/WindowInjector

Linux Malware creator to attack Windows System via Reverse Shell with FindWindow Process Code Injection

Primary LanguageC++

WindowInjector

Linux Malware creator to attack Windows System via Reverse Shell with FindWindow Process Code Injection

Use

Let's use it! First of all it's clone the repository.

git clone https://github.com/S12cybersecurity/WindowInjector

Then execute the bash file called:

bash WindowsInjector.sh

image

Then put your IP and Port

image

Now here you need to put the Window where you want to inject the shellcode.

image

And now it's created with windowinjector.exe name.

Let's open a notepad:

image

image

And now i execute the exe.

image