/doublepulsar-usermode-injector

A utility to use the usermode shellcode from the DOUBLEPULSAR payload to reflectively load an arbitrary DLL into another process, for use in testing detection techniques or other security research.

Primary LanguageCBSD 3-Clause "New" or "Revised" LicenseBSD-3-Clause

Watchers