HOLLOW

EarlyBird process hollowing technique (BOF) - Spawns a process in a suspended state, inject shellcode, hijack main thread with APC, and execute shellcode

GitHub

263 stars
10 watching
57 forks
Language: C
last commit: over 1 year ago