/PEReflectiveInjection

Remote PE reflective injection with a simple reflective loader

Primary LanguageC++

ShellInjector

Injecting PE files (exe or dll) in a remote process with reflective loading and call the entry point

How to use

ref_pe_injection.exe [target_process_pid] [pe_file]

Download

64-bit binary
32-bit binary