Add GoodstudyChina/APC-injection-x86-x64

This commit is contained in:
pe3zx 2020-11-18 21:09:18 +07:00
parent b0ccf661e4
commit 5f9cc040a3

View File

@ -171,6 +171,10 @@ Some tools can be categorized in more than one category. But because the current
<td><a href="https://github.com/Flangvik/SharpDllProxy">Flangvik/SharpDllProxy</a></td>
<td>Retrieves exported functions from a legitimate DLL and generates a proxy DLL source code/template for DLL proxy loading or sideloading</td>
</tr>
<tr>
<td><a href="https://github.com/GoodstudyChina/APC-injection-x86-x64">GoodstudyChina/APC-injection-x86-x64</a></td>
<td>injdrv is a proof-of-concept Windows Driver for injecting DLL into user-mode processes using APC.</td>
</tr>
<tr>
<td><a href="https://github.com/jonatan1024/clrinject">jonatan1024/clrinject</a></td>
<td>Injects C# EXE or DLL Assembly into every CLR runtime and AppDomain of another process.</td>