Skip to content

MrEmpy/ProcessInjection

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

7 Commits
 
 
 
 
 
 

Repository files navigation

Windows Process Injection

This repository hosts a simple script written in C++ to inject shellcodes into Windows processes.

Compile

Add your shellcode on the 6th line.

g++ -o pinjection.exe pinjection.c

Usage

.\pinjection.exe <PID>

Releases

No releases published

Packages

No packages published

Languages