/pyinject

A python module to help inject shellcode/DLLs into windows processes

Primary LanguagePythonMIT LicenseMIT

A python class that allows for the injection of shellcode or dlls into windows processes

may or may not work on Vista/7

Example:

import dllinject

proc=dllinject.Process(pe="C:\\WINDOWS\\system32\\notepad.exe")
proc.inject("HelloWorld.dll")
proc.injectshellcode("\xeb\xfe")
proc.terminate()