GitHub 中文社区
回车: Github搜索    Shift+回车: Google搜索
论坛
排行榜
趋势
登录

©2025 GitHub中文社区论坛GitHub官网网站地图GitHub官方翻译

  • X iconGitHub on X
  • Facebook iconGitHub on Facebook
  • Linkedin iconGitHub on LinkedIn
  • YouTube iconGitHub on YouTube
  • Twitch iconGitHub on Twitch
  • TikTok iconGitHub on TikTok
  • GitHub markGitHub’s organization on GitHub

编程语言

”shellcode-injection“ 的搜索结果

sRDI
@monoxgas

Shellcode implementation of Reflective DLL Injection. Convert DLLs to position independent shellcode

PowerShell2.32 k
2 年前

相关主题

Shellshellcode-injectiondll-injectionshellcode-loaderdllRustprocess-injectionWindowsprocess-hollowinginjection

Google   Bing   GitHub

Shellcode-Injection-Techniques
@plackyhacker

A collection of C# shellcode injection techniques. All techniques use an AES encrypted meterpreter payload. I will be building this project up as I learn, discover or develop more techniques. Some tec...

C#459
4 年前
Injectors存档
@rootm0s

💉 DLL/Shellcode injection techniques

dll-injection
C++708
6 年前
Callback_Shellcode_Injection
@ChaitanyaHaritash

POCs for Shellcode Injection via Callbacks

C++409
4 年前
injection-stuff
@alphaSeclab

PE Injection、DLL Injection、Process Injection、Thread Injection、Code Injection、Shellcode Injection、ELF Injection、Dylib Injection, including 400+Tools and 350+posts

pe-injectiondll-injectionprocess-injectioncode-injection
534
5 年前
PELoader
@Hagrid29

PE loader with various shellcode injection techniques

pe-loaderprocess-hollowingprocess-injectiondllMalware
C++419
3 年前
DripLoader
@xuanxuan0

Evasive shellcode loader for bypassing event-based injection detection (PoC)

Shellshellcode-loadershellcode-injectoredrevasion-attacks
C++781
4 年前
venom-rs存档
@memN0ps

Rusty Injection - Shellcode Reflective DLL Injection (sRDI) in Rust (Codename: Venom)

RustWindowsinjectionShell
Rust339
1 年前
SharpImpersonation
@S3cur3Th1sSh1t

A User Impersonation tool - via Token or Shellcode injection

C#416
3 年前
shellcode-process-injection
@mhaskar

Simple C implementation to perform shellcode process injection via win32 APIs

C62
6 年前
SyscallPOC
@SolomonSklash

Shellcode injection POC using syscalls.

C#114
5 年前
letsgo
@StudyCat404

Shellcode Injection via Callbacks and Steganography.

Nim33
4 年前
Caro-Kann
@S3cur3Th1sSh1t

Encrypted shellcode Injection to avoid Kernel triggered memory scans

C361
2 年前
mem_inject
@v-a-c-u-u-m

Linux shellcode code memory injection library .so .dll injection without ptrace example PoC

dll-injectionShellarm
C23
4 年前
FunctionStomping
@Idov31

Shellcode injection technique. Given as C++ header, standalone Rust program or library.

C++Rustattackshellcode-injectionShell
Rust701
2 年前
DInjector
@snovvcrash

Collection of shellcode injection techniques packed in a D/Invoke weaponized DLL

shellcode-injectionshellcode-loaderdinvokeprocess-hollowing
C#178
4 年前
GOback
@pioneerhfy

GOback is a backdoor written in GO that use shellcode injection technique for achiving its task.

Go48
5 年前
Outflank B.V.
Excel4-DCOM
Outflank B.V.@outflanknl

PowerShell and Cobalt Strike scripts for lateral movement using Excel 4.0 / XLM macros via DCOM (direct shellcode injection in Excel.exe)

PowerShell325
6 年前
SharpProxyLogon
@Flangvik

C# POC for CVE-2021-26855 aka ProxyLogon, supports the classically semi-interactive web shell as well as shellcode injection

C#246
4 年前
Ionut Popescu
ShellcodeCompiler
Ionut Popescu@NytroRST

Shellcode Compiler

C++1.11 k
10 个月前
hasherezade
pe_to_shellcode
hasherezade@hasherezade

Converts PE into a shellcode

pe-to-shellcodepe2shellcodeShellpe-filepe2shc
C++2.58 k
2 年前
loading...