alphaSeclab / injection-stuff

PE Injection、DLL Injection、Process Injection、Thread Injection、Code Injection、Shellcode Injection、ELF Injection、Dylib Injection, including 400+Tools and 350+posts

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Injection

  • PE注入、DLL注入、进程注入、线程注入、代码注入、Shellcode注入、ELF注入、Dylib注入,当前包括400+工具和350+文章,根据功能进行了粗糙的分类
  • English Version

目录

PE注入


工具


文章

DLL注入


集合


工具


文章

进程注入


工具


文章

线程注入


工具


文章

代码注入


工具


文章

Shellcode注入


工具

  • [2209星][4m] [Py] trustedsec/unicorn 通过PowerShell降级攻击, 直接将Shellcode注入到内存
  • [476星][21d] [Py] trustedsec/meterssh 将Shellcode注入内存,然后通过SSH隧道传输(端口任选,并伪装成普通SSH连接)
  • [225星][4m] [PS] outflanknl/excel4-dcom PowerShell和Cobalt Strike脚本,通过DCOM执行Excel4.0/XLM宏实现横向渗透(直接向Excel.exe注入Shellcode)
  • [112星][2m] [C++] josh0xa/threadboat 使用线程执行劫持将本机shellcode注入到标准的Win32应用程序中
  • [77星][4m] [C] dimopouloselias/simpleshellcodeinjector 接收十六进制的shellcode作为参数并执行它
  • [66星][2m] [Py] sensepost/anapickle 用Python的Pickle语言编写shellcode和操作Pickle注入shellcode的工具集。
  • [43星][1m] [Py] borjamerino/tlsinjector Python script to inject and run shellcodes through TLS callbacks
  • [27星][2y] [Py] taroballzchen/shecodject shecodject is a autoscript for shellcode injection by Python3 programing
  • [19星][5y] [C] jorik041/cymothoa Cymothoa is a backdooring tool, that inject backdoor's shellcode directly into running applications. Stealth and lightweight...
  • [16星][9m] [PLpgSQL] michaelburge/redshift-shellcode Example of injecting x64 shellcode into Amazon Redshift
  • [10星][1y] [C++] egebalci/injector Simple shellcode injector.
  • [4星][3y] [Shell] thepisode/linux-shellcode-generator Experiments on Linux Assembly shellcodes injection
  • [None星][Go] pioneerhfy/goback GOback is a backdoor written in GO that use shellcode injection technique for achiving its task.

文章

ELF注入


工具

  • [269星][10d] [Shell] cytopia/pwncat pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)
  • [106星][14d] [C] comsecuris/luaqemu QEMU-based framework exposing several of QEMU-internal APIs to a LuaJIT core injected into QEMU itself. Among other things, this allows fast prototyping of target systems without any native code and minimal effort in Lua.
  • [73星][10d] [C] zznop/drow Injects code into ELF executables post-build
  • [45星][1m] [C] jmpews/evilelf Malicious use of ELF such as .so inject, func hook and so on.
  • [26星][4m] [C++] shaxzy/nixware-csgo Source code of Nixware. Cheat doesn't inject for some reason, fix it uself or just paste from it
  • [9星][3m] [C] mfaerevaag/elfinjector Code injector for ELF binaries (incl. PIE)
  • [1星][2y] [JS] mshoop/web-xss-attack Exploring website security through cross-site scripting attacks, maliciously injected JavaScript and self-propagating worms

文章

Dylib注入


工具

  • [2032星][3y] [Swift] urinx/iosapphook 专注于非越狱环境下iOS应用逆向研究,从dylib注入,应用重签名到App Hook
  • [752星][5y] [ObjC] kjcracks/yololib dylib injector for mach-o binaries
  • [506星][13d] [Objective-C++] bishopfox/bfinject Dylib injection for iOS 11.0 - 11.1.2 with LiberiOS and Electra jailbreaks
  • [191星][3m] [Swift] codesourse/iinjection an app for OS X that can inject dylib and (re)sign apps and bundle them into ipa files that are ready to be installed on an iOS device.
  • [173星][16d] [C] scen/osxinj osx dylib injection

文章

Android


工具

  • [1300星][4m] [JS] megatronking/httpcanary 一个强大的捕获和注入工具的Android平台
  • [475星][3y] [Smali] sensepost/kwetza Python 脚本,将 Meterpreter payload 注入 Andorid App
  • [447星][9m] [Java] megatronking/netbare Net packets capture & injection library designed for Android
  • [252星][16d] [Py] feicong/jni_helper AndroidSO自动化分析工具(非虫)
  • [148星][4m] [Java] zhouat/inject-hook for android
  • [144星][3y] [C] xmikos/setools-android Unofficial port of setools to Android with additional sepolicy-inject utility included
  • [136星][11d] [Lua] lanoox/luject A static injector of dynamic library for application (android, iphoneos, macOS, windows, linux)
  • [122星][5y] irsl/adb-backup-apk-injection Android ADB backup APK Injection POC
  • [97星][4y] [Shell] jlrodriguezf/whatspwn Linux tool used to extract sensitive data, inject backdoor or drop remote shells on android devices.
  • [76星][4y] [Py] moosd/needle Android framework injection made easy
  • [56星][4m] [C] shunix/tinyinjector Shared Library Injector on Android
  • [55星][4m] [Java] igio90/fridaandroidinjector Inject frida agents on local processes through an Android app
  • [52星][2m] [Py] alessandroz/pupy Python编写的远控、后渗透工具,跨平台(Windows, Linux, OSX, Android)
  • [52星][14d] [TS] whid-injector/whid-mobile-connector Android Mobile App for Controlling WHID Injector remotely.
  • [48星][16d] [Py] ikoz/jdwp-lib-injector inject native shared libraries into debuggable Android applications
  • [46星][30d] [Shell] jbreed/apkinjector Android APK Antivirus evasion for msfvenom generated payloads to inject into another APK file for phishing attacks.
  • [40星][8m] [Java] ivianuu/contributer Inject all types like views or a conductor controllers with @ContributesAndroidInjector
  • [33星][1y] [Groovy] eastwoodyang/autoinject Android 通用的组件自动注册、自动初始化解决方案
  • [30星][6m] [Java] cristianturetta/mad-spy 一个用于教育目的的恶意软件
  • [24星][5m] [Smali] aress31/sci 用于在Android应用程序中自动化汇编代码注入(trojanting)过程的框架
  • [13星][11m] [JS] cheverebe/android-malware Injected malicious code into legitimate andoid applications. Converted a keyboard app into a keylogger and an MP3 downloader into an image thief.

文章

其他


工具


文章

贡献

内容为系统自动导出, 有任何问题请提issue

About

PE Injection、DLL Injection、Process Injection、Thread Injection、Code Injection、Shellcode Injection、ELF Injection、Dylib Injection, including 400+Tools and 350+posts