Giter Club home page Giter Club logo

process-injection-techniques's Introduction

Process-Injection-Techniques

This is the C implementation of Diffrent Process Injection Technique.

Usage: Process_Injection_Techniques.exe

This wil print the injection techniques that is implemented and how to use them

Techniques that i will cover here:

[x] Inject Dll in remtote process using CreateRemoteThread API.

[x] Inject Dll in remtote process using SetWindowsHookExW API.

[x] Inject ShellCode in remtote process using CreateRemoteThread API.

[x] Inject ShellCode in remote process using QueueUserAPC API.

[x] Inject ShellCode in remote process using Early Bird Technique.

[x] Inject ShellCode in remote process using TLS CallBack Technique.

[x] Inject using Thread execution hijacking.

[x] Inject Dll in remtote process using Reflective DLL injection.

[x] inject using Process Hollowing.

[x] inject using Process Doppelganging.

[ ] inject using Atom Bombing.

[x] inject using Process Ghosting.

[x] inject and persist using Image File Execution Options.

[x] inject using using AppInit_DLLs Registry.

[x] inject using using AppCertDlls Registry.

NOTE:
- In Process Hollowing Injection technique, it Crashes With Some 64bit process like System32\svchost.exe,... 
- In Process Ghosting injecting 32bit in 32bit work only on 32bit version of windows.
- In Reflective DLL injection The Dll To inject should Depend only on Kernel32.dll and ntdll.dll for stability, as they are loaded at the same base address for all processes on the system, See Refrence[6] in the README for more info
- In case Process Doppelganging it does not work on windows 10 can't start the main thread return STATUS_ACCESS_DENIED But work fine on windows 8.1 and 7

if you Know the Solution please for the Process Hollowing and Process Ghosting let me know on [email protected].

Refrence:

[1]https://skanthak.homepage.t-online.de/appcert.html

[2]https://www.elastic.co/blog/process-ghosting-a-new-executable-image-tampering-attack

[3]https://github.com/hasherezade/process_ghosting

[4]https://pentestlab.blog/2020/01/13/persistence-image-file-execution-options-injection/

[5]https://github.com/stephenfewer/ReflectiveDLLInjection

[6]http://www.nynaeve.net/?p=198

[7]https://www.ired.team/

process-injection-techniques's People

Contributors

mahmoudzohdy avatar

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.