-
Process injection in C++ using modified proxy functions to modify call stack. Using NtOpenProcess + NtAllocateVirtualMemoryEx + NtWriteVirtualMemory + NtCreateThreadEx.
C UpdatedSep 15, 2024 -
Process injection in C++ using modified HellsGate to perform indirect syscalls. Using NtOpenProcess + NtAllocateVirtualMemoryEx + NtWriteVirtualMemory + NtCreateThreadEx.
C UpdatedSep 4, 2024 -
Process injection in C++ using HellsGate to perform syscalls. Using NtOpenProcess + NtAllocateVirtualMemoryEx + NtWriteVirtualMemory + NtCreateThreadEx.
C UpdatedSep 3, 2024 -
Process injection in C++ using direct syscalls instead of documented Windows API. Using NtOpenProcess + NtAllocateVirtualMemoryEx + NtWriteVirtualMemory + NtCreateThreadEx.
-
Process-Injection-Ntv2-Cpp Public
Process injection in C++ using functions from ntdll.dll instead of documented Windows API. Using slightly different routines from v1.
C++ UpdatedSep 1, 2024 -
Process injection in C++ using direct syscalls instead of documented Windows API.
C++ UpdatedAug 30, 2024 -
Process-Injection-Nt-Cpp Public
Process injection in C++ using functions from ntdll.dll instead of documented Windows API.
C++ UpdatedAug 29, 2024 -
Process-Injection-Nt-CSharp Public
Process injection in C# using functions from ntdll.dll instead of documented Windows API.
C# UpdatedAug 29, 2024 -
This repository has all components necessary for AppDomainManager injection.
UpdatedAug 29, 2024 -
DLL-IAT-Hooking-Cpp Public
IAT Hooking implemented in DLL for injection purposes.
-
DLL-API-Hooking-Cpp Public
API Hooking implemented in DLL for injection purposes.
C++ UpdatedAug 29, 2024 -
Parse-Process-Cpp Public
C++ repository used to parse basic information about process specified by its name.
C++ UpdatedAug 28, 2024 -
Parse-PE-Cpp Public
C++ repository used to parse basic information about portable executable.
UpdatedAug 28, 2024 -
DLL-Injection-Reflective-Cpp Public
Reflective DLL Injection repository that injects downloaded from URL DLL into memory of current process.
-
DLL-Injection-Cpp Public
DLL-Injection repository that injects DLL from disc into process of choice, specified by PID.
C++ UpdatedAug 28, 2024 -
XOR-Encoding-Cpp Public
C++ implementation of XOR encoding payload generated in msfvenom.
C++ UpdatedAug 28, 2024 -
Process-Injection-Cpp Public
Vanilla C++ implementation of process injection.
C++ UpdatedAug 28, 2024 -
-
DLL-Injection-CSharp Public
DLL-Injection repository that downloads AES-encrypted DLL from HTTP server, decrypts it and injects into process of choice.
C# UpdatedJun 16, 2024 -
Process-Injection-CSharp Public
Vanilla C# implementation of process injection.
C# UpdatedJun 2, 2024 -
AES-Encryption-CSharp Public
C# implementation of AES Encryption for msfvenom payload.
C# UpdatedJun 1, 2024 -
XOR-Encoding-CSharp Public
C# implementation of XOR encoding payload generated in msfvenom.
C# UpdatedJun 1, 2024 -
OSEP-Code-Snippets Public
Forked from chvancooten/OSEP-Code-SnippetsA repository with my notable code snippets for Offensive Security's PEN-300 (OSEP) course.
C# UpdatedJan 4, 2024 -
ds_estate_spark Public
Regression of estate value in Apache Spark.
Jupyter Notebook UpdatedMay 30, 2021 -
-
ds_text_generator Public
Data science project about text generation based on different language models.
Jupyter Notebook UpdatedMay 12, 2021 -
ds_spectrometer_regression Public
Data science project about regression of spectrometer data.
Jupyter Notebook UpdatedMay 10, 2021 -
ds_diabetes_readmission Public
Data science classification project for detection of early hospital readmission among diabetes.
Jupyter Notebook UpdatedMay 3, 2021 -
famous_networks Public
Implementation of various famous neural networks architectures.
Jupyter Notebook UpdatedMay 3, 2021 -
ds_cover_type Public
Data science classification project for detection of cover type based on cartographic parameters.
Jupyter Notebook UpdatedMay 3, 2021