PwC安全技术小组
搜索...
Ctrl
K
技术
技术 - 红队攻击手段介绍
offensive-security
Code & Process Injection
上一页
Code Execution
下一页
Defense Evasion
最后更新于
4年前
这有帮助吗?
Here are the articles in this section:
CreateRemoteThread Shellcode InjectionInjecting shellcode into a local process.
DLL InjectionInjecting DLL into a remote process.
Reflective DLL InjectionLoading DLL from memory
Shellcode Reflective DLL Injection
Process Doppelganging
Loading and Executing Shellcode From PE Resources
Process Hollowing and Portable Executable RelocationsCode injection, evasion
APC Queue Code Injection
Early Bird APC Queue Code Injection
Shellcode Execution in a Local Process with QueueUserAPC and NtTestAlert
Shellcode Execution through Fibers
Shellcode Execution via CreateThreadpoolWait
Local Shellcode Execution without Windows APIs
Injecting to Remote Process via Thread Hijacking
SetWindowHookEx Code Injection
Finding Kernel32 Base and Function Addresses in Shellcode
Executing Shellcode with Inline Assembly in C/C++
Writing Custom Shellcode Encoders and Decoders
Backdooring PE Files with Shellcode
NtCreateSection + NtMapViewOfSection Code Injection
AddressOfEntryPoint Code Injection without VirtualAllocEx RWXCode Injection
Module Stomping for Shellcode InjectionCode Injection
PE Injection: Executing PEs inside Remote ProcessesCode Injection
API Monitoring and Hooking for Offensive Tooling
Windows API Hooking
Import Adress Table (IAT) Hooking
DLL Injection via a Custom .NET Garbage Collector
Writing and Compiling Shellcode in C
Injecting .NET Assembly to an Unmanaged Process