injection

package
v0.0.0-...-4d0e4ef Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Mar 13, 2024 License: MIT Imports: 5 Imported by: 0

Documentation

Overview

This package executes shellcode in a child process using the following steps:

  1. Create a child proccess in a suspended state with CreateProcessW
  2. Allocate RW memory in the child process with VirtualAllocEx
  3. Write shellcode to the child process with WriteProcessMemory
  4. Change the memory permissions to RX with VirtualProtectEx
  5. Add a UserAPC call that executes the shellcode to the child process with QueueUserAPC
  6. Resume the suspended program with ResumeThread function

Index

Constants

This section is empty.

Variables

This section is empty.

Functions

func Inject

func Inject(verbose bool, debug bool, program string, args string, shellcode []byte) (bool, error)

function to inject shellcode into a process verbose and debug are used for debugging program is the path to the program to inject into args are the arguments to pass to the program shellcode is the shellcode to inject

Types

This section is empty.

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL