A collection of process injection techniques. None of these techniques are new research, this is simply for learning purposes.
- D/Invoke by TheWover, FuzzySec (b33f), and Cobbr
- Rasta Mouse for his process injection blog post
Python helper script to encrypt shellcode using AES or XOR. Output can be dropped directly into any process injection project.
Classic process injection using P/Invoke.
- OpenProcess (current process)
- VirtualAllocEx
- WriteProcessMemory
- VirtualProtectEx (Change process memory from RW to RX)
- CreateRemoteThread
Classic process injection using syscalls courtesy of DynamicInvoke (D/Invoke).
- NtOpenProcess (current process)
- NtAllocateVirtualMemory
- NtWriteVirtualMemory
- NtProtectVirtualMemory
- NtCreateThreadEx