base for easy PSP game modding and code injection!
Language: C - Size: 91.8 KB - Last synced at: 12 days ago - Pushed at: 5 months ago - Stars: 14 - Forks: 1

revsic/CodeInjection
Code Injection technique written in cpp language
Language: C++ - Size: 15.6 KB - Last synced at: 7 days ago - Pushed at: over 7 years ago - Stars: 31 - Forks: 15

alphaSeclab/injection-stuff
PE Injection、DLL Injection、Process Injection、Thread Injection、Code Injection、Shellcode Injection、ELF Injection、Dylib Injection, including 400+Tools and 350+posts
Size: 75.2 KB - Last synced at: 3 months ago - Pushed at: almost 5 years ago - Stars: 524 - Forks: 144

AadityaKandel/BB-RACING-CHEAT-ENGINE-SCRIPT
This is the first script of Beach Buggy Racing with 7 mods. These mods are designed to level up your playing field in the game with an unfair yet enjoyable advantage to your player.
Size: 4.88 KB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 0 - Forks: 0

mustafadalga/code-injector
Aynı ağ içerisinde , ARP Spoofing saldırısı yapılmış hedef bilgisayarın ziyaret ettiği , HTTP protokolünü kullanan web sitelerine kod enjekte ederek manipüle etmenize yarayan bir script.
Language: Python - Size: 20.5 KB - Last synced at: 12 days ago - Pushed at: almost 5 years ago - Stars: 19 - Forks: 2

lcsig/PE-Infection
PE (Portable Executable) Infection Code in VB.NET
Language: Visual Basic .NET - Size: 6.84 KB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 0 - Forks: 0

AlSch092/PE-Injection
Injection Technique: Inserts current process into target process
Language: C++ - Size: 114 KB - Last synced at: 2 months ago - Pushed at: 12 months ago - Stars: 8 - Forks: 5

aress31/sci
Framework designed to automate the process of assembly code injection (trojanising) within Android applications.
Language: Smali - Size: 37.2 MB - Last synced at: about 1 month ago - Pushed at: over 2 years ago - Stars: 40 - Forks: 13

oelin/crimson
Python cache poisoning 🩸.
Language: Python - Size: 37.1 KB - Last synced at: 2 months ago - Pushed at: over 1 year ago - Stars: 2 - Forks: 0

Iamyes-hue/SimCity-Cheat
SimCity-Cheat is a software tool designed to provide players with in-game advantages and resources in the popular simulation game, SimCity. It allows users to manipulate the game's code to unlock features, gain money, and expand their virtual cities with ease.
Language: Squirrel - Size: 3.69 MB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 0 - Forks: 0

TheGag96/nitromods
A project manager tool for DS games
Language: D - Size: 54.7 KB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 0 - Forks: 0

undisassemble/InjectDumper
Detects and dumps injected code, and can reconstruct some manually mapped PEs.
Language: C++ - Size: 11.7 KB - Last synced at: 6 months ago - Pushed at: 6 months ago - Stars: 0 - Forks: 0

AlSch092/APC-PE-Injector
APC Injection is a code injection technique which bypasses TLS callback protections (Windows OS)
Language: C++ - Size: 36.1 KB - Last synced at: about 1 month ago - Pushed at: 12 months ago - Stars: 5 - Forks: 3

xfgryujk/InjectExe
Inject the whole exe into another process
Language: C++ - Size: 23.4 KB - Last synced at: 26 days ago - Pushed at: over 6 years ago - Stars: 44 - Forks: 23

Siysyter/Simple-RunPE-Process-Hollowing
The RunPE program is written in C# to execute a specific executable file within another files memory using the ProcessHollowing technique.
Language: C# - Size: 1 MB - Last synced at: 8 months ago - Pushed at: 8 months ago - Stars: 4 - Forks: 0

bitwaree/HXO-loader
Hybrid Xpl0it loader (HXO-loader) is an exclusive tool/framework for auto-injecting shared objects into target processes.
Language: C - Size: 60.5 KB - Last synced at: 8 months ago - Pushed at: 8 months ago - Stars: 1 - Forks: 0

CloutBenji/Doom-External-Cheat
A repository containing external cheat functionalities for enhancing gameplay in the classic game Doom. Includes features such as infinite health, ammo, and other cheats to give players an extra edge.
Language: Squirrel - Size: 3.69 MB - Last synced at: 9 months ago - Pushed at: 9 months ago - Stars: 20 - Forks: 0

sunsided/native-dotnet-code-injection
Injection of managed code into non-managed Windows applications
Language: C++ - Size: 28.3 KB - Last synced at: about 1 month ago - Pushed at: over 6 years ago - Stars: 28 - Forks: 9

jacopodl/CaveFinder
Codecave miner:mag:
Language: Python - Size: 47.9 KB - Last synced at: about 1 month ago - Pushed at: over 2 years ago - Stars: 15 - Forks: 3

orangmuda/CVE-2021-27651
bypass all stages of the password reset flow
Size: 2.93 KB - Last synced at: 6 days ago - Pushed at: over 3 years ago - Stars: 1 - Forks: 1

orangmuda/CVE-2018-15961
CVE-2018-15961 — ᴀᴅᴏʙᴇ ᴄᴏʟᴅғᴜsɪᴏɴ (ʀᴄᴇ)
Language: Python - Size: 4.88 KB - Last synced at: 6 days ago - Pushed at: over 3 years ago - Stars: 2 - Forks: 2

orangmuda/CVE-2021-22893
Proof On Concept — Pulse Secure CVE-2021-22893
Language: Shell - Size: 3.91 KB - Last synced at: 6 days ago - Pushed at: about 3 years ago - Stars: 7 - Forks: 5

morkin1792/cypher-injection-scanner
Burp Suite Extension that detects Cypher code injection
Language: Java - Size: 59.6 KB - Last synced at: 23 days ago - Pushed at: over 4 years ago - Stars: 5 - Forks: 8

luadebug/RustedDelverHookTest
Language: Rust - Size: 318 KB - Last synced at: 9 months ago - Pushed at: 9 months ago - Stars: 3 - Forks: 0

luadebug/RustedJNIHOOK
Language: Rust - Size: 279 KB - Last synced at: 9 months ago - Pushed at: 9 months ago - Stars: 1 - Forks: 0

Stuub/RCity-CVE-2024-27198
CVE-2024-27198 & CVE-2024-27199 PoC - RCE, Admin Account Creation, Enum Users, Server Information
Language: Python - Size: 82 KB - Last synced at: 10 months ago - Pushed at: 10 months ago - Stars: 21 - Forks: 2

GuillaumeMZ/linux64-code-injection
Inject shared libraries inside running processes on Linux x64 !
Language: Rust - Size: 83 KB - Last synced at: 10 months ago - Pushed at: 10 months ago - Stars: 4 - Forks: 1

K3ysTr0K3R/CVE-2024-4577-EXPLOIT
A PoC exploit for CVE-2024-4577 - PHP CGI Argument Injection Remote Code Execution (RCE)
Language: Python - Size: 7.81 KB - Last synced at: 11 months ago - Pushed at: 11 months ago - Stars: 0 - Forks: 0

jslegendre/Termite
MacForge/SIMBL plugin for Bartender 3 to expand on mouse hover
Language: Objective-C - Size: 43.9 KB - Last synced at: 29 days ago - Pushed at: over 5 years ago - Stars: 11 - Forks: 1

piralla/Malfind-Parser
Highly useful Volatility-Malfind output parser for detecting Code/Process Injection patterns
Language: Python - Size: 8.79 KB - Last synced at: 12 months ago - Pushed at: 12 months ago - Stars: 0 - Forks: 0

BenChanlLOL/ConCat
ConCat is a python tool for binding webservers, connecting to any IP and port
Language: Python - Size: 40 KB - Last synced at: 12 months ago - Pushed at: 12 months ago - Stars: 1 - Forks: 0

scjudd/ac-trainer
An external trainer for Assault Cube, written in Rust
Language: Rust - Size: 36.1 KB - Last synced at: about 1 year ago - Pushed at: over 4 years ago - Stars: 9 - Forks: 2

dexmoh/CLI-DLL-Injector
A CLI DLL injector written in C++ for x86 and x64 architectures.
Language: C++ - Size: 28.3 KB - Last synced at: 3 months ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 0

deividspro/RobloxExecutor
This Github repository houses the RobloxExecutor project, a powerful tool designed for executing scripts within the Roblox game environment. Users can leverage this tool to enhance their gameplay experience by running custom scripts seamlessly.
Size: 1000 Bytes - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 0 - Forks: 0

ashquarky/COSSubstrate 📦
as hyped https://puu.sh/shFDj/e5d0a3fac0.c (was an initial attempt at the concept which is now WUPS)
Language: C - Size: 133 KB - Last synced at: about 1 year ago - Pushed at: about 8 years ago - Stars: 7 - Forks: 0

kubo/injector
Library for injecting a shared library into a Linux or Windows process
Language: C - Size: 420 KB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 418 - Forks: 80

mathias-mrsn/woody_woodpacker
Packer program for x64 ELF executables.
Language: C - Size: 238 KB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 1 - Forks: 0

darsto/patchmem
x86 32-bit Runtime Code Patching library for Linux and Windows.
Language: C - Size: 43.9 KB - Last synced at: about 1 year ago - Pushed at: over 1 year ago - Stars: 2 - Forks: 0

Project-ARTist/art
Fork of android's official platform/art repo, with ARTist's branches and the ARTist submodule.
Language: C++ - Size: 140 MB - Last synced at: over 1 year ago - Pushed at: over 5 years ago - Stars: 20 - Forks: 11

JohnTroony/PE-CodeCaving
Work files for my blog post "Code Caving in a PE file.
Size: 17.8 MB - Last synced at: about 1 year ago - Pushed at: over 8 years ago - Stars: 16 - Forks: 10

Lichtso/MacInject
Command line tool and library to inject and execute program code into another process
Language: C - Size: 160 KB - Last synced at: 30 days ago - Pushed at: over 10 years ago - Stars: 10 - Forks: 5

Dark-Clown-Security/RCE_Super_Web_Mailer
Author : Mr.TenAr
Language: Python - Size: 3.91 KB - Last synced at: over 1 year ago - Pushed at: over 4 years ago - Stars: 11 - Forks: 5

nicerepo/maniacj
A MANIAC module for library injection on Android.
Language: C++ - Size: 37.1 KB - Last synced at: over 1 year ago - Pushed at: over 6 years ago - Stars: 2 - Forks: 2

nicerepo/maniac_demo
A sample app and a MANIAC package for demonstrating basic hooking.
Language: C - Size: 15.2 MB - Last synced at: over 1 year ago - Pushed at: over 6 years ago - Stars: 4 - Forks: 1

bgarciaoliveira/InjectHook
A lightweight C++ library designed for function interception within injected DLLs, providing a streamlined approach to modifying application behavior at runtime. Ideal for educational purposes, debugging, and dynamic software analysis.
Language: C++ - Size: 20.5 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 13 - Forks: 2

0x0XDev/RemoteExec
C/C++ Library for Code Injection
Language: C - Size: 262 KB - Last synced at: over 1 year ago - Pushed at: about 5 years ago - Stars: 8 - Forks: 2

damartripamungkas/app-hack-vulnerability
⚠️ Caused, effect, solution for compiled application vulnerabilities
Language: JavaScript - Size: 13.5 MB - Last synced at: about 2 months ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 0

ArthurSudbrackIbarra/Chrome-Code-Injector
A template for building Chrome extensions that allow your code to run on the background.
Language: JavaScript - Size: 29.3 KB - Last synced at: about 2 months ago - Pushed at: over 1 year ago - Stars: 2 - Forks: 0

ap-atul/web-exploit
A smiple php example to test sql injection and code injection
Language: PHP - Size: 74.2 KB - Last synced at: about 1 month ago - Pushed at: almost 4 years ago - Stars: 2 - Forks: 1

carlo-/jsinjector 📦
Safari extension to inject arbitrary JS into web pages
Language: JavaScript - Size: 3.96 MB - Last synced at: over 1 year ago - Pushed at: over 7 years ago - Stars: 14 - Forks: 5

fostiropoulos/AppInjector
Inject code into Android Application files to restrict and monitor API access on the mobile device.
Size: 23.2 MB - Last synced at: almost 2 years ago - Pushed at: over 6 years ago - Stars: 1 - Forks: 0

kraifpatrik/YYC-Boost 📦
Inject custom C++ code into GameMaker Studio 2 YYC builds
Language: Python - Size: 73.2 KB - Last synced at: almost 2 years ago - Pushed at: about 3 years ago - Stars: 8 - Forks: 2

kaimi-io/cpp-injector-class
C++ Code Injector Class
Language: C++ - Size: 12.7 KB - Last synced at: over 1 year ago - Pushed at: over 4 years ago - Stars: 20 - Forks: 5

Rmanaf/wp-code-injection
This plugin allows you to inject code snippets into the pages.
Language: PHP - Size: 6.4 MB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 0

En14c/PIvirus
sample linux x86_64 ELF virus
Language: C - Size: 10.7 KB - Last synced at: over 1 year ago - Pushed at: almost 7 years ago - Stars: 52 - Forks: 22

priyangsubanerjee/dyno-js
Dyno Js is a dynamically typed web tool, which allows to create donations links, petition links etc, and directly embed them in your project .
Language: JavaScript - Size: 2.83 MB - Last synced at: about 2 months ago - Pushed at: about 3 years ago - Stars: 0 - Forks: 0

tge-was-taken/ps3-ckit
PS3 C code injection framework
Language: C - Size: 551 KB - Last synced at: about 2 years ago - Pushed at: over 3 years ago - Stars: 9 - Forks: 6

pampersrocker/DInput8HookingExample
Minimal example how to create a custom DInput8.dll to hook into games and replace other API calls.
Language: C++ - Size: 10.7 KB - Last synced at: about 2 years ago - Pushed at: about 3 years ago - Stars: 24 - Forks: 12
