Pinned Loading
-
Process-Injection-Custom-Call-Stacks-Cpp
Process-Injection-Custom-Call-Stacks-Cpp PublicProcess injection in C++ using modified proxy functions to modify call stack. Using NtOpenProcess + NtAllocateVirtualMemoryEx + NtWriteVirtualMemory + NtCreateThreadEx.
C
-
Process-Injection-HellsGate-with-Indirect-Syscalls-Cpp
Process-Injection-HellsGate-with-Indirect-Syscalls-Cpp PublicProcess injection in C++ using modified HellsGate to perform indirect syscalls. Using NtOpenProcess + NtAllocateVirtualMemoryEx + NtWriteVirtualMemory + NtCreateThreadEx.
C
-
AppDomainManager-Injection-CSharp
AppDomainManager-Injection-CSharp PublicThis repository has all components necessary for AppDomainManager injection.
-
Process-Injection-CSharp
Process-Injection-CSharp PublicVanilla C# implementation of process injection.
C#
-
Process-Injection-Direct-Syscall-v2-Cpp
Process-Injection-Direct-Syscall-v2-Cpp PublicProcess injection in C++ using direct syscalls instead of documented Windows API. Using NtOpenProcess + NtAllocateVirtualMemoryEx + NtWriteVirtualMemory + NtCreateThreadEx.
C++ 1
-
DLL-Injection-CSharp
DLL-Injection-CSharp PublicDLL-Injection repository that downloads AES-encrypted DLL from HTTP server, decrypts it and injects into process of choice.
C#
If the problem persists, check the GitHub status page or contact support.