postfix / OwOwningTheWinAPI

OwOwning with the Windows API Examples and Code. DEFCON Furs 2020 presentation.

Home Page:https://dij.sh/owo

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

OwOwning with the Windows API

Video Link Here

PowerPoint Here

OwOwning with the Windows API is a presentation given during the DEFCON Furs 2020 virtual conference.

During the presentation, I (secfurry) explore the methods and function calls used to spoof parent process relationships in Windows and inject shellcode into Windows applications. I cover many undocumented or lesser known functions and provide code (saved here) to experiment and modify as you see fit.

I can be reached on Twitter at @secfurry.

PS: The code used in this presentation was given to one of my friends @iDigitalFlame to use in development for his malware framework XMT, go check it out if you're interested in more cool stuff like this.

Links

Windows API Function Reference

Updated on 08/07/2020

About

OwOwning with the Windows API Examples and Code. DEFCON Furs 2020 presentation.

https://dij.sh/owo

License:GNU General Public License v3.0


Languages

Language:Go 100.0%