Tuesday, April 16, 2024
HomeToolsThreadBoat

ThreadBoat

Program Uses Thread Execution Hijacking to Inject Native Shell-code Into a Standard Win32 Application. 

This tool comes with an ethical notice that it was written to demonstrate an overlooked method to inject a shell code into a Win32 program and its author Josh Schiavone is not liable for its misuse.

Download Link: https://github.com/DoubleThreatSecurity/ThreadBoat

Previous article
Next article
RELATED ARTICLES

LEAVE A REPLY

Please enter your comment!
Please enter your name here

Most Popular

Recent Comments

Izzi Казино онлайн казино казино x мобильді нұсқасы on Instagram and Facebook Video Download Made Easy with ssyoutube.com
Temporada 2022-2023 on CamPhish
2017 Grammy Outfits on Meesho Supplier Panel: Register Now!
React JS Training in Bangalore on Best Online Learning Platforms in India
DigiSec Technologies | Digital Marketing agency in Melbourne on Buy your favourite Mobile on EMI
亚洲A∨精品无码一区二区观看 on Restaurant Scheduling 101 For Better Business Performance

Write For Us