• Earn real money by being active: Hello Guest, earn real money by simply being active on the forum — post quality content, get reactions, and help the community. Once you reach the minimum credit amount, you’ll be able to withdraw your balance directly. Learn how it works.

inject

  1. V

    Windows Alternative Methods for Process Injection Without Using WriteProcessMemory - Seeking Insights

    Hello Everyone, I'm exploring the realm of process injection into other applications and am interested in understanding the methods available to achieve this without relying on the `WriteProcessMemory` function, commonly used in traditional process injection techniques. My goal is to uncover...
  2. itsMe

    injectAmsiBypass: Cobalt Strike BOF – Inject AMSI Bypass

    Cobalt Strike BOF – Inject AMSI Bypass Cobalt Strike Beacon Object File (BOF) that bypasses AMSI in a remote process with code injection. Hidden content
  3. itsMe

    PageTableInjection: Code Injection, Inject malicious payload

    PageTableInjection Code Injection, Inject malicious payload via pagetables pml4. Introduction This is just a proof-of-concept of the page table injection technique to inject malicious code into the arbitrary user processes. On Windows(and some modern OSes), every process has a its PML4 a.k.a...
  4. itsMe

    EvilOffice v1.0 - Inject Macro and DDE code into Excel and Word documents

    EvilOffice v1.0 - Inject Macro and DDE code into Excel and Word documents (reverse shell) Features: Inject malicious Macro on formats: docm, dotm, xlsm, xltm Inject malicious DDE code on formats: doc, docx, dot, xls, xlsx, xlt, xltx Python2/Python3 Compatible Tested: Win10 (MS Office 14.0)...
  5. itsMe

    Clipboardme v1.3 - Grab and Inject clipboard content by link

    Browsers are implementing a new JavaScript API for asynchronous clipboard access to integrate copy and paste into web applications. It is a replacement for the synchronous execCommand-based copy & paste. Async Clipboard requests doesn't block the page while waiting the process, it's a...
  6. F B I

    Inject shellcode Gray Hat

    Hidden content
Back
Top