Process Injection Techniques: Deep Dive into Process Hollowing & Shellcode

Sdílet
Vložit
  • čas přidán 6. 09. 2024
  • An advanced form of process injection used by malicious actors and red teamers to evade detection is process hollowing. This technique leverages a combination of documented and undocumented Windows APIs. Process hollowing involves starting a legitimate process in a suspended state, then replacing its original code with malicious code from the attacker. This makes the process appear legitimate to security software or anyone investigating system activity.
    Shellcode is commonly used to both perform process hollowing and as the code that is executed in the hollowed process. Shellcode inherently provides a layer of obfuscation through the special techniques it has to perform in order to operate.
    In this session, we'll delve into the inner workings of process hollowing, exploring how attackers leverage it to bypass detection. We'll also explore the world of shellcode and its unique characteristics.
    Josh's training: ringzer0.train...
  • Zábava

Komentáře • 4