๐Ÿ“œ
About me
  • ๐Ÿ“šAbout me
  • Projects
    • ๐ŸงชVial
    • ๐Ÿ’คWyze Whisper
  • Writeups
    • Main
      • TryHackMe
        • Easy
          • OhSINT
        • Medium
        • Hard
      • HackTheBox
      • PicoCTF
        • bloat.py
        • keygenme.py
        • Buffer Overflow Series
  • Malware Development
    • ๐Ÿฆ  Introduction
    • Process Injection
      • Shellcode Injection
      • DLL Injection
  • Binary Exploitation
    • Introduction
Powered by GitBook
On this page
  1. Malware Development

๐Ÿฆ  Introduction

PreviousBuffer Overflow SeriesNextProcess Injection

Last updated 2 years ago

Process injection is a method of executing arbitrary code in a separate live process. Running code in the context of another process may allow access to the process's memory, system/network resources, and possibly elevated privileges. Process injection is a widespread defense evasion technique employed often within malware.

To get started with malware development you will need a bit of C/C++ knowledge as well as Win32 API.

Resources

Here are some useful resources to get yourself familiar with the topics mentioned above.

The concept of process injection excites me a lot therefore this is what we will be looking at in the follow-up writeups.

I am a complete beginner in malware development. This writeup series shows my personal journey of learning.

Official C++ Tutorial
Learn C
Windows API Index
MalAPI.io