Skip to content

Commit

Permalink
Merge branch 'master' of https://github.com/secrary/InfectPE
Browse files Browse the repository at this point in the history
  • Loading branch information
Lasha Khasaia committed Apr 24, 2017
2 parents e26ef45 + f5ed508 commit 7b03577
Showing 1 changed file with 9 additions and 0 deletions.
9 changes: 9 additions & 0 deletions README.md
Original file line number Diff line number Diff line change
Expand Up @@ -9,6 +9,15 @@ InjectPE works only with 32-bit executable files.
* Learn how PE injection works.
* ...and so on.

In the project, there is hardcoded x-code of MessageBoxA, you can change it.
## Demo
[Vimeo](https://vimeo.com/214230957)

## Download
[Windows x86 binary](https://github.com/secrary/InfectPE/releases) - Hardcoded MessageBoxA x-code, only for demos.
## Dependencies:
[vc_redist.x86](https://www.microsoft.com/en-us/download/details.aspx?id=53840) - Microsoft Visual C++ Redistributable

## Usage
```
.\InfectPE.exe .\input.exe .\out.exe code
Expand Down

0 comments on commit 7b03577

Please sign in to comment.