Skip to content

Remote PE reflective injection with a simple reflective loader

Notifications You must be signed in to change notification settings

d35ha/PEReflectiveInjection

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

5 Commits
 
 
 
 
 
 

Repository files navigation

ShellInjector

Injecting PE files (exe or dll) in a remote process with reflective loading and call the entry point

How to use

ref_pe_injection.exe [target_process_pid] [pe_file]

Download

64-bit binary
32-bit binary

About

Remote PE reflective injection with a simple reflective loader

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages