Skip to content

Latest commit

 

History

History
843 lines (687 loc) · 103 KB

Readme_en.md

File metadata and controls

843 lines (687 loc) · 103 KB

Injection

  • PE Injection、DLL Injection、Process Injection、Thread Injection、Code Injection、Shellcode Injection、ELF Injection、Dylib Injection, including 400+Tools and 350+posts

Directory

PE Injection


Tools


Post

DLL Injection


Collection


Tools

  • [1121Star][7y] [C] stephenfewer/reflectivedllinjection Reflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loading of a library from memory into a host process.
  • [1093Star][11d] [C] fdiskyou/injectallthethings Seven different DLL injection techniques in one single project.
  • [747Star][10m] [C++] darthton/xenos Windows dll injector
  • [635Star][7m] [PS] monoxgas/srdi Shellcode implementation of Reflective DLL Injection. Convert DLLs to position independent shellcode
  • [489Star][4m] [C#] akaion/bleak A Windows native DLL injection library that supports several methods of injection.
  • [385Star][14d] [C++] opensecurityresearch/dllinjector dll injection tool that implements various methods
  • [382Star][13d] [C] wbenny/injdrv proof-of-concept Windows Driver for injecting DLL into user-mode processes using APC
  • [277Star][2y] [C++] gellin/teamviewer_permissions_hook_v1 A proof of concept injectable C++ dll, that uses naked inline hooking and direct memory modification to change your TeamViewer permissions.
  • [268Star][3y] [C++] professor-plum/reflective-driver-loader injection technique base off Reflective DLL injection
  • [227Star][10d] [C++] wunkolo/uwpdumper DLL and Injector for dumping UWP applications at run-time to bypass encrypted file system protection.
  • [197Star][2y] [C] sud01oo/processinjection Some ways to inject a DLL into a alive process
  • [190Star][10d] [C++] hzphreak/vminjector DLL Injection tool to unlock guest VMs
  • [185Star][19d] [C++] jonatan1024/clrinject 将 C#EXE 或 DLL 程序集注入任意CLR 运行时或者其他进程的 AppDomain
  • [178Star][1m] [Py] infodox/python-dll-injection Python toolkit for injecting DLL files into running processes on Windows
  • [177Star][11m] [C++] strivexjun/driverinjectdll Using Driver Global Injection dll, it can hide DLL modules
  • [146Star][4y] [C] dismantl/improvedreflectivedllinjection An improvement of the original reflective DLL injection technique by Stephen Fewer of Harmony Security
  • [113Star][2m] [C] rsmusllp/syringe A General Purpose DLL & Code Injection Utility
  • [110Star][7y] [C++] abhisek/pe-loader-sample Proof of concept implementation of in-memory PE Loader based on ReflectiveDLLInjection Technique
  • [87Star][2m] [C] countercept/doublepulsar-usermode-injector A utility to use the usermode shellcode from the DOUBLEPULSAR payload to reflectively load an arbitrary DLL into another process, for use in testing detection techniques or other security research.
  • [86Star][3y] [C] zerosum0x0/threadcontinue Reflective DLL injection using SetThreadContext() and NtContinue()
  • [82Star][6m] [C++] nefarius/injector Command line utility to inject and eject DLLs
  • [73Star][4m] [C] danielkrupinski/memject Simple Dll injector loading from memory. Supports PE header and entry point erasure. Written in C99.
  • [62Star][15d] [Py] psychomario/pyinject A python module to help inject shellcode/DLLs into windows processes
  • [61Star][3y] [C] arvanaghi/windows-dll-injector A basic Windows DLL injector in C using CreateRemoteThread and LoadLibrary. Implemented for educational purposes.
  • [59Star][3y] [C++] azerg/remote_dll_injector Stealth DLL injector
  • [56Star][1y] [C] rapid7/reflectivedllinjection Reflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loading of a library from memory into a host process.
  • [53Star][5m] [C] adrianyy/keinject Kernel LdrLoadDll injector
  • [52Star][5m] [C] nccgroup/ncloader A session-0 capable dll injection utility
  • [52Star][3y] [C++] zer0mem0ry/standardinjection A simple Dll Injection demonstration
  • [51Star][19d] [C++] papadp/reflective-injection-detection a program to detect reflective dll injection on a live machine
  • [50Star][1y] [C] realoriginal/reflective-rewrite Attempt to rewrite StephenFewers Reflective DLL Injection to make it a little more stealthy. Some code taken from Meterpreter & sRDI. Currently a work in progress.
  • [49Star][3y] [C++] zodiacon/dllinjectionwiththreadcontext This is a sample that shows how to leverage SetThreadContext for DLL injection
  • [42Star][3y] [C++] zer0mem0ry/manualmap A Simple demonstration of manual dll injector
  • [38Star][26d] [C++] rolfrolles/wbdeshook DLL-injection based solution to Brecht Wyseur's wbDES challenge (based on SysK's Phrack article)
  • [38Star][2m] [Assembly] danielkrupinski/inflame User-mode Windows DLL injector written in Assembly language (FASM syntax) with WinAPI.
  • [37Star][4m] [C++] nanoric/pkn core of pkn game hacking project. Including mainly for process management, memory management, and DLL injecttion. Also PE analysis, windows registry management, compile-time sting encryption, byte-code emulator, etc. Most of them can run under kernel mode.
  • [36Star][7m] [C++] blole/injectory command-line interface dll injector
  • [33Star][3m] [C++] notscimmy/libinject Currently supports injecting signed/unsigned DLLs in 64-bit processes
  • [31Star][4m] [Py] fullshade/poppopret-nullbyte-dll-bypass A method to bypass a null byte in a POP-POP-RETN address for exploiting local SEH overflows via DLL injection
  • [30Star][6m] [C++] psmitty7373/eif Evil Reflective DLL Injection Finder
  • [29Star][4m] [C++] m-r-j-o-h-n/swh-injector An Injector that can inject dll into game process protected by anti cheat using SetWindowsHookEx.
  • [29Star][4y] [C++] stormshield/beholder-win32 A sample on how to inject a DLL from a kernel driver
  • [28Star][4m] [Py] fullshade/py-memject A Windows .DLL injector written in Python
  • [27Star][6m] [HTML] flyrabbit/winproject Hook, DLLInject, PE_Tool
  • [27Star][4m] [C] ice3man543/zeusinjector An Open Source Windows DLL Injector With All Known Techniques Available
  • [27Star][5y] [C] olsut/kinject-x64 Kinject - kernel dll injector, currently available in x86 version, will be updated to x64 soon.
  • [27Star][5m] [C] sqdwr/loadimageinject LoadImage Routine Inject Dll
  • [25Star][1y] [C#] enkomio/managedinjector A C# DLL injection library
  • [25Star][6y] [C] whyallyn/paythepony Pay the Pony is hilarityware that uses the Reflective DLL injection library to inject into a remote process, encrypt and demand a ransom for files, and inflict My Little Pony madness on a system.
  • [24Star][2m] [C#] tmthrgd/dll-injector Inject and detour DLLs and program functions both managed and unmanaged in other programs, written (almost) purely in C#. [Not maintained].
  • [21Star][3y] [C] al-homedawy/injector A Windows driver used to facilitate DLL injection
  • [21Star][5y] [C] nyx0/dll-inj3cti0n Another dll injection tool.
  • [21Star][29d] [C++] coreyauger/slimhook Demonstration of dll injection. As well loading .net runtime and calling .net code. Example hijacking d3d9 dll and altering rendering of games.
  • [17Star][12m] [C] strobejb/injdll DLL Injection commandline utility
  • [17Star][5m] [C#] cameronaavik/ilject Provides a way which you can load a .NET dll/exe from disk, modify/inject IL, and then run the assembly all in memory without modifying the file.
  • [15Star][2y] [C] ntraiseharderror/phage Reflective DLL Injection style process infector
  • [15Star][3y] [C] portcullislabs/wxpolicyenforcer Injectable Windows DLL which enforces a W^X memory policy on a process
  • [14Star][4m] [C#] ulysseswu/vinjex A simple DLL injection lib using Easyhook, inspired by VInj.
  • [13Star][1y] [C++] matrix86/wincodeinjection Dll Injection and Code injection sample
  • [13Star][4y] [C++] spl0i7/dllinject Mineweeper bot by DLL Injection
  • [12Star][4m] [C++] sherazibrahim/dll-injector I created a dll injector I am going to Open source its Code. But remember one thing that is any one can use it only for Educational purpose .I again say do not use it to damage anyone's Computer.But one thing if you are using it for some good purpose like to help someone who really need help then I permit you to use it.
  • [11Star][9m] [C#] ihack4falafel/dll-injection C# program that takes process id and path to DLL payload to perform DLL injection method.
  • [9Star][18d] [C++] pfussell/pivotal A MITM proxy server for reflective DLL injection through WinINet
  • [9Star][9m] [C] userexistserror/injectdll Inject a Dll from memory
  • [9Star][1y] [Assembly] dentrax/dll-injection-with-assembly DLL Injection to Exe with Assembly using OllyDbg
  • [7Star][1y] [C] haidragon/newinjectdrv APC注入DLL内核层
  • [6Star][2y] thesph1nx/covenant Metepreter clone - DLL Injection Backdoor
  • [5Star][5y] [C++] ciantic/remotethreader Helps you to inject your dll in another process
  • [5Star][4m] [C++] reclassnet/reclass.net-memorypipeplugin A ReClass.NET plugin which allows direct memory access via dll injection.
  • [1Star][1y] [PS] getrektboy724/maldll A bunch of malicius dll to inject to a process

Post

Process Injection


Tools


Post

Thread Injection


Tools


Post

Code Injection


Tools

  • [6260Star][10d] [ObjC] johnno1962/injectionforxcode Runtime Code Injection for Objective-C & Swift
  • [2386Star][2y] [Py] danmcinerney/lans.py Inject code and spy on wifi users
  • [1685Star][11d] [Py] epinna/tplmap Server-Side Template Injection and Code Injection Detection and Exploitation Tool
  • [1470Star][4m] [Swift] johnno1962/injectioniii Re-write of Injection for Xcode in (mostly) Swift4
  • [1112Star][14d] [ObjC] dyci/dyci-main Dynamic Code Injection Tool for Objective-C
  • [983Star][3y] [C] cybellum/doubleagent Zero-Day Code Injection and Persistence Technique
  • [614Star][16d] [C++] breakingmalwareresearch/atom-bombing Brand New Code Injection for Windows
  • [265Star][5y] [C++] breakingmalware/powerloaderex Advanced Code Injection Technique for x32 / x64
  • [249Star][8y] rentzsch/mach_star code injection and function overriding for Mac OS X
  • [228Star][12d] [C++] marcosd4h/memhunter Live hunting of code injection techniques
  • [214Star][17d] [C] peperunas/injectopi A set of tutorials about code injection for Windows.
  • [186Star][7m] [ObjC] nakiostudio/twitterx Keeping Twitter for macOS alive with code injection
  • [170Star][2y] [Py] undeadsec/debinject Inject malicious code into *.debs
  • [116Star][22d] [C#] p0cl4bs/hanzoinjection injecting arbitrary codes in memory to bypass common antivirus solutions
  • [91Star][2m] [Py] hackatnow/cromos Cromos is a tool for downloading legitimate extensions of the Chrome Web Store and inject codes in the background of the application.
  • [90Star][4y] [Java] zerothoughts/spring-jndi Proof of concept exploit, showing how to do bytecode injection through untrusted deserialization with Spring Framework 4.2.4
  • [66Star][2y] [Java] sola-da/synode Automatically Preventing Code Injection Attacks on Node.js
  • [65Star][3y] [Py] sethsec/pycodeinjection Automated Python Code Injection Tool
  • [65Star][3m] [Py] tbarabosch/quincy 在内存转储中检测基于主机的代码注入攻击
  • [49Star][2m] [C#] guibacellar/dnci DNCI - Dot Net Code Injector
  • [48Star][3y] [C++] tonyzesto/pubgprivxcode85 Player ESP 3D Box ESP Nametag ESP Lightweight Code Secure Injection Dedicated Cheat Launcher Secured Against Battleye Chicken Dinner Every Day. Win more matches than ever before with CheatAutomation’s Playerunknown’s Battlegrounds cheat! Our stripped down, ESP only cheat gives you the key features you need to take out your opponents and be eatin…
  • [47Star][1y] [C] yifanlu/3ds_injector Open source implementation of loader module with code injection support
  • [46Star][7m] [C] rodionovd/task_vaccine Yet another code injection library for OS X
  • [37Star][2m] [C] sduverger/ld-shatner ld-linux code injector
  • [34Star][2y] [C++] ntraiseharderror/dreadnought PoC for detecting and dumping code injection (built and extended on UnRunPE)
  • [27Star][4y] [Java] zerothoughts/jndipoc Proof of concept showing how java byte code can be injected through InitialContext.lookup() calls
  • [27Star][6m] [Java] dinject/dinject Dependency injection via APT (source code generation) ala "Server side Dagger DI"
  • [25Star][7m] [Py] batteryshark/miasma Cross-Platform Binary OTF Patcher, Code Injector, Hacking Utility
  • [25Star][3y] [C++] hatriot/delayloadinject Code injection via delay load libraries
  • [20Star][2y] [c] odzhan/propagate PROPagate code injection technique example
  • [19Star][3y] [Swift] depoon/injectiblelocationspoofing Location Spoofing codes for iOS Apps via Code Injection
  • [18Star][6y] [ObjC] mhenr18/injector Code injection + payload communications for OSX (incl. sandboxed apps)
  • [17Star][2m] [C++] sunsided/native-dotnet-code-injection Injection of managed code into non-managed Windows applications
  • [14Star][2m] [C#] gerich-home/lua-inject Inject any C# code into programs with lua
  • [13Star][3y] [C] tbarabosch/1001-injects Tiny research project to understand code injections on Linux based systems
  • [13Star][3m] [C++] revsic/codeinjection Code Injection technique written in cpp language
  • [11Star][2y] [C] gdbinit/calcspace Small util to calculate available free space in mach-o binaries for code injection
  • [11Star][7y] [C#] yifanlu/vitainjector Inject userland ARM code through PSM
  • [9Star][19d] [Py] bao7uo/waf-cookie-fetcher WAF Cookie Fetcher is a Burp Suite extension written in Python, which uses a headless browser to obtain the values of WAF-injected cookies which are calculated in the browser by client-side JavaScript code and adds them to Burp's cookie jar. Requires PhantomJS.
  • [9Star][6m] [Py] mpgn/cve-2018-16341 CVE-2018-16341 - Nuxeo Remote Code Execution without authentication using Server Side Template Injection
  • [7Star][2y] [PHP] jpapayan/aspis A PHP code transformer to provide protection against injection attacks
  • [6Star][2y] [Py] andreafortuna/pycodeinjector Python code injection library
  • [4Star][1y] [Java] righettod/injection-cheat-sheets Provide some tips to handle Injection into application code (OWASP TOP 10 - A1).
  • [2Star][2y] [Standard ML] 11digits/php-clean-malware Simple PHP code to assist in cleaning of injected malware PHP code
  • [2Star][9m] [C++] thepwnrip/code-injection A collection of methods of Code Injection on Windows
  • [1Star][1y] [C++] smore007/remote-iat-hook Remote IAT hook example. Useful for code injection
  • [NoneStar][Py] thelinuxchoice/eviloffice Inject Macro and DDE code into Excel and Word documents (reverse shell)

Post

Shellcode Injection


Tools

  • [2209Star][4m] [Py] trustedsec/unicorn Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.
  • [476Star][21d] [Py] trustedsec/meterssh a way to take shellcode, inject it into memory then tunnel whatever port you want to over SSH to mask any type of communications as a normal SSH connection.
  • [225Star][4m] [PS] outflanknl/excel4-dcom PowerShell and Cobalt Strike scripts for lateral movement using Excel 4.0 / XLM macros via DCOM (direct shellcode injection in Excel.exe)
  • [112Star][2m] [C++] josh0xa/threadboat uses Thread Execution Hijacking to Inject Native Shellcode into a Standard Win32 Application
  • [77Star][4m] [C] dimopouloselias/simpleshellcodeinjector receives as an argument a shellcode in hex and executes it
  • [66Star][2m] [Py] sensepost/anapickle Toolset for writing shellcode in Python's Pickle language and for manipulating pickles to inject shellcode.
  • [43Star][1m] [Py] borjamerino/tlsinjector Python script to inject and run shellcodes through TLS callbacks
  • [27Star][2y] [Py] taroballzchen/shecodject shecodject is a autoscript for shellcode injection by Python3 programing
  • [19Star][5y] [C] jorik041/cymothoa Cymothoa is a backdooring tool, that inject backdoor's shellcode directly into running applications. Stealth and lightweight...
  • [16Star][9m] [PLpgSQL] michaelburge/redshift-shellcode Example of injecting x64 shellcode into Amazon Redshift
  • [10Star][1y] [C++] egebalci/injector Simple shellcode injector.
  • [4Star][3y] [Shell] thepisode/linux-shellcode-generator Experiments on Linux Assembly shellcodes injection
  • [NoneStar][Go] pioneerhfy/goback GOback is a backdoor written in GO that use shellcode injection technique for achiving its task.

Post

ELF Injection


Tools

  • [269Star][10d] [Shell] cytopia/pwncat pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)
  • [106Star][14d] [C] comsecuris/luaqemu QEMU-based framework exposing several of QEMU-internal APIs to a LuaJIT core injected into QEMU itself. Among other things, this allows fast prototyping of target systems without any native code and minimal effort in Lua.
  • [73Star][10d] [C] zznop/drow Injects code into ELF executables post-build
  • [45Star][1m] [C] jmpews/evilelf Malicious use of ELF such as .so inject, func hook and so on.
  • [26Star][4m] [C++] shaxzy/nixware-csgo Source code of Nixware. Cheat doesn't inject for some reason, fix it uself or just paste from it
  • [9Star][3m] [C] mfaerevaag/elfinjector Code injector for ELF binaries (incl. PIE)
  • [1Star][2y] [JS] mshoop/web-xss-attack Exploring website security through cross-site scripting attacks, maliciously injected JavaScript and self-propagating worms

Post

Dylib Injection


Tools

  • [2032Star][3y] [Swift] urinx/iosapphook 专注于非越狱环境下iOS应用逆向研究,从dylib注入,应用重签名到App Hook
  • [752Star][5y] [ObjC] kjcracks/yololib dylib injector for mach-o binaries
  • [506Star][13d] [Objective-C++] bishopfox/bfinject Dylib injection for iOS 11.0 - 11.1.2 with LiberiOS and Electra jailbreaks
  • [191Star][3m] [Swift] codesourse/iinjection an app for OS X that can inject dylib and (re)sign apps and bundle them into ipa files that are ready to be installed on an iOS device.
  • [173Star][16d] [C] scen/osxinj osx dylib injection

Post

Android


Tools

  • [1300Star][4m] [JS] megatronking/httpcanary A powerful capture and injection tool for the Android platform
  • [475Star][3y] [Smali] sensepost/kwetza Python script to inject existing Android applications with a Meterpreter payload.
  • [447Star][9m] [Java] megatronking/netbare Net packets capture & injection library designed for Android
  • [252Star][16d] [Py] feicong/jni_helper Android SO automatic injection
  • [148Star][4m] [Java] zhouat/inject-hook for android
  • [144Star][3y] [C] xmikos/setools-android Unofficial port of setools to Android with additional sepolicy-inject utility included
  • [136Star][11d] [Lua] lanoox/luject A static injector of dynamic library for application (android, iphoneos, macOS, windows, linux)
  • [122Star][5y] irsl/adb-backup-apk-injection Android ADB backup APK Injection POC
  • [97Star][4y] [Shell] jlrodriguezf/whatspwn Linux tool used to extract sensitive data, inject backdoor or drop remote shells on android devices.
  • [76Star][4y] [Py] moosd/needle Android framework injection made easy
  • [56Star][4m] [C] shunix/tinyinjector Shared Library Injector on Android
  • [55Star][4m] [Java] igio90/fridaandroidinjector Inject frida agents on local processes through an Android app
  • [52Star][2m] [Py] alessandroz/pupy Pupy is an opensource, multi-platform (Windows, Linux, OSX, Android), multi function RAT (Remote Administration Tool) mainly written in python.
  • [52Star][14d] [TS] whid-injector/whid-mobile-connector Android Mobile App for Controlling WHID Injector remotely.
  • [48Star][16d] [Py] ikoz/jdwp-lib-injector inject native shared libraries into debuggable Android applications
  • [46Star][30d] [Shell] jbreed/apkinjector Android APK Antivirus evasion for msfvenom generated payloads to inject into another APK file for phishing attacks.
  • [40Star][8m] [Java] ivianuu/contributer Inject all types like views or a conductor controllers with @ContributesAndroidInjector
  • [33Star][1y] [Groovy] eastwoodyang/autoinject Android 通用的组件自动注册、自动初始化解决方案
  • [30Star][6m] [Java] cristianturetta/mad-spy We developed a malware for educational purposes. In particular, our goal is to provide a PoC of what is known as a Repacking attack, a known technique widely used by malware cybercrooks to trojanize android apps. The answer to solve this particular goal boils down in the simplicity of APK decompiling and smali code injection.
  • [24Star][5m] [Smali] aress31/sci Framework designed to automate the process of assembly code injection (trojanising) within Android applications.
  • [13Star][11m] [JS] cheverebe/android-malware Injected malicious code into legitimate andoid applications. Converted a keyboard app into a keylogger and an MP3 downloader into an image thief.

Post

Other


Tools


Post

Contribute

Contents auto exported by Our System, please raise Issue if you have any question.