Code & Process Injection
CreateRemoteThread Shellcode InjectionDLL InjectionReflective DLL InjectionShellcode Reflective DLL InjectionProcess DoppelgangingLoading and Executing Shellcode From PE ResourcesProcess Hollowing and Portable Executable RelocationsAPC Queue Code InjectionEarly Bird APC Queue Code InjectionShellcode Execution in a Local Process with QueueUserAPC and NtTestAlertShellcode Execution through FibersShellcode Execution via CreateThreadpoolWaitLocal Shellcode Execution without Windows APIsInjecting to Remote Process via Thread HijackingSetWindowHookEx Code InjectionFinding Kernel32 Base and Function Addresses in ShellcodeExecuting Shellcode with Inline Assembly in C/C++Writing Custom Shellcode Encoders and DecodersBackdooring PE Files with ShellcodeNtCreateSection + NtMapViewOfSection Code InjectionAddressOfEntryPoint Code Injection without VirtualAllocEx RWXModule Stomping for Shellcode InjectionPE Injection: Executing PEs inside Remote ProcessesAPI Monitoring and Hooking for Offensive ToolingWindows API HookingImport Adress Table (IAT) HookingDLL Injection via a Custom .NET Garbage CollectorWriting and Compiling Shellcode in CInjecting .NET Assembly to an Unmanaged ProcessBinary Exploitation
Last updated