process_doppelganging
Process injector
An implementation of a malware injection technique using PE injection to create and control malicious processes
My implementation of enSilo's Process Doppelganging (PE injection technique)
581 stars
19 watching
116 forks
Language: C
last commit: over 2 years ago malwarepe-injectorprocess-doppelganging
Related projects:
Repository | Description | Stars |
---|---|---|
hasherezade/transacted_hollowing | An implementation of a memory-based PE injection technique for executing payloads in a target process | 521 |
droberson/papa-shango | An assembler-based tool to inject shellcode into running processes on Linux using ptrace(), allowing for controlled modification of process behavior. | 5 |
elfmaster/saruman | A tool for injecting full dynamic executables into process images with thread injection | 128 |
hasherezade/hollows_hunter | Analyzes running processes to detect and dump malicious code | 2,047 |
3xpl01tc0d3r/processinjection | A tool that demonstrates various process injection techniques using C#. | 1,087 |
apokryptein/secinject | A tool for injecting malicious code into processes using native APIs and memory section mapping. | 88 |
hasherezade/pe-sieve | A tool for detecting and analyzing malicious code in executables | 3,157 |
kyleavery/inject-assembly | Enables .NET assembly execution within an existing process without blocking the parent process | 485 |
hasherezade/mal_unpack | A tool to unpack malicious code from packed executables using the PE-sieve technique. | 668 |
phra/pezor | A tool for obfuscating and packing executable files to evade antivirus detection and security measures | 1,869 |
silva97/pei | Tools for injecting and manipulating code in PE executables | 30 |
hzllaga/jsloader | A tool that generates and embeds malicious shellcode in JavaScript to evade detection by antivirus software and ensure persistence after installation. | 357 |
rasta-mouse/tikitorch | A tool for injecting shellcode into processes on Windows using process injection techniques | 753 |
suvllian/process-inject | A collection of Windows process injection methods implemented in C. | 646 |
hasherezade/libpeconv | A C++ library that provides a set of helper functions for loading, manipulating, and dumping PE files. | 1,129 |