TheWover / donut

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters
BSD 3-Clause "New" or "Revised" License
3.38k stars 610 forks source link

Does donut supports injecting into processes with Dynamic Code Prohibited enabled #148

Open Beykir opened 2 months ago

Beykir commented 2 months ago

Does donut supports injecting into processes with Dynamic Code Prohibited enabled ?