Skip to content
View misiungs's full-sized avatar

Block or report misiungs

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Pinned Loading

  1. Process-Injection-Custom-Call-Stacks-Cpp Process-Injection-Custom-Call-Stacks-Cpp Public

    Process injection in C++ using modified proxy functions to modify call stack. Using NtOpenProcess + NtAllocateVirtualMemoryEx + NtWriteVirtualMemory + NtCreateThreadEx.

    C

  2. Process-Injection-HellsGate-with-Indirect-Syscalls-Cpp Process-Injection-HellsGate-with-Indirect-Syscalls-Cpp Public

    Process injection in C++ using modified HellsGate to perform indirect syscalls. Using NtOpenProcess + NtAllocateVirtualMemoryEx + NtWriteVirtualMemory + NtCreateThreadEx.

    C

  3. AppDomainManager-Injection-CSharp AppDomainManager-Injection-CSharp Public

    This repository has all components necessary for AppDomainManager injection.

  4. Process-Injection-CSharp Process-Injection-CSharp Public

    Vanilla C# implementation of process injection.

    C#

  5. Process-Injection-Direct-Syscall-v2-Cpp Process-Injection-Direct-Syscall-v2-Cpp Public

    Process injection in C++ using direct syscalls instead of documented Windows API. Using NtOpenProcess + NtAllocateVirtualMemoryEx + NtWriteVirtualMemory + NtCreateThreadEx.

    C++ 1

  6. DLL-Injection-CSharp DLL-Injection-CSharp Public

    DLL-Injection repository that downloads AES-encrypted DLL from HTTP server, decrypts it and injects into process of choice.

    C#