/vx/Papers/Windows/Process Injection/

0 directories 62 files
List Grid
Name
Size Modified
Up
2004-04-06 - Remote Library Injection.pdf
248 KiB
2014-02-03 - PE Injection Demonstration 1.zip
4.4 KiB
2014-04-13 - PE Injection Explained Advanced memory code injection technique.pdf
310 KiB
2016-10-27 - AtomBombing - A Brand New Code Injection Technique for Windows.pdf
214 KiB
2017-06-07 - Process Hollowing with Manalyzes PE library.pdf
386 KiB
2017-09-19 - Abusing Delay Load DLLs for Remote Code Injection.pdf
208 KiB
2018-03-26 - Ghostwrite Demonstration.c
50 KiB
2018-06-14 - PE Injection Demonstration 2.zip
3.3 KiB
2018-10-16 - Injecting Code into Windows Protected Processes using COM - Part 1.pdf
1.2 MiB
2018-11-01 - Process Injection Techniques and Detection using the Volatility Framework.pdf
5.6 MiB
2018-11-30 - Injecting Code into Windows Protected Processes using COM - Part 2.pdf
690 KiB
2019-02-25 - Notes on RtlCloneUserProcess.7z
436 KiB
2019-04-08 - Early Bird Injection - APC Abuse.pdf
892 KiB
2019-04-26 - Hunting for Ghosts in Fileless Attacks.pdf
4.3 MiB
2019-08-08 - Demonstating Various Process Injection Techniques - Pinjecta.zip
98 KiB
2019-08-08 - Process Injection Techniques - Gotta Catch Them All.pdf
734 KiB
2019-08-12 - Windows Process Injection via KnownDlls Cache Poisoning.pdf
355 KiB
2019-08-13 - The state of advanced code injections.pdf
462 KiB
2020-01-06 - NtCreateSection and NtMapViewOfSection for Code Injection.pdf
687 KiB
2020-02-10 - From Process Injection to Function Hijacking.pdf
440 KiB
2020-05-28 - GetEnvironmentVariable As Alternative to WriteProccessMemory in Process Injections.pdf
137 KiB
2020-06-06 - NINA - x64 Process Injection.pdf
980 KiB
2020-06-14 - Process Injection Techniques.pdf
629 KiB
2020-06-24 - Process Injection Techniques used by Malware.pdf
207 KiB
2020-07-10 - Masking Malicious Memory Artifacts Part 1 – Phantom DLL Hollowing.pdf
599 KiB
2020-07-16 - Weaponizing Mapping Injection With instrumentation Callback.pdf
709 KiB
2020-11-29 - Weaponize GhostWriting Injection Code Injection Series Part 5.pdf
381 KiB
2021-02-28 - PE Injection_ Executing PEs inside Remote Processes.pdf
683 KiB
2022-01-15 - CreateRemoteThread Process Injection.7z
5.6 KiB
2022-01-15 - Demonstrating ATOM Bombing.7z
12 KiB
2022-01-15 - Process Doppelgänging POC.7z
129 KiB
2022-01-15 - Process HerpaDerping.7z
301 KiB
2022-01-15 - ReflectiveDLLInjection Example.7z
13 KiB
2022-01-15 - SetThreadContextInjection Example.7z
5.2 KiB
2022-01-15 - SetWindowsHookExInjection Example.7z
3.2 KiB
2022-01-15 - The ExtraWindowInject Process Injection Technique.7z
25 KiB
2022-01-15 - UserApcInject Example.7z
4.7 KiB
2022-02-04 - KCTHIJACK - KernelCallbackTable Hijack.zip
2.9 MiB
2022-03-17 - Process Overwriting - yet another variant.zip
73 KiB
2022-03-17 - Process-Hollowing Example.7z
229 KiB
2022-04-18 - Implementing Global Injection and Hooking in Windows.pdf
467 KiB
2022-05-05 - Process Injection via Component Object Model (COM) IRundown-DoCallback().pdf
1.6 MiB
2022-05-08 - Demonstrating Process Injection in Rust - Rusty Memory LoadLibrary.zip
20 KiB
2022-05-16 - Demonstrating Reflective DLL Loading - KaynLdr.zip
114 KiB
2022-05-27 - Nls Code Injection Through The Registry.zip
71 KiB
2022-06-25 - PE Resource section for Process Injection.zip
6.2 KiB
2022-07-16 - Process Injection using QueueUserAPC Technique in Windows.pdf
638 KiB
2022-12-23 - Ctrl Injection Collection.7z
554 KiB
2023-06-01 - Improving the stealthiness of memory injections techniques.pdf
1.0 MiB
2023-06-09 - No Alloc, No Problem - Leveraging Program Entry Points for Process Injection.pdf
1.3 MiB
2023-06-18 - DCOMHijack - Demonstrating lateral movement using DCOM and DLL hijacking.zip
198 KiB
2023-06-27 - Process Mockingjay Echoing RWX In Userland To Achieve Code Execution.pdf
7.2 MiB
2023-08-15 - Dll Notification Injection.7z
1.8 MiB
2023-08-23 - Demystifying DLL Hijacking Understanding the Intricate World of Dynamic Link Library Attacks.pdf
208 KiB
2023-09-05 - Demonstrating MockingJay with a POC and BOF.7z
93 MiB
2023-10-02 - Process Injection using NtSetInformationProcess.pdf
835 KiB
2023-12-06 - Process Injection Techniques Using Windows Thread Pools.7z
4.7 MiB
2024-01-24 - How to perform a Complete Process Hollowing.pdf
4.0 MiB
2024-02-01 - Unmanaged .NET Patching.pdf
164 KiB
2024-02-08 - Deep Dive Into Exploiting Windows Thread Pools.7z
336 KiB
2024-08-10 - ShimMe - Manipulating Shim and Office for Code Injection.7z
47 KiB
2024-09-03 - Rundll32 and Phantom DLL lolbins.7z
107 KiB