Git Product home page Git Product logo

5l1v3r1's Projects

dlkploit600 icon dlkploit600

Simple Python script for D-Link vulnerability scan and test [CVE-2019-13101]

dll-injection icon dll-injection

C# program that takes process id and path to DLL payload to perform DLL injection method.

dll-injector icon dll-injector

A small Rust library for injecting DLLs into processes on Windows via LoadLibraryA

dll-injector-1 icon dll-injector-1

Simple DLL injector (CreateRemoteThread method) with some examples

dll-injector-eac-bac-vanguard icon dll-injector-eac-bac-vanguard

We break the injection procedure into serveral "parts", and each part has a few selection of methods. For example, to access your target process, you can choose: The UI should be quite self-explainary. You can select your injection target process by "drag and drop" a finder to the target's windows, just like the following Then you select the injection method and click 'confirm' Legitimate windows API, such as OpenProcess() and WriteProcessMemory() Duplicating a existing handle to your target Using a kernel module's assistant

dll-injetor icon dll-injetor

DLL injection é um método usado para executar código dentro do espaço de endereçamento de outro processo carregando uma biblioteca dinâmica (DLL) externa. Embora DLL injection seja frequentemente usada por programas externos para razões perversas, há usos legítimos para ela, incluindo estender o comportamento de um programa que seus autores não esperavam ou originalmente planejaram.

dllfrommemory-net icon dllfrommemory-net

C# library to load a native DLL from memory without the need to allow unsafe code

dllhijackingscanner icon dllhijackingscanner

This is a PoC for bypassing UAC using DLL hijacking and abusing the "Trusted Directories" verification.

dllhijacktest icon dllhijacktest

DLL and PowerShell script to assist with finding DLL hijacks

dllhook icon dllhook

A tool for hooking Windows applications and jumping to your Python code with the injected Python interpreter

dllinject icon dllinject

Malicious DLL Injection via a cross-compiled Windows C code to get reverse shell from windows with Powershell installed

dllinjector icon dllinjector

This project makes DLL Injection to running processes.

dllirant icon dllirant

DLLirant is a tool to automatize the DLL Hijacking researches on a specified binary.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.