Skip to content

Linux Malware creator to attack Windows System via Reverse Shell with FindWindow Process Code Injection

Notifications You must be signed in to change notification settings

S12cybersecurity/WindowInjector

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

4 Commits
 
 
 
 
 
 
 
 
 
 

Repository files navigation

WindowInjector

Linux Malware creator to attack Windows System via Reverse Shell with FindWindow Process Code Injection

Use

Let's use it! First of all it's clone the repository.

git clone https://github.com/S12cybersecurity/WindowInjector

Then execute the bash file called:

bash WindowsInjector.sh

image

Then put your IP and Port

image

Now here you need to put the Window where you want to inject the shellcode.

image

And now it's created with windowinjector.exe name.

Let's open a notepad:

image

image

And now i execute the exe.

image

About

Linux Malware creator to attack Windows System via Reverse Shell with FindWindow Process Code Injection

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published