Skip to content

Different code-injections techniques under a common tool

Notifications You must be signed in to change notification settings

uf0o/alkaline-injector

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

9 Commits
 
 
 
 
 
 
 
 
 
 

Repository files navigation

alkaline-injector

An ongoing effort to include multuple DLL/code_injection techniques in a single tool. This is meant to be as a PoC/template reference that can be tailored for specific engagements

Supported techniques

  1. Create Remote Thread - DLL Injection
  2. Create Remote Thread - Shellcode Injection

TO-DO

  1. Reflective DLL Injection
  2. APC queues
  3. maybe others

Example output

Usage: DS_Injector.exe <target process ID> <0-1> [DLL Path to inject]
Example: DS_Injector.exe 4242 2 InjectDLL.dll

[0] - Create Remote Thread - DLL Injection
[1] - Create Remote Thread - Shellcode Injection *



[*] Shellcode can be replaced in the 'resource' section of the project.>
[*] WARNING - it might kill the parent process

About

Different code-injections techniques under a common tool

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published