Code & Process Injection

Here are the articles in this section:CreateRemoteThread Shellcode InjectionInjecting shellcode into a local process.arrow-up-rightDLL InjectionInjecting DLL into a remote process.arrow-up-rightReflective DLL InjectionLoading DLL from memoryarrow-up-rightShellcode Reflective DLL Injectionarrow-up-rightProcess Doppelgangingarrow-up-rightLoading and Executing Shellcode From PE Resourcesarrow-up-rightProcess Hollowing and Portable Executable RelocationsCode injection, evasionarrow-up-rightAPC Queue Code Injectionarrow-up-rightEarly Bird APC Queue Code Injectionarrow-up-rightShellcode Execution in a Local Process with QueueUserAPC and NtTestAlertarrow-up-rightShellcode Execution through Fibersarrow-up-rightShellcode Execution via CreateThreadpoolWaitarrow-up-rightLocal Shellcode Execution without Windows APIsarrow-up-rightInjecting to Remote Process via Thread Hijackingarrow-up-rightSetWindowHookEx Code Injectionarrow-up-rightFinding Kernel32 Base and Function Addresses in Shellcodearrow-up-rightExecuting Shellcode with Inline Assembly in C/C++arrow-up-rightWriting Custom Shellcode Encoders and Decodersarrow-up-rightBackdooring PE Files with Shellcodearrow-up-rightNtCreateSection + NtMapViewOfSection Code Injectionarrow-up-rightAddressOfEntryPoint Code Injection without VirtualAllocEx RWXCode Injectionarrow-up-rightModule Stomping for Shellcode InjectionCode Injectionarrow-up-rightPE Injection: Executing PEs inside Remote ProcessesCode Injectionarrow-up-rightAPI Monitoring and Hooking for Offensive Toolingarrow-up-rightWindows API Hookingarrow-up-rightImport Adress Table (IAT) Hookingarrow-up-rightDLL Injection via a Custom .NET Garbage Collectorarrow-up-rightWriting and Compiling Shellcode in Carrow-up-rightInjecting .NET Assembly to an Unmanaged Processarrow-up-right

最后更新于

这有帮助吗?