Topic: "injection-attacks"
payloadbox/sql-injection-payload-list
🎯 SQL Injection Payload List
Size: 76.2 KB - Last synced at: 2 months ago - Pushed at: 11 months ago - Stars: 5,336 - Forks: 1,249

suvllian/process-inject
在Windows环境下的进程注入方法:远程线程注入、创建进程挂起注入、反射注入、APCInject、SetWindowHookEX注入
Language: C - Size: 117 KB - Last synced at: 7 months ago - Pushed at: over 6 years ago - Stars: 644 - Forks: 136

sud01oo/ProcessInjection
Some ways to inject a DLL into a alive process
Language: C - Size: 96.6 MB - Last synced at: over 1 year ago - Pushed at: about 7 years ago - Stars: 330 - Forks: 119

migueltc13/TryHackMe
Master cybersecurity skills with this TryHackMe free path, includes a collection of my write-ups, solutions and progress tracking.
Language: Shell - Size: 2.68 MB - Last synced at: 5 days ago - Pushed at: 15 days ago - Stars: 291 - Forks: 148

wearecaster/VLANPWN 📦
VLAN attacks toolkit
Language: Python - Size: 36.1 KB - Last synced at: over 1 year ago - Pushed at: almost 3 years ago - Stars: 253 - Forks: 54

Gality369/Process-Injection
汇总了目前可以找到的所有的进程注入的方式,完成了x86/x64下的测试,不断更新中
Language: C++ - Size: 144 KB - Last synced at: over 1 year ago - Pushed at: over 3 years ago - Stars: 245 - Forks: 37

kkent030315/PageTableInjection
Code Injection, Inject malicious payload via pagetables pml4.
Language: C++ - Size: 167 KB - Last synced at: 7 days ago - Pushed at: almost 4 years ago - Stars: 238 - Forks: 59

BishopFox/cve-2016-1764 Fork of moloch--/cve-2016-1764
Recovery of Plaintext iMessage Data Without Breaking Crypto
Language: JavaScript - Size: 381 KB - Last synced at: over 1 year ago - Pushed at: about 9 years ago - Stars: 107 - Forks: 19

tbarabosch/quincy 📦
Implementation of the DIMVA 2017 publication "Quincy: Detecting Host-Based Code Injection Attacks in Memory Dumps"
Language: Python - Size: 227 MB - Last synced at: over 1 year ago - Pushed at: about 3 years ago - Stars: 69 - Forks: 11

david-palma/wifi-cracking
A guide to using the Aircrack-ng suite for cracking 802.11 WEP and WPA/WPA2-PSK keys, including techniques like packet sniffing and injection attacks to test Wi-Fi network security.
Size: 7.81 KB - Last synced at: 2 months ago - Pushed at: about 2 years ago - Stars: 58 - Forks: 9

Serphyus/Centox
Centox is an injection handler with a collection of payloads for remote access, executable deployment and more for Windows, Mac and Linux.
Language: Python - Size: 199 KB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 51 - Forks: 13

byt3n33dl3/Injectionmap_v2
An Open source Pentesting Software for Mapping Injection points to Takeover.
Language: C - Size: 12 MB - Last synced at: 10 days ago - Pushed at: 7 months ago - Stars: 50 - Forks: 4

Hawkish-Eyes/Hawkish-Inject
Discord Injection for Hawkish-Eyes (Discord PTB, Xcord, LightCord, Discord Canary, Discord, Better Discord) | Can log new passwords, new email, new login, new logout, new credits cards, new paypal, auto re install / track all discord actions
Language: JavaScript - Size: 75.2 KB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 45 - Forks: 8

whokilleddb/injection-for-dummies
A collection of PoCs for different injection techniques on Windows!
Language: C - Size: 2.58 MB - Last synced at: about 2 months ago - Pushed at: almost 2 years ago - Stars: 44 - Forks: 3

zvory/csv-safe
Decorate the ruby CSV library to sanitize output CSV against CSV injection attacks.
Language: Ruby - Size: 26.4 KB - Last synced at: 17 days ago - Pushed at: 11 months ago - Stars: 40 - Forks: 15

0xSobky/XSSBuster
XSSB is a proactive DOM sanitizer, defending against client-side injection attacks!
Language: JavaScript - Size: 99.6 KB - Last synced at: 24 days ago - Pushed at: almost 7 years ago - Stars: 38 - Forks: 8

c4s73r/EIGRPWN
Tools for performing attacks on EIGRP domains
Language: Python - Size: 43 KB - Last synced at: about 2 years ago - Pushed at: over 2 years ago - Stars: 37 - Forks: 7

telepath9000/elf-packer
Encrypts 64-bit elf files that decrypt at runtime.
Language: C - Size: 32.2 KB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 31 - Forks: 6

lucasnlm/strandhogg
StrandHogg Task Injection POC
Language: Kotlin - Size: 223 KB - Last synced at: about 1 month ago - Pushed at: over 5 years ago - Stars: 30 - Forks: 15

Fincer/penetration-testing
Offensive penetration testing. Perform multiple attack types against web applications, vulnerable programs and OSes in predefined and safe test environment
Language: Shell - Size: 6.24 MB - Last synced at: over 1 year ago - Pushed at: almost 5 years ago - Stars: 21 - Forks: 8

byt3n33dl3/Ronin
Ronin the Shogun for XSS and XSRF Attacks.
Language: C - Size: 456 KB - Last synced at: 10 days ago - Pushed at: 9 months ago - Stars: 14 - Forks: 3

zebbern/BlindSQL
Accurate & Fast BlindSQL Scanner, This tool automatically determines a response time baseline for each target and calculates dynamic thresholds for each payload!
Language: Python - Size: 22.5 KB - Last synced at: 9 days ago - Pushed at: 4 months ago - Stars: 12 - Forks: 0

Ivan-Markovic/Command-injections-via-USB-upgrade-in-MSTAR-Set-Top-box
Vulnerable functionality is in automatic USB upgrade process. It is possible to inject additional commands via malicious files names.
Size: 63.5 KB - Last synced at: 7 days ago - Pushed at: about 7 years ago - Stars: 11 - Forks: 3

andreasbrett/feathers2ducky
USB Rubber Ducky implemented on FeatherS2 boards (e.g. Lolin S2 Pico)
Language: Python - Size: 821 KB - Last synced at: about 10 hours ago - Pushed at: over 2 years ago - Stars: 10 - Forks: 1

byt3n33dl3/PasswordExecution
Advance Injection attacks for Password and Credentials execution in Graphic user Interface.
Language: C++ - Size: 42.6 MB - Last synced at: 10 days ago - Pushed at: 9 months ago - Stars: 7 - Forks: 1

ssloxford/ccd-signal-injection-attacks
Source code to execute signal injection attacks against CCD image sensors
Language: Jupyter Notebook - Size: 55.1 MB - Last synced at: over 2 years ago - Pushed at: almost 4 years ago - Stars: 7 - Forks: 2

PFGimenez/poirot
Poirot: grammar-based injection fuzzer for black box systems
Language: OCaml - Size: 1.59 MB - Last synced at: 3 months ago - Pushed at: over 4 years ago - Stars: 5 - Forks: 1

FOGSEC/TID3xploits Fork of R3dFruitRollUp/TID3xploits
A wide collection of tools for specific exploitations...
Language: Python - Size: 32.7 MB - Last synced at: over 1 year ago - Pushed at: over 7 years ago - Stars: 5 - Forks: 2

Siysyter/Simple-RunPE-Process-Hollowing
The RunPE program is written in C# to execute a specific executable file within another files memory using the ProcessHollowing technique.
Language: C# - Size: 1 MB - Last synced at: 9 months ago - Pushed at: 9 months ago - Stars: 4 - Forks: 0

byt3n33dl3/AzureSQLi
Parameter for Injection Attacks
Language: PHP - Size: 20.5 KB - Last synced at: 10 days ago - Pushed at: over 1 year ago - Stars: 4 - Forks: 1

pyinstance/Noxious-Stealer
Simple Discord Stealer made in python
Language: Python - Size: 113 KB - Last synced at: 11 months ago - Pushed at: 11 months ago - Stars: 3 - Forks: 0

iAleKira/Nmap-Injection-Framework
This repository is my Thesis project. It's a framework developed to inject the response of the well known scanning tool Nmap. Injecting the response implies that an attacker who accesses the report via browser is going to get injected by a payload.
Language: Java - Size: 45.1 MB - Last synced at: about 1 year ago - Pushed at: almost 2 years ago - Stars: 3 - Forks: 0

LinuxProgramador/KeySafe
Strong password generator and Storer for linux
Language: Python - Size: 856 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 2 - Forks: 0

Kareasst/Simple-RunPE-Process-Hollowing
The RunPE program is written in C# to execute a specific executable file within another files memory using the ProcessHollowing technique.
Language: C# - Size: 221 KB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 2 - Forks: 0

Tastortist/Simple-RunPE-Process-Hollowing
The RunPE program is written in C# to execute a specific executable file within another files memory using the ProcessHollowing technique.
Language: C# - Size: 229 KB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 2 - Forks: 0

9dl/Awesome-Sanitizers
Awesome Sanitizers for every language to prevent injection attacks effortlessly.
Language: C# - Size: 6.84 KB - Last synced at: 23 days ago - Pushed at: 6 months ago - Stars: 2 - Forks: 0

qwqoro/Mail-Injection
📧 [Research] E-Mail Injection: Vulnerable applications
Language: HTML - Size: 4.51 MB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 2 - Forks: 0

biringaChi/SEAL
Official Implementation of SEAL: A Secure Design Pattern Approach Toward Tackling Lateral-Injection Attacks. The 15th IEEE International Conference on Security of Information and Networks (SIN'22).
Language: Python - Size: 1010 KB - Last synced at: almost 2 years ago - Pushed at: almost 2 years ago - Stars: 2 - Forks: 1

markgacoka/injector
A web app for injecting code into different file types.
Language: CSS - Size: 183 KB - Last synced at: 3 months ago - Pushed at: over 2 years ago - Stars: 2 - Forks: 1

Gaurav-Jadhav/Command-Injection
Simple Command Injection Scanner for Web Applications with the intent of automatic testing.
Language: Python - Size: 7.81 KB - Last synced at: 15 days ago - Pushed at: over 3 years ago - Stars: 2 - Forks: 1

bioverflow/InjectionPoint Fork of arnaucube/coffeeMiner
MiTM attack to inject JS code in a public WiFi hotspot, initially to cryptocurrency
Language: Python - Size: 2.61 MB - Last synced at: 7 months ago - Pushed at: over 7 years ago - Stars: 2 - Forks: 1

Fatmike-GH/DLLInjectionDetector
A DLL Injection Detector for Windows
Language: C++ - Size: 68.4 KB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 1 - Forks: 0

xPloits3c/xPloits3c
Config files for my GitHub profile.
Size: 8.79 KB - Last synced at: 19 days ago - Pushed at: 19 days ago - Stars: 1 - Forks: 0

ImKKingshuk/StealthNoSQL
StealthNoSQL : The Ultimate NoSQL Injection Tool - Unleash the power of advanced NoSQL injection techniques with this comprehensive command-line tool! Whether you’re pentesting MongoDB, CouchDB, or any other NoSQL database, StealthNoSQL has you covered. 🚀💻
Language: Shell - Size: 19.5 KB - Last synced at: about 2 months ago - Pushed at: 10 months ago - Stars: 1 - Forks: 2

lmrjojo2/DII-lnjct0rV4-ALLGAME-FullSourceCode
Add compiled binaries, refer to 'Injection.h', initiate 'ntdll.dll' PDB download, inject post-download.
Size: 16.6 KB - Last synced at: almost 2 years ago - Pushed at: almost 2 years ago - Stars: 1 - Forks: 0

darkoid/WebVulnerabilities
This project is demonstration of finding and exploiting common web based vulnerabilities like SQL Injection, XSS, Command Injection, Insecure File Upload and more. This project will also contain creating your own home lab with vulnerabilities to exploit using kali linux.
Size: 15.6 KB - Last synced at: almost 2 years ago - Pushed at: almost 2 years ago - Stars: 1 - Forks: 1

MFernstrom/js-sif
Scan your JS source code for potential SQL injection vectors
Language: JavaScript - Size: 134 KB - Last synced at: 10 days ago - Pushed at: over 2 years ago - Stars: 1 - Forks: 0

NeuronAddict/pyic
Python injection console
Language: Python - Size: 123 KB - Last synced at: about 2 years ago - Pushed at: over 2 years ago - Stars: 1 - Forks: 0

iwakura1ain/Fuzzit-Web-Scanner
Simple web input/cookie/url fuzzer written in python.
Language: Python - Size: 19.5 KB - Last synced at: about 2 years ago - Pushed at: almost 3 years ago - Stars: 1 - Forks: 0

FrancescoDiSalesGithub/vulnerable-code-workshop
workshop for testing and learning common code vulnerabilities
Language: Java - Size: 89.8 KB - Last synced at: 3 months ago - Pushed at: almost 3 years ago - Stars: 1 - Forks: 0

Vladimir-0001/AntiDiscordInject
keeps unwanted programs from injecting code into discord
Language: C# - Size: 321 KB - Last synced at: over 2 years ago - Pushed at: almost 3 years ago - Stars: 1 - Forks: 0

Code-4ge/HackAble
Website to experience website vulnerability
Language: HTML - Size: 5.86 KB - Last synced at: about 2 years ago - Pushed at: about 3 years ago - Stars: 1 - Forks: 0

Jokelab/SME
Secure multi-execution to mitigate injection vulnerabilities
Language: C# - Size: 70.3 KB - Last synced at: about 1 year ago - Pushed at: over 5 years ago - Stars: 1 - Forks: 1

strugee/presentation-webapp-security
Recurse Center presentation on how to secure web applications
Language: HTML - Size: 121 KB - Last synced at: 8 days ago - Pushed at: about 8 years ago - Stars: 1 - Forks: 0

ghostsmallbear706/Surface_Crack-17z
No description, website, or topics provided.
Size: 1000 Bytes - Last synced at: 2 days ago - Pushed at: 3 days ago - Stars: 0 - Forks: 0

ahmedsweng/university-presentations
This repo contains my hard coded university slides presentation in different topics, showcasing my capabilities in applying my Frontend developments skills in my education and other areas
Language: TypeScript - Size: 99.6 KB - Last synced at: 2 days ago - Pushed at: 3 days ago - Stars: 0 - Forks: 0

Horyxima/Simple-RunPE-Process-Hollowing
The RunPE program is written in C# to execute a specific executable file within another files memory using the ProcessHollowing technique.
Language: C# - Size: 47.9 KB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 0 - Forks: 0

brink99viceshot/Surface_Crack-w12
No description, website, or topics provided.
Size: 0 Bytes - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 0 - Forks: 0

vectorprogrammer/OrcaExploits
An all in one hacking framework
Language: Shell - Size: 130 KB - Last synced at: 13 days ago - Pushed at: 13 days ago - Stars: 0 - Forks: 0

Uyriahz/Simple-RunPE-Process-Hollowing
The RunPE program is written in C# to execute a specific executable file within another files memory using the ProcessHollowing technique.
Language: C# - Size: 42 KB - Last synced at: 16 days ago - Pushed at: 16 days ago - Stars: 0 - Forks: 0

Yaianyang/Simple-RunPE-Process-Hollowing
The RunPE program is written in C# to execute a specific executable file within another files memory using the ProcessHollowing technique.
Language: C# - Size: 42 KB - Last synced at: 16 days ago - Pushed at: 16 days ago - Stars: 0 - Forks: 0

Washaion/Simple-RunPE-Process-Hollowing
The RunPE program is written in C# to execute a specific executable file within another files memory using the ProcessHollowing technique.
Language: C# - Size: 42 KB - Last synced at: 20 days ago - Pushed at: 20 days ago - Stars: 0 - Forks: 0

Malforge-Maldev-Public-Organization/EarlyBird-APC-Code-Injection
EarlyBird APC Injection is a stealthy process injection technique that queues malicious shellcode into a suspended thread of a newly created process. Once the thread is resumed, the payload executes, making detection and analysis more difficult.
Language: C - Size: 3.91 KB - Last synced at: 23 days ago - Pushed at: 23 days ago - Stars: 0 - Forks: 0

heidaroderzkaya4/Surface_Crack-9b
No description, website, or topics provided.
Size: 2.93 KB - Last synced at: 23 days ago - Pushed at: 23 days ago - Stars: 0 - Forks: 0

Taimenak/Simple-RunPE-Process-Hollowing
The RunPE program is written in C# to execute a specific executable file within another files memory using the ProcessHollowing technique.
Language: C# - Size: 39.1 KB - Last synced at: 23 days ago - Pushed at: 23 days ago - Stars: 0 - Forks: 0

Malforge-Maldev-Public-Organization/NT-API-Code-Injection
NT API Code Injection using NtCreateSection and NtMapViewOfSection to inject shellcode into a remote process. This method allows for efficient memory manipulation and code execution within target processes.
Language: C - Size: 10.7 KB - Last synced at: 25 days ago - Pushed at: 25 days ago - Stars: 0 - Forks: 0

DaaiVan101/Surface_Crack-ln
No description, website, or topics provided.
Size: 3.91 KB - Last synced at: 29 days ago - Pushed at: 29 days ago - Stars: 0 - Forks: 0

fashgoodidea48/Surface_Crack-ln
No description, website, or topics provided.
Size: 2.93 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

Qiunzman/Simple-RunPE-Process-Hollowing
The RunPE program is written in C# to execute a specific executable file within another files memory using the ProcessHollowing technique.
Language: C# - Size: 39.1 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

leshiy20000j/Surface_Crack-iy
No description, website, or topics provided.
Size: 0 Bytes - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

KastMain/Simple-RunPE-Process-Hollowing
The RunPE program is written in C# to execute a specific executable file within another files memory using the ProcessHollowing technique.
Language: C# - Size: 38.1 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

Malforge-Maldev-Public-Organization/Process-Code-Injection
A simple implementation of process code injection. This demonstrates injecting shellcode into a remote process, using basic Windows API functions for process manipulation.
Size: 3.91 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0

Malforge-Maldev-Public-Organization/Executing-ShellCode-Introduction
A guide on how to executing Malicious Shell-Code with C++
Size: 3.91 KB - Last synced at: about 1 month ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0

breeflame6860/Surface_Crack
No description, website, or topics provided.
Size: 2.93 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0

HackersParadisee/SSTI_Lab
This repository contains a colorful, interactive Flask-based web application that simulates an Event Creation platform. It includes a toggle switch to enable or disable Server-Side Template Injection (SSTI) vulnerability. Ideal for security researchers, ethical hackers, students for Study.
Language: HTML - Size: 19.5 KB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 0 - Forks: 0

rxvebxutista/SQL-Injection-Payloads-List
SQL Injection Payloads List.
Size: 27.3 KB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 0 - Forks: 0

Umeerfhyuji/BlindSQL
Accurate & Fast BlindSQL Scanner, This tool automatically determines a response time baseline for each target and calculates dynamic thresholds for each payload!
Language: Python - Size: 17.6 KB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 0 - Forks: 0

Alvov1/HookAndInject
Implementation of the well-known hook&inject technique for intercepting function calls within a process
Language: C++ - Size: 11.7 KB - Last synced at: 6 months ago - Pushed at: 6 months ago - Stars: 0 - Forks: 0

dev-angelist/Web-Application-Penetration-Tester-WAPT-Notes
Web Application Penetration Tester (WAPT) Notes
Size: 22.1 MB - Last synced at: 7 months ago - Pushed at: 7 months ago - Stars: 0 - Forks: 1

Fasertio/lava-boost
ARM implementation for the LAVA project
Language: C++ - Size: 11.9 MB - Last synced at: 11 months ago - Pushed at: 11 months ago - Stars: 0 - Forks: 0

heydc7/Sanitron
Swift Student Challenge Submission | WWDC 2024
Language: Swift - Size: 5.08 MB - Last synced at: about 1 year ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 0

paul-schuhm/demo-sql-injection
Une démonstration sur l'injection SQL
Size: 38.1 KB - Last synced at: 4 days ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 0

jdecorte-be/42-WoodyWoodpacker
Binary Injection Elf & Macho
Language: C - Size: 1.11 MB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 0

bestjectr/Dll-Injector-Eac-Be-Work-All-Games-Fast-LoadLibrary
External Game Project written mostly in C++ along with external libraries Internal And External projects.I started to get rid of scammers.i am developing Hack Cheat Driver Esp Aimbot Magic Bullet Driver Injector Overlay Imgui for many games.
Language: C++ - Size: 591 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 0

Olbrychski/sqli_resume
A vulnerable web App to SQLi
Language: HTML - Size: 13.7 KB - Last synced at: almost 2 years ago - Pushed at: almost 2 years ago - Stars: 0 - Forks: 0

SaturnineTitan/WebSecurityAcademy
Write-ups for solved labs from PortSwigger's Web Security Academy!
Size: 113 KB - Last synced at: almost 2 years ago - Pushed at: almost 2 years ago - Stars: 0 - Forks: 0

Divinemonk/os-injection-concatenator
OS Injection Command Concatenator: cheatsheet
Size: 15.6 KB - Last synced at: 2 months ago - Pushed at: about 2 years ago - Stars: 0 - Forks: 0

Siponek/SQL-injection-haxground
Page with manual testing for sql injections / haxx
Language: HTML - Size: 15.6 KB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 0 - Forks: 0
