dllinjector

Process injector

A tool that allows injecting code into Windows processes using various injection techniques

dll injection tool that implements various methods

GitHub

489 stars
42 watching
113 forks
Language: C++
last commit: almost 12 years ago
Linked from 1 awesome list


Backlinks from these awesome lists:

Related projects:

Repository Description Stars
suvllian/process-inject A collection of Windows process injection methods implemented in C. 644
davidbuchanan314/dlinject A tool to inject arbitrary code into a live Linux process without using ptrace 775
eusth/ipa A tool that injects code into Unity projects to modify their behavior 281
ideaslocas/adll A tool for detecting DLL hijacking vulnerabilities in binaries. 70
3xpl01tc0d3r/processinjection A tool that demonstrates various process injection techniques using C#. 1,076
jechol/definject A library that provides an unobtrusive way to inject mocks and dependencies into Elixir functions without modifying their code. 56
derekselander/dsdump A tool for analyzing and extracting information from Mach-O executable files 1,127
mojtabatajik/robber Tools to detect DLL hijacking vulnerabilities in executable files 765
elfmaster/saruman Injects full dynamic executables into process images with thread injection 127
simpleinjector/simpleinjector A fast and flexible Dependency Injection library for .NET applications 1,214
kyleavery/inject-assembly Enables .NET assembly execution within an existing process without blocking the parent process 484
rasta-mouse/tikitorch A tool for injecting shellcode into processes on Windows using process injection techniques 752
xforceir/sideloadhunter A tool to help identify DLL sideloading on Windows systems. 21
scadacs/plcinject A tool that injects and patches programmable logic controllers (PLCs) with custom code. 89
whitel1st/docem A tool to embed malicious payloads in various document formats 526