TikiTorch is a process injection tool that enables code execution within the address space of target processes. The tool implements various process injection techniques to allow users to run arbitrary code in the context of other running processes. This capability is commonly used in penetration testing and red team operations to bypass security controls and maintain persistence on compromised systems. TikiTorch supports multiple injection methods and provides flexibility in choosing the appropriate technique based on the target environment and security controls in place. The tool is designed to work with Windows systems and can be used to inject both managed and unmanaged code into target processes. The process injection capabilities include techniques for bypassing application whitelisting, endpoint detection systems, and other security mechanisms that monitor process creation and execution.
FEATURES
EXPLORE BY TAGS
SIMILAR TOOLS
A CVE compliant archive of public exploits and corresponding vulnerable software, and a categorized index of Internet search engine queries designed to uncover sensitive information.
AHHHZURE is an automated deployment script that creates vulnerable Azure cloud lab environments for offensive security training and cloud penetration testing practice.
A command that builds and executes command lines from standard input, allowing for the execution of commands with multiple arguments.
Kali Linux is a specialized Linux distribution for cybersecurity professionals, focusing on penetration testing and security auditing.
BeEF is a specialized penetration testing tool for exploiting web browser vulnerabilities to assess security.
SharpEDRChecker scans system components to detect security products and tools.
PyBOF is a Python library that enables in-memory loading and execution of Beacon Object Files (BOFs) with support for argument passing and function targeting.
An Azure Function that validates and relays Cobalt Strike beacon traffic based on Malleable C2 profile authentication.
PINNED

Checkmarx SCA
A software composition analysis tool that identifies vulnerabilities, malicious code, and license risks in open source dependencies throughout the software development lifecycle.

Orca Security
A cloud-native application protection platform that provides agentless security monitoring, vulnerability management, and compliance capabilities across multi-cloud environments.

DryRun
A GitHub application that performs automated security code reviews by analyzing contextual security aspects of code changes during pull requests.