Skip to content

A command line payload injector for 32 & 64 bit Windows applications.

License

Notifications You must be signed in to change notification settings

0xvpr/vpr-pidjeon

Repository files navigation

vpr-pidjeon


pidjeon, a mash-up of the words PID (process ID) and injection, is a command
line application for Windows that uses various techniques to inject a specified
payload into a target process.

Demonstration

[ TODO ]

Usage

Error message: Not enough arguments provided.

Usage:
  vpr-pidjeon-x64.exe [<optional_arguments>] <target_process> <path/to/payload>

Positional arguments (no specific order required):
  <target_process>  Specify either the executable name or process id
  <path/to/payload> Specify either the full or relative (POSIX compliant)
                    path to a payload.

Optional arguments:
  -i <method>       Specify injection one of the following injection methods:
                    LoadLibraryA|lla (default method),
                    LoadLibraryW|llw,
                    ManualMap|mm,
                    CreateRemoteThread|crt.
  -d <milliseconds> Add delay to the injection.
  -s,               Set stealth level 0-2.
  -ss,
  --stealth=<N>
  -v,               Set verbosity level 0-2.
  -vv,
  --verbosity=<N>
  -o <file>,        Specify output log file (verbose level 2).
  --output-file <file>

Examples:
  Injection using default injection method (LoadLibraryA):
    vpr-pidjeon-x64.exe calc.exe ./payload.dll
  Injection using Manual Map injection method (mm) with verbosity enabled:
    vpr-pidjeon-x64.exe -i mm ./payload.bin 1234 -v

Version:
  2.0.1

Author:
  VPR

Building

Docker Container Live Instance

# using WSL2
git clone https://github.com/0xvpr/vpr-pidjeon
cd vpr-pidjeon
make docker-container && make-instance

Docker Container Build

# using WSL2
git clone https://github.com/0xvpr/vpr-pidjeon
cd vpr-pidjeon
make docker-container && make-build