ClipboardWindow-Inject

Clipboard injection tool

A tool that injects malicious code into the clipboard window of a remote process to execute custom shellcode

CLIPBRDWNDCLASS process injection technique(BOF) - execute beacon shellcode in callback

GitHub

65 stars
4 watching
12 forks
Language: C
last commit: about 2 years ago

Related projects:

Repository Description Stars
boku7/hollow A tool that enables remote process shellcode execution using the Early Bird injection technique 266
boku7/injectetwbypass Tool to bypass ETW (Event Tracing for Windows) security measure in remote processes by injecting a custom syscall 277
boku7/injectamsibypass A tool that bypasses AMSI in a remote process with code injection. 377
0x3rhy/getclipboard A plugin for Cobalt Strike's reflective DLL injection framework to extract clipboard content 12
chvancooten/nimplant A lightweight tool for embedding custom code into existing applications to perform specific tasks without requiring user interaction. 801
fuzzysecurity/sharp-suite A toolset for threat emulation and code injection using C#. 1,114
tomcarver16/bof-dll-inject A tool for injecting malware into processes by mapping it to memory without registering it with the kernel. 147
apokryptein/secinject A tool for injecting malicious code into processes using native APIs and memory section mapping. 87
tycx2ry/sweetpotato_cs A modified SweetPotato project to enable integration with CobaltStrike v4.0 239
codewatchorg/bypasswaf An extension that automatically adds headers to Burp requests to bypass certain Web Application Firewall products. 330
airbus-cert/invoke-bof Loads and executes a malicious payload in a Windows system using PowerShell. 246
jeffdarchuk/sctokenmanager A framework that enables dynamic content injection into Sitecore RTE fields 11
portswigger/collaborator-everywhere An extension for Burp Suite Pro that injects non-invasive headers to reveal backend systems by causing pingbacks. 425
marcelbraghetto/cheeseknife A view injection library for Xamarin.Android to simplify the process of resolving Android views and events. 57
nccgroup/jwt-reauth An extension for the Burp Suite web security testing tool that caches authentication tokens and injects them into subsequent requests. 100