Home Offensive C++ - Process Injection
Post
Cancel

Offensive C++ - Process Injection

Process Injection

It is a technique to inject malicious code (can be on any form, ex shellcode, DLLs) into the legitimate process. It executes the code in the address space of the running process

Image is referenced from: http://struppigel.blogspot.com/2017/07/process-injection-info-graphic.html

  • Shellcode Injection
  • DLL Injection
  • Process Hollowing
  • Thread Execution Hijacking
  • APC (Asynchronous Procedure Call) Injection
  • PE Injection (Portable Executable Injection)
  • Code Cavities
  • Inline Hooking and Patching
  • SetWindowsHookEx Injection
  • VMI (Virtual Machine Introspection) Injection
This post is licensed under CC BY 4.0 by the author.