Process Injection & Hollowing Explained | TryHackMe Abusing Windows Internals P1

preview_player
Показать описание
In this video walkthrough, we covered process injection and process hollowing. Process injection is the process of injecting an already running process with malicious code or shellcode. Process hollowing is the process of creating a legitimate process in a suspended state and then unmapping the legitimate code from memory and replacing it with the shell code. Both Process injection and hollowing are useful to hide rootkits and shellcodes in innocently-looking processes to maintain access and persistence. This was part of TryHackMe Abusing Windows Internals red team pathway.
******
Receive Cyber Security Field, Certifications Notes and Special Training Videos
******
Writeup
TryHackMe Abusing Windows Internals
********
Patreon
Instagram
Twitter
Facebook
LinkedIn
Website
Backup channel
My Movie channel:
******
Рекомендации по теме
Комментарии
Автор

CHEF CRISP WUZ HERE!...

yeah this one seems really important I am 81% done with this red teaming path, I have gone a little further but the C language stuff and windows stuff... this one is important... I am starting to feel my way through all this

Macj
Автор

It’s possible to learn cybersecurity privately with you ?

gildasaguie
Автор

Hello i want to access your web penetration testing notes. So which subscription i have to buy?

kansaradivy