Skip to content

N0tMaggi/CodeVortex

Folders and files

NameName
Last commit message
Last commit date

Latest commit

Β 

History

5 Commits
Β 
Β 
Β 
Β 
Β 
Β 

Repository files navigation

CodeVortex πŸŒ€

Lightweight Windows tool for clean, syscall-based process injection.


πŸ”§ Tech Stack

C++ Windows API NT Syscalls


✨ Features

  • πŸš€ Syscall-based Process Injection
  • πŸ“¦ Self-Image Mapping (injects the running executable image)
  • πŸ”§ Proper Relocation Fixups
  • 🧡 Remote Thread Execution

πŸ“˜ Syscalls Used

  • NtOpenProcess
  • NtAllocateVirtualMemory
  • NtWriteVirtualMemory
  • NtCreateThreadEx

▢️ Usage

start notepad
inject.exe notepad.exe

About

a powerful Windows-based tool for process injection.

Topics

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages