Topic: "shellcode-injection"
guidedhacking/GuidedHacking-Injector
The BEST DLL Injector Library.
Language: C++ - Size: 532 KB - Last synced at: 8 days ago - Pushed at: 25 days ago - Stars: 1,158 - Forks: 241

DavidBuchanan314/dlinject
Inject a shared library (i.e. arbitrary code) into a live linux process, without ptrace
Language: Python - Size: 48.8 KB - Last synced at: 3 days ago - Pushed at: 4 months ago - Stars: 787 - Forks: 79

Idov31/FunctionStomping
Shellcode injection technique. Given as C++ header, standalone Rust program or library.
Language: Rust - Size: 579 KB - Last synced at: 15 days ago - Pushed at: over 1 year ago - Stars: 702 - Forks: 97

alphaSeclab/injection-stuff
PE Injection、DLL Injection、Process Injection、Thread Injection、Code Injection、Shellcode Injection、ELF Injection、Dylib Injection, including 400+Tools and 350+posts
Size: 75.2 KB - Last synced at: 4 months ago - Pushed at: about 5 years ago - Stars: 524 - Forks: 144

RedSiege/EXCELntDonut
Excel 4.0 (XLM) Macro Generator for injecting DLLs and EXEs into memory.
Language: Python - Size: 36.1 KB - Last synced at: 3 days ago - Pushed at: over 4 years ago - Stars: 512 - Forks: 96

lepotekil/MsfMania
Python AV Evasion Tools
Language: Python - Size: 607 KB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 497 - Forks: 74

b1nhack/rust-shellcode
windows-rs shellcode loaders
Language: Rust - Size: 104 KB - Last synced at: about 5 hours ago - Pushed at: 11 months ago - Stars: 356 - Forks: 51

pumpbin/pumpbin
🎃 PumpBin is an Implant Generation Platform.
Language: Rust - Size: 2.31 MB - Last synced at: 13 days ago - Pushed at: 11 months ago - Stars: 312 - Forks: 35

hasherezade/thread_namecalling
Process Injection using Thread Name
Language: C - Size: 99.6 KB - Last synced at: 20 days ago - Pushed at: about 2 months ago - Stars: 263 - Forks: 35

VirtualAlllocEx/Create-Thread-Shellcode-Fetcher
This POC gives you the possibility to compile a .exe to completely avoid statically detection by AV/EPP/EDR of your C2-shellcode and download and execute your C2-shellcode which is hosted on your (C2)-webserver.
Language: C++ - Size: 2.71 MB - Last synced at: 3 days ago - Pushed at: about 2 years ago - Stars: 247 - Forks: 51

chrispetrou/HRShell 📦
HRShell is an HTTPS/HTTP reverse shell built with flask. It is an advanced C2 server with many features & capabilities.
Language: Python - Size: 2.44 MB - Last synced at: 28 days ago - Pushed at: over 3 years ago - Stars: 247 - Forks: 70

LloydLabs/ntqueueapcthreadex-ntdll-gadget-injection
This novel way of using NtQueueApcThreadEx by abusing the ApcRoutine and SystemArgument[0-3] parameters by passing a random pop r32; ret gadget can be used for stealthy code injection.
Language: C - Size: 23.4 KB - Last synced at: about 2 months ago - Pushed at: about 2 years ago - Stars: 245 - Forks: 33

BlackSnufkin/NovaLdr
Threadless Module Stomping In Rust with some features (In memory of those murdered in the Nova party massacre)
Language: Rust - Size: 146 KB - Last synced at: about 14 hours ago - Pushed at: 11 months ago - Stars: 242 - Forks: 40

hasherezade/waiting_thread_hijacking
Waiting Thread Hijacking - injection by overwriting the return address of a waiting thread
Language: C - Size: 120 KB - Last synced at: 15 days ago - Pushed at: 15 days ago - Stars: 213 - Forks: 16

alphaSeclab/shellcode-resources
Resources About Shellcode
Size: 59.6 KB - Last synced at: 2 months ago - Pushed at: about 5 years ago - Stars: 211 - Forks: 60

YuriSizuku/win-MemoryModule
A flexible PE loader, loading module in memory. Most of the functions can be inline, compatible for shellcode.
Language: C - Size: 158 KB - Last synced at: 16 days ago - Pushed at: 4 months ago - Stars: 196 - Forks: 70

ZeroMemoryEx/Orca 📦
Incomplete project
Language: C++ - Size: 629 KB - Last synced at: over 1 year ago - Pushed at: over 3 years ago - Stars: 186 - Forks: 33

BlackSnufkin/Rusty-Playground
Some Rust program I wrote while learning Malware Development
Language: Rust - Size: 262 KB - Last synced at: about 14 hours ago - Pushed at: 4 months ago - Stars: 133 - Forks: 10

MrTuxx/OffensiveGolang
A collection of offensive Go packages inspired by different Go repositories.
Language: Go - Size: 69.3 KB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 124 - Forks: 19

voidvxvt/HellBunny
Malleable shellcode loader written in C and Assembly utilizing direct or indirect syscalls for evading EDR hooks
Language: C - Size: 617 KB - Last synced at: 13 days ago - Pushed at: 6 months ago - Stars: 105 - Forks: 19

Paulo-D2000/ShellCodeObfuscator
Simple shellcode obfuscator using PYTHON and C / C++
Language: C++ - Size: 28.3 KB - Last synced at: about 2 months ago - Pushed at: almost 5 years ago - Stars: 74 - Forks: 17

Wolf49406/ShellJector
Manual map shellcode (aka byte array) injector
Language: C++ - Size: 784 KB - Last synced at: 19 days ago - Pushed at: 6 months ago - Stars: 72 - Forks: 22

Kr0ff/WinMalDev
Various methods of executing shellcode
Language: C - Size: 1.56 MB - Last synced at: 12 days ago - Pushed at: about 2 years ago - Stars: 70 - Forks: 8

MahmoudZohdy/Process-Injection-Techniques
Various Process Injection Techniques
Language: C++ - Size: 73.2 KB - Last synced at: about 2 years ago - Pushed at: almost 3 years ago - Stars: 65 - Forks: 13

S3lrius/Nimalathatep
Nim Payload Generation
Language: Nim - Size: 634 KB - Last synced at: about 2 months ago - Pushed at: over 1 year ago - Stars: 60 - Forks: 12

ins1gn1a/Frampton
PE Binary Shellcode Injector - Automated code cave discovery, shellcode injection, ASLR bypass, x86/x64 compatible
Language: Python - Size: 164 KB - Last synced at: about 2 years ago - Pushed at: over 5 years ago - Stars: 59 - Forks: 14

guided-hacking/GuidedHacking-Injector
The BEST DLL Injector Library.
Language: C++ - Size: 23.4 MB - Last synced at: 4 days ago - Pushed at: 9 months ago - Stars: 53 - Forks: 8

whokilleddb/injection-for-dummies
A collection of PoCs for different injection techniques on Windows!
Language: C - Size: 2.58 MB - Last synced at: about 2 months ago - Pushed at: almost 2 years ago - Stars: 44 - Forks: 3

Vasco0x4/ShadeLoader
ShadeLoader is a shellcode loader designed to bypass most antivirus software. 壳代码, 杀毒软件, 绕过
Language: C++ - Size: 23.4 KB - Last synced at: 17 days ago - Pushed at: 17 days ago - Stars: 40 - Forks: 4

TunnelGRE/ProcessInjection-GO
Shellcode encryption in RC4 and process injection into explorer.exe.
Language: Go - Size: 27.3 KB - Last synced at: 12 months ago - Pushed at: about 2 years ago - Stars: 37 - Forks: 5

belazr/EasyWinHax
EasyWinHax is a C++ library designed to provide basic and low abstraction functionallity for windows process hacking and more specifically game hacking.
Language: C++ - Size: 1.52 MB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 35 - Forks: 14

compilepeace/KAAL_BHAIRAV
-x-x-x-x- DO NOT RUN ON PRODUCTION MACHINE -x-x-x-x- An ELF virus capable of generating segment padded trojans.
Language: C - Size: 840 KB - Last synced at: over 2 years ago - Pushed at: over 3 years ago - Stars: 34 - Forks: 12

ChrisPritchard/golang-shellcode-runner
A shellcode runner / injector / hollower in Go, for windows
Language: Go - Size: 5.86 KB - Last synced at: about 2 months ago - Pushed at: about 3 years ago - Stars: 26 - Forks: 5

soufianetahiri/RemoteShellCodeInjection
This will help you inject a shellcode hosted as text remotly into a process
Language: C# - Size: 16.4 MB - Last synced at: over 2 years ago - Pushed at: over 2 years ago - Stars: 25 - Forks: 11

EvilBytecode/Evilbytecode-Shellcode-Go-Tactics
A mutliple tactics to execute shellcode in go :}
Language: Go - Size: 28.3 KB - Last synced at: 7 days ago - Pushed at: about 2 months ago - Stars: 20 - Forks: 1

x0reaxeax/SilentWrite
PoC arbitrary WPM without a process handle
Language: C - Size: 9.77 KB - Last synced at: 9 days ago - Pushed at: almost 2 years ago - Stars: 19 - Forks: 3

Broihon/StartRoutine
A library with four different methods to execute shellcode in a process
Language: C++ - Size: 23.4 KB - Last synced at: over 2 years ago - Pushed at: about 5 years ago - Stars: 18 - Forks: 16

b4nbird/shellcodeLoaders
Language: C++ - Size: 109 KB - Last synced at: almost 2 years ago - Pushed at: almost 2 years ago - Stars: 13 - Forks: 0

XaFF-XaFF/Heap-Injection
Example of C# heap injector for x64 and x86 shellcodes
Language: C# - Size: 8.79 KB - Last synced at: 2 months ago - Pushed at: over 2 years ago - Stars: 13 - Forks: 5

Kara-4search/APC_ShellcodeExecution_CSharp
Shellcode Load or execute via "APC technic"
Language: C# - Size: 32.2 KB - Last synced at: about 2 months ago - Pushed at: almost 4 years ago - Stars: 13 - Forks: 6

11philip22/CodeInjection
Collection of shellcode injection and execution techniques
Language: C - Size: 52.7 KB - Last synced at: over 2 years ago - Pushed at: almost 4 years ago - Stars: 13 - Forks: 6

BKLockly/RustLoader
rust远程shellcode加载, 过Microsoft Defender、360、火绒
Language: Rust - Size: 9.88 MB - Last synced at: 2 months ago - Pushed at: 5 months ago - Stars: 12 - Forks: 1

ELMERIKH/Sephiros
Fileless Shellcode Loader with Python
Language: Python - Size: 9.33 MB - Last synced at: 2 months ago - Pushed at: over 1 year ago - Stars: 12 - Forks: 0

chrispetrou/Shellcode-Injector
💉 A tool that allows shellcode injection into another process's memory space. It works for both Windows x64 and x86 systems.
Language: Python - Size: 561 KB - Last synced at: about 1 year ago - Pushed at: over 5 years ago - Stars: 12 - Forks: 6

Fadouse/BypassETWDirectSyscallShellcodeLoader
BypassETWDirectSyscallShellcodeLoader is a robust C++14 application designed for secure and stealthy shellcode execution. It incorporates advanced anti-debugging and anti-sandboxing techniques to evade detection and analysis, making it suitable for penetration testing and security research.
Language: C++ - Size: 241 KB - Last synced at: 2 months ago - Pushed at: 4 months ago - Stars: 9 - Forks: 0

IdanBanani/ELF-Processs-Injection-Linux-Android
Shared object ELF Process injection and loading resources.
Size: 20.5 KB - Last synced at: about 2 months ago - Pushed at: 9 months ago - Stars: 9 - Forks: 1

Print3M/shellcoder
Shellcoder.py - simple script to automate shellcoding process and shellcode testing.
Language: Assembly - Size: 121 KB - Last synced at: about 2 months ago - Pushed at: 11 months ago - Stars: 9 - Forks: 0

TartarusLabs/Expeditus
Expeditus is a loader that executes shellcode on a target Windows system. It combines several offensive techniques in order to attempt to do this with some level of stealth.
Language: C# - Size: 23.4 KB - Last synced at: over 2 years ago - Pushed at: about 3 years ago - Stars: 9 - Forks: 2

gurkeow/WinMal
Advanced PowerShell-based red team implant along with a custom C2 (Command & Control) server
Size: 1.95 KB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 8 - Forks: 1

notfell/pandore
A shellcode loader powered by a web panel.
Language: C++ - Size: 1.65 MB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 8 - Forks: 4

AlSch092/PE-Injection
Injection Technique: Inserts current process into target process
Language: C++ - Size: 114 KB - Last synced at: 3 months ago - Pushed at: about 1 year ago - Stars: 8 - Forks: 5

Wolf49406/ShellJectorLocal
Manual map shellcode (aka byte array) injector
Language: C++ - Size: 34.2 KB - Last synced at: 2 months ago - Pushed at: over 1 year ago - Stars: 8 - Forks: 2

therealdreg/drx_ptrace_shellcode_injector
drx ptrace shellcode injector
Language: C - Size: 66.4 KB - Last synced at: about 2 months ago - Pushed at: almost 2 years ago - Stars: 7 - Forks: 5

Kara-4search/AddressOfEntryPoint_Hijack_CSharp
Shellcode injection or execution via AddressOfEntryPoint hijack.
Language: C# - Size: 24.4 KB - Last synced at: about 2 months ago - Pushed at: almost 3 years ago - Stars: 7 - Forks: 3

11philip22/DllHollowing
Various dll hollowing techniques
Language: C - Size: 51.8 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 6 - Forks: 2

adamhlt/Shellcode-Injector
Local / Remote Shellcode Injector (x86 / x64) - Shellcode Injector for test and debugging purposes
Language: C++ - Size: 32.2 KB - Last synced at: 5 days ago - Pushed at: almost 2 years ago - Stars: 6 - Forks: 2

dsst95/Vulnerable-Server
A server for testing shellcode injection over a buffer overflow
Language: C - Size: 480 KB - Last synced at: 2 months ago - Pushed at: over 5 years ago - Stars: 6 - Forks: 3

ELMERIKH/ShellcodePy
just a Python Shellcode loader
Language: Python - Size: 1000 Bytes - Last synced at: about 2 months ago - Pushed at: over 1 year ago - Stars: 5 - Forks: 1

radlock69/Shellcode-Injector
this is my first project in rust, im not interested in malware dev, i just did this shellcode injector to get into windows api dev in rust
Language: Rust - Size: 8.22 MB - Last synced at: 2 months ago - Pushed at: almost 2 years ago - Stars: 5 - Forks: 0

byRespect/cpp-shellcode-inject
C++ shellcode injection with Createremotethread
Language: C++ - Size: 131 KB - Last synced at: about 1 year ago - Pushed at: almost 3 years ago - Stars: 5 - Forks: 2

0x1CA3/syringe
Visit https://github.com/0x80000000 for the newer version of this library.
Language: C++ - Size: 88.9 KB - Last synced at: about 2 years ago - Pushed at: over 3 years ago - Stars: 5 - Forks: 3

maximilianmarx/shellcode-injection
PoCs for local and remote shellcode injection using C# and the Win32 API.
Language: PowerShell - Size: 23.4 KB - Last synced at: 7 months ago - Pushed at: over 3 years ago - Stars: 5 - Forks: 3

psycore8/shencode
A versatile tool for working with shellcodes
Language: Python - Size: 1.34 MB - Last synced at: 11 days ago - Pushed at: 11 days ago - Stars: 4 - Forks: 0

GuillaumeMZ/linux64-code-injection
Inject shared libraries inside running processes on Linux x64 !
Language: Rust - Size: 83 KB - Last synced at: 11 months ago - Pushed at: 11 months ago - Stars: 4 - Forks: 1

cr-0w/kuronotori
⭐💉 process injector
Language: C++ - Size: 150 KB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 4 - Forks: 0

LowMem0ry/Shellcode-Injector
x86 Shellcode Injector
Language: C++ - Size: 10.5 MB - Last synced at: over 2 years ago - Pushed at: over 2 years ago - Stars: 4 - Forks: 0

LeetIDA/EarlyBirdAPC
Early Bird Injector x64 , x86
Language: C - Size: 7.81 KB - Last synced at: 9 days ago - Pushed at: 2 months ago - Stars: 3 - Forks: 0

x0reaxeax/GhostWriting64
PoC implementation of the GhostWriting injection technique for x64 Windows
Language: C - Size: 43.9 KB - Last synced at: 9 days ago - Pushed at: 4 months ago - Stars: 3 - Forks: 0

masterconi/shellinject
aouto startup remote controle virus example for edu only
Language: C++ - Size: 146 KB - Last synced at: about 2 months ago - Pushed at: 9 months ago - Stars: 3 - Forks: 0

col-1002/OSEP-Notes
Note during self-study OSEP course from the Internet.
Language: PowerShell - Size: 3.07 MB - Last synced at: 10 months ago - Pushed at: 10 months ago - Stars: 3 - Forks: 0

rwx-777/Shellcoding_LearningRepo
You should look through my Assembly LearningRepo first before learning Shellcoding.
Language: C - Size: 29.3 KB - Last synced at: over 2 years ago - Pushed at: almost 5 years ago - Stars: 3 - Forks: 1

Vazminz/ShellCode-Elevator-Uac-Bypass-Inject-Any-X64-fud
Shellcode development involves creating payloads for post-exploitation tasks like antivirus evasion and UAC bypass. Tools like shellcode loaders and injectors enable execution, while assembly and encoders ensure stealth on Windows systems.
Language: C++ - Size: 458 KB - Last synced at: 10 days ago - Pushed at: 10 days ago - Stars: 2 - Forks: 1

ngn13/shellexec
simple windows x64/x86 shellcode launcher
Language: C++ - Size: 257 KB - Last synced at: 3 months ago - Pushed at: about 1 year ago - Stars: 2 - Forks: 1

fanbyprinciple/bin2shellcode
.bin file to shellcode convertor
Language: Python - Size: 176 KB - Last synced at: over 2 years ago - Pushed at: over 2 years ago - Stars: 2 - Forks: 0

Crypt00o/Some_Linux_0x86_Shellcodes_Written_By_0xCrypt00o
My Shellcodes For GNU Linux 0x86
Language: Assembly - Size: 4.88 KB - Last synced at: over 2 years ago - Pushed at: almost 3 years ago - Stars: 2 - Forks: 0

shaddy43/Donut_Injector
This repo gives you an injector that bypasses static and dynamic analysis. The shellcodes that are injected must be encrypted with a key and decrypted at runtime to avoid detection.
Language: C# - Size: 23.4 KB - Last synced at: over 1 year ago - Pushed at: about 3 years ago - Stars: 2 - Forks: 0

Lynk4/Exploit-Development
🛠️ Exploit Development: This repository is a curated collection of low-level exploit examples and shellcode execution techniques. It is designed for cybersecurity researchers, reverse engineers, and students interested in understanding how raw shellcode is constructed, injected, and executed in real environments.
Language: C - Size: 42 KB - Last synced at: 16 days ago - Pushed at: 16 days ago - Stars: 1 - Forks: 0

K3rnel-Dev/Advanced-Shellcode-Loader
Shellcode loader builder for metasploit/cobalt-strike payloads
Language: C# - Size: 3.25 MB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 1 - Forks: 0

K3rnel-Dev/ShellcodeLoader
Powerfull shellcode loader with custom builder for compile and auto-converter
Language: C# - Size: 978 KB - Last synced at: 3 months ago - Pushed at: 6 months ago - Stars: 1 - Forks: 0

searabbitx/tapeworm
Inject your shellcode into a code cave at the end of the .text section of a PE file
Language: Python - Size: 10.7 KB - Last synced at: 9 months ago - Pushed at: 9 months ago - Stars: 1 - Forks: 0

psycore8/nosoc-shellcode
Sources for the shellcode tutorials @ www.nosociety.de
Language: C++ - Size: 569 KB - Last synced at: 3 months ago - Pushed at: 9 months ago - Stars: 1 - Forks: 0

asciistring/Kraken-Crypter-v5-Native-Turbo-
Kraken Crypter v5 (Native/Turbo)
Size: 17.6 KB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 1 - Forks: 0

0xagil/process-hallowing
Process Hallowing with UAC Bypass
Language: Go - Size: 24.4 KB - Last synced at: about 24 hours ago - Pushed at: about 1 year ago - Stars: 1 - Forks: 3

0xvpr/lazy-payload-poc
Lazy "position independent" payload making technique for Windows
Language: C - Size: 17.6 KB - Last synced at: 2 months ago - Pushed at: over 1 year ago - Stars: 1 - Forks: 0

Blackclone24/Shellcode-Injector
Injects Shellcode in Process (even metersploit payloads fud)
Size: 2.93 KB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 1 - Forks: 0

Byte4rray/get-meterpreter-on-windows
get a meterpreter on windows 10 or windows 11
Language: C# - Size: 9.77 KB - Last synced at: over 2 years ago - Pushed at: over 2 years ago - Stars: 1 - Forks: 4

security-softwares/offensive_shellcode
offensive shellcode book for hackers and programmers
Size: 18.8 MB - Last synced at: about 2 years ago - Pushed at: almost 3 years ago - Stars: 1 - Forks: 0

security-softwares/shell_code
bash shell code encrypter obsfuscator
Language: Shell - Size: 18.6 KB - Last synced at: about 2 years ago - Pushed at: almost 3 years ago - Stars: 1 - Forks: 0

Crypt00o/Some_Linux_0x86_64_Shellcodes_Written_By_0xCrypt00o
My Shellcodes For GNU Linux 0x86_64
Language: Assembly - Size: 8.79 KB - Last synced at: over 2 years ago - Pushed at: almost 3 years ago - Stars: 1 - Forks: 0

lpieri/RainFall
An IT security project
Language: C - Size: 38.1 KB - Last synced at: over 1 year ago - Pushed at: over 4 years ago - Stars: 1 - Forks: 1

Vazminz/ShellCode-Encrypt-Tool-Xor-Aes-Fud-Stable
RAT tools use shellcodes for remote access and system control. Shellcode injection and execution techniques bypass defenses, while red team tools focus on compiling and handling payloads for post-exploitation scenarios.
Language: C++ - Size: 314 KB - Last synced at: 10 days ago - Pushed at: 10 days ago - Stars: 0 - Forks: 1

Malforge-Maldev-Public-Organization/Multi-Platform-Malware
Cross-architecture malware designed to run seamlessly on both 32-bit and 64-bit Windows systems, featuring dynamic shellcode execution and reverse shell capabilities.
Language: C++ - Size: 7.81 KB - Last synced at: 10 days ago - Pushed at: 10 days ago - Stars: 0 - Forks: 0

daisvke/woody-woodpacker
This project coded in C is about coding a packer and an unpacker shellcode for ELF 64-bit binary files.
Language: C - Size: 280 KB - Last synced at: 30 days ago - Pushed at: 30 days ago - Stars: 0 - Forks: 1

Sonic-64/shinject
C based shellcode injection library
Language: C - Size: 33.2 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0

Kaorast/ShellCode-Encrypt-Tool-Xor-Aes-Fud-Stable
RAT tools use shellcodes for remote access and system control. Shellcode injection and execution techniques bypass defenses, while red team tools focus on compiling and handling payloads for post-exploitation scenarios.
Language: C++ - Size: 150 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0

Kaorast/ShellCode-Elevator-Uac-Bypass-Inject-Any-X64-fud
Shellcode development involves creating payloads for post-exploitation tasks like antivirus evasion and UAC bypass. Tools like shellcode loaders and injectors enable execution, while assembly and encoders ensure stealth on Windows systems.
Language: C++ - Size: 190 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0

noderaven/solid-macro
VB macro for Word exploit
Language: VBA - Size: 5.86 KB - Last synced at: 10 days ago - Pushed at: 4 months ago - Stars: 0 - Forks: 0

basedBaba/malwareDevelopment
Simple malware samples developed using C and Win32API utilising process injection techniques like shellcode injection and dll injection which involve injecting malicious shellcode into benign processes
Language: C - Size: 19.5 KB - Last synced at: 6 months ago - Pushed at: 6 months ago - Stars: 0 - Forks: 0

Moataz51201/Shellcode-Injection
A detailed guide and code implementation of Shellcode Injection using the Win32 API.
Language: C++ - Size: 4.88 KB - Last synced at: 7 months ago - Pushed at: 7 months ago - Stars: 0 - Forks: 0

MSX646/viscR
Binary file shellcode injector
Language: Python - Size: 28.3 KB - Last synced at: 9 months ago - Pushed at: 9 months ago - Stars: 0 - Forks: 0
