Must Check - Awesome Injection [Updated and Well categorised] : https://github.com/itaymigdal/awesome-injection
Classic Injection ( CreateRemoteThread , RtlCreateUserThread, NtCreateThreadEx )
Thread Context (SetThreadContext)
Sections and Views
Asynchronous Procedure Calls ( QueueUserAPC , NtQueueApcThread )
EarlyBird APC
Module Stomping
Thread Hijacking
Process Hollowing
Process Doppelganging
Transacted Hollowing
Process Herpanderping
Process Ghosting
Process Hypnosis
Dirty Vanity
Mockingjay
Pool Party Process Injection
Threadless Process Injections
HWBP
and Dynamic API
code to perform threadless injection - Conferences/Defcon31 at main · OtterHacker/Conferences · GitHubCode injection in a PPL Process without vulnerable driver : https://blog.slowerzs.net/posts/pplsystem/
Process Injection Using Thread Name [ Hazerezade ] : https://github.com/hasherezade/thread_namecalling
Kernelcallback table process injection : https://captmeelo.com/redteam/maldev/2022/04/21/kernelcallbacktable-injection.html
Caro-Kann - Encrypted shellcode Injection in remote process to avoid Kernel triggered memory scans : https://github.com/S3cur3Th1sSh1t/Caro-Kann
Conhost Injection : https://modexp.wordpress.com/2018/09/12/process-injection-user-data/
Code here :
24 Process Injection Techniques : https://github.com/7etsuo/windows-api-function-cheatsheets?tab=readme-ov-file#table-of-contents
Early Cascade Injection : https://www.outflank.nl/blog/2024/10/15/introducing-early-cascade-injection-from-windows-process-creation-to-stealthy-injection/
KernelCallbackTable Injection : https://github.com/0xHossam/KernelCallbackTable-Injection-PoC
Process Snapshotting : https://github.com/Teach2Breach/snapinject_rs
Other Process Injection Techniques
[Must Check] Repos with List of many Process Injection Techniques
Research Blogs / Papers / Talks
More Resources and Techniques Can be found here