process-injection
There are 107 repositories under process-injection topic.
klezVirus/inceptor
Template-Driven AV/EDR Evasion Framework
thomasxm/BOAZ_beta
Multilayered AV/EDR Evasion Framework
itaymigdal/awesome-injection
Centralized resource for listing and organizing known injection techniques and POCs
alphaSeclab/injection-stuff
PE Injection、DLL Injection、Process Injection、Thread Injection、Code Injection、Shellcode Injection、ELF Injection、Dylib Injection, including 400+Tools and 350+posts
Hagrid29/PELoader
PE loader with various shellcode injection techniques
WesleyWong420/RedTeamOps-Havoc-101
Materials for the workshop "Red Team Ops: Havoc 101"
christophetd/spoofing-office-macro
:fish: PoC of a VBA macro spawning a process with a spoofed parent and command line.
KooroshRZ/Windows-DLL-Injector
Some DLL Injection techniques in C++ implemented for both x86 and x64 windows OS processes
LloydLabs/ntqueueapcthreadex-ntdll-gadget-injection
This novel way of using NtQueueApcThreadEx by abusing the ApcRoutine and SystemArgument[0-3] parameters by passing a random pop r32; ret gadget can be used for stealthy code injection.
enkomio/ManagedInjector
A C# DLL injection library
reveng007/ReflectiveNtdll
A Dropper POC with a focus on aiding in EDR evasion, NTDLL Unhooking followed by loading ntdll in-memory, which is present as shellcode (using pe2shc by @hasherezade). Payload encryption via SystemFucntion033 NtApi and No new thread via Fiber
gh0x0st/wanderer
An open-source process injection enumeration tool written in C#
PI-Defender/pi-defender
Kernel Security driver used to block past, current and future process injection techniques on Windows Operating System.
tbhaxor/WinAPI-RedBlue
Source code of exploiting windows API for red teaming series
buzzer-re/Shinigami
A dynamic unpacking tool
Konis-Bros/espio
Shellcode obfuscation tool to avoid AV/EDR.
voidvxvt/HellBunny
Malleable shellcode loader written in C and Assembly utilizing direct or indirect syscalls for evading EDR hooks
ZeroMemoryEx/Shellcode-Injector
simple shellcode injector
neox41/go-procinject
Process Injection Techniques with Golang
Fatmike-GH/DLLInjectionDetector
A DLL Injection Detector for Windows.
Kr0ff/WinMalDev
Various methods of executing shellcode
itaymigdal/PartyLoader
Threadless shellcode injection tool
0xlane/com-process-inject
Process Injection via Component Object Model (COM) IRundown::DoCallback().
itaymigdal/PichichiH0ll0wer
Nim process hollowing loader
Apr4h/GetInjectedThreads
C# Implementation of Jared Atkinson's Get-InjectedThread.ps1
0dayNinja/Windows-x64-Processes-Injector
0day Windows/x64 Inject All Processes With Meterpreter Reverse Shell Shellcode (655 bytes)
redeflesq/firewall-bypass
PoC for downloading data by injecting into processes to evade firewalls
antifob/linux-prinj
Linux process injection PoCs
En14c/Erebus
Poc for ELF64 runtime infection via GOT poisoning technique by elfmaster
Suredials/RUSTVERSARY
🦀 RUSTVERSARY: A comprehensive repository of tools and scripts for malware development practices.
Kara-4search/EarlyBirdInjection_CSharp
Inject shellcode into process via "EarlyBird"
Nero22k/Process-Injections-Techniques
Variety of different process injections implemented in C++
0xlane/process_ghosting
ProcessGhosting 技术的 rust 实现版本
jayo78/basic-hooking
Examples of basic windows API hooking techniques
R3DRUN3/magnet
Purple-team telemetry & simulation toolkit.
zimnyaa/nim-noload-dll-hollowing
Unused DLL hollowing PoC in Nim