xehn1337 / Windows-Process-Injection

Some simple process injection techniques targeting the Windows platform

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Windows Process Injection

Some simple and unoriginal process injection techniques targeting the Windows platform

Based off the first four entries in this Endgame blogpost which provides good background on the following techniques:

  1. Classic DLL injection
  2. PE injection
  3. Process hollowing
  4. Thread hijacking

Written in C, error handling has been removed for brevity. Uses documented WinAPI functions where possible for simplicity, as opposed to more esoteric ones favoured by malware authors. Tested using Visual Studio 2017 on Windows 10 Pro v1703 build 15063.483 only for 64bit builds.

A quick way to test these techniques out is to write a small console application that prints a message every 5 seconds to ensure it hasn't crashed. Use this as your injection target.

For educational purposes only e.t.c.

About

Some simple process injection techniques targeting the Windows platform


Languages

Language:C 100.0%