Skip to content

Implementation of different injection methods. Will be released in several steps over a long time.

Notifications You must be signed in to change notification settings

richardweiss80/InjectionMethods

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

14 Commits
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

InjectionMethods

Disclaimer: This code shall be used for learning purposes only; aim is a better understanding of different methods and an attacker can use. If you like to share this could please add the author's name to presentation slides, code, etc. Thank you very much!

Implementation of different injection methods. Will be released in several steps over a long time.

Added: [+] ShellCode Injection [+] DLL Injection [+] PE Injection

Also added is a little helper function which should identify the process, which should be used for the injection, and this function returns the ProcessID. This was added for a better overview, if you decide to visualize this detailled workflow with tools like procDOT.

Slides and more detailled information will be added in the future. At this moment, this is a private project next to work and famliy, so I hope you can apologize the not continuous upload.

If there are any comments please do not hesitate to contact me. Thank you for your support!

About

Implementation of different injection methods. Will be released in several steps over a long time.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published