Doublepulsar Usermode Injector Reviews Save

A utility to use the usermode shellcode from the DOUBLEPULSAR payload to reflectively load an arbitrary DLL into another process, for use in testing detection techniques or other security research.

No reviews for this project.

Add review

Open Source Agenda Badge

Open Source Agenda Rating

From the blog