Skip to content

eladyesh/Injection_Hooking

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

63 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Injection_Hooking

This repository contains examples of code for performing injection and hooking techniques in Windows environments.

Introduction

Injection and hooking are techniques used to modify the behavior of running processes on a Windows system. Injection involves loading code into a process's address space, while hooking involves intercepting and redirecting function calls made by a process.

These techniques can be used for a variety of purposes, including debugging, performance analysis, and malware analysis. However, they can also be used for malicious purposes, such as stealing sensitive data or taking control of a system.

This repository provides examples of both injection and hooking techniques, along with explanations of how they work and why they might be used.

Usage

To use the code in this repository, simply clone the repository and compile the example projects using Visual Studio. Each project contains detailed instructions on how to run and test the code.

Contributing

If you have suggestions for improvements to the code or would like to contribute your own examples of injection or hooking techniques, please open an issue or submit a pull request.

License

This code is licensed under the MIT License. See the LICENSE file for details.

Credits

This repository was created by Elad Yesh.

About

No description, website, or topics provided.

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages