Skip to content
#

process-injection

Here are 75 public repositories matching this topic...

Privilege escalation using vulnerability on Microsoft teams by doing process injection and dll proxing Reverse shell, Password stealer, jupyter notebook, token sniffer, ransomware based on my encryption algorithm

  • Updated Feb 3, 2023
  • PowerShell

The "DLLHijack Injection" tool enables the injection of malicious DLLs into target processes, allowing for DLL hijacking attacks. This technique can be used to exploit vulnerable applications by replacing legitimate DLLs with malicious ones, potentially leading to unauthorized access, data manipulation, or system compromise.

  • Updated May 20, 2023
  • C++

Improve this page

Add a description, image, and links to the process-injection topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the process-injection topic, visit your repo's landing page and select "manage topics."

Learn more