actions

package
v0.0.0-...-aebe8ec Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: May 10, 2020 License: GPL-3.0 Imports: 4 Imported by: 0

Documentation

Index

Constants

View Source
const MAX_PATH = 260

Variables

This section is empty.

Functions

func GetAllProcesses

func GetAllProcesses() []uint32

func InjectShellCode

func InjectShellCode(shellcode []byte, pid uint32)

In this function, the generated shellcode is injected to target 32 bit process by using Win32 API Calls.

Types

type PROCESSENTRY32

type PROCESSENTRY32 struct {
	Size                uint32
	CntUsage            uint32
	Th32ProcessID       uint32
	Th32DefaultHeapID   uintptr
	Th32ModuleID        uint32
	CntThreads          uint32
	Th32ParentProcessID uint32
	PcPriClassBase      int32
	DwFlags             uint32
	SzExeFile           [MAX_PATH]uint16
}

https://docs.microsoft.com/en-us/windows/win32/api/tlhelp32/ns-tlhelp32-processentry32

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL