Syringe - Dll/Shellcode Injection Tool C/C++
Syringe is a general purpose injection utility for the windows platform. It supports injection of DLLs, and shellcode into remote processes as well execution of shellcode (via the same method of shellcodeexec) https://github.com/inquisb/shellcodeexec/. It can be very useful for executing Metasploit payloads while bypassing many popular anti-virus implementations as well as executing custom made DLLs (not included).


Sorce Code

http://pastebin.com/pu76ixSH