WithSecureLabs / doublepulsar-usermode-injector

A utility to use the usermode shellcode from the DOUBLEPULSAR payload to reflectively load an arbitrary DLL into another process, for use in testing detection techniques or other security research.

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

WithSecureLabs/doublepulsar-usermode-injector Stargazers