shellcode-injection“ 的搜索结果

Shellcode implementation of Reflective DLL Injection. Convert DLLs to position independent shellcode

PowerShell2.39 k
2 年前

A collection of C# shellcode injection techniques. All techniques use an AES encrypted meterpreter payload. I will be building this project up as I learn, discover or develop more techniques. Some tec...

C#459
4 年前

💉 DLL/Shellcode injection techniques

C++712
6 年前

POCs for Shellcode Injection via Callbacks

C++411
5 年前

PE Injection、DLL Injection、Process Injection、Thread Injection、Code Injection、Shellcode Injection、ELF Injection、Dylib Injection, including 400+Tools and 350+posts

543
5 年前

Evasive shellcode loader for bypassing event-based injection detection (PoC)

C++807
4 年前

PE loader with various shellcode injection techniques

C++432
3 年前

Rusty Injection - Shellcode Reflective DLL Injection (sRDI) in Rust (Codename: Venom)

Rust349
2 年前

A User Impersonation tool - via Token or Shellcode injection

C#420
3 年前

Simple C implementation to perform shellcode process injection via win32 APIs

C62
6 年前

Shellcode injection POC using syscalls.

C#114
5 年前

A shellcode injection tool showcasing various process injection techniques

C++136
2 年前

Shellcode Injection via Callbacks and Steganography.

Nim33
4 年前

Encrypted shellcode Injection to avoid Kernel triggered memory scans

C361
2 年前

Linux shellcode code memory injection library .so .dll injection without ptrace example PoC

C26
4 年前

Shellcode injection technique. Given as C++ header, standalone Rust program or library.

Rust706
2 年前

Collection of shellcode injection techniques packed in a D/Invoke weaponized DLL

C#178
4 年前

Early Bird Cryo Injections – APC-based DLL & Shellcode Injection via Pre-Frozen Job Objects

C++110
5 个月前

GOback is a backdoor written in GO that use shellcode injection technique for achiving its task.

Go48
5 年前

PowerShell and Cobalt Strike scripts for lateral movement using Excel 4.0 / XLM macros via DCOM (direct shellcode injection in Excel.exe)

PowerShell323
6 年前

C# POC for CVE-2021-26855 aka ProxyLogon, supports the classically semi-interactive web shell as well as shellcode injection

C#249
4 年前
loading...