Ecosyste.ms: Awesome
An open API service indexing awesome lists of open source software.
https://github.com/SafeBreach-Labs/pinjectra
Pinjectra is a C/C++ OOP-like library that implements Process Injection techniques (with focus on Windows 10 64-bit)
https://github.com/SafeBreach-Labs/pinjectra
Last synced: 18 days ago
JSON representation
Pinjectra is a C/C++ OOP-like library that implements Process Injection techniques (with focus on Windows 10 64-bit)
- Host: GitHub
- URL: https://github.com/SafeBreach-Labs/pinjectra
- Owner: SafeBreach-Labs
- License: bsd-3-clause
- Created: 2019-07-23T02:02:43.000Z (over 5 years ago)
- Default Branch: master
- Last Pushed: 2022-03-10T23:12:51.000Z (over 2 years ago)
- Last Synced: 2024-08-01T08:10:37.419Z (4 months ago)
- Language: C++
- Homepage:
- Size: 52.7 KB
- Stars: 775
- Watchers: 33
- Forks: 157
- Open Issues: 2
-
Metadata Files:
- Readme: README.md
- License: LICENSE
Awesome Lists containing this project
- awesome-command-control - Pinjectra - bit) in a "mix and match" style. (Tools / Open Source)
README
# Pinjectra
Pinjectra is a C/C++ library that implements Process Injection techniques (with focus on Windows 10 64-bit) in a "mix and match" style. Here's an example:```
// CreateRemoteThread Demo + DLL Load (i.e., LoadLibraryA as Entry Point)
executor = new CodeViaCreateRemoteThread(
new OpenProcess_VirtualAllocEx_WriteProcessMemory(
(void *)"MsgBoxOnProcessAttach.dll",
25,
PROCESS_VM_WRITE | PROCESS_CREATE_THREAD | PROCESS_VM_OPERATION,
MEM_COMMIT | MEM_RESERVE,
PAGE_READWRITE),
LoadLibraryA
);executor->inject(pid, tid);
```It's also currently the only implementation of the "Stack Bomber" technique. A new process injection technique that is working on Windows 10 64-bit with both CFG and CIG enabled.
Pinjectra, and "Stack Bomber" technique released as part of the [Process Injection Techniques - Gotta Catch Them All](https://www.blackhat.com/us-19/briefings/schedule/#process-injection-techniques---gotta-catch-them-all-16010) talk given at BlackHat USA 2019 conference and DEF CON 27 by Itzik Kotler and Amit Klein from [SafeBreach Labs](http://www.safebreach.com).
### Version
0.1.0License
----BSD 3-Clause