✍️
Red Teaming Experiments
Ctrlk
  • What is this iRed.team?
  • Pinned
    • Pentesting Cheatsheets
    • Active Directory & Kerberos Abuse
  • offensive security
    • Red Team Infrastructure
    • Initial Access
    • Code Execution
    • Code & Process Injection
      • CreateRemoteThread Shellcode Injection
      • DLL Injection
      • Reflective DLL Injection
      • Shellcode Reflective DLL Injection
      • Process Doppelganging
      • Loading and Executing Shellcode From PE Resources
      • Process Hollowing and Portable Executable Relocations
      • APC Queue Code Injection
      • Early Bird APC Queue Code Injection
      • Shellcode Execution in a Local Process with QueueUserAPC and NtTestAlert
      • Shellcode Execution through Fibers
      • Shellcode Execution via CreateThreadpoolWait
      • Local Shellcode Execution without Windows APIs
      • Injecting to Remote Process via Thread Hijacking
      • SetWindowHookEx Code Injection
      • Finding Kernel32 Base and Function Addresses in Shellcode
      • Executing Shellcode with Inline Assembly in C/C++
      • Writing Custom Shellcode Encoders and Decoders
      • Backdooring PE Files with Shellcode
      • NtCreateSection + NtMapViewOfSection Code Injection
      • AddressOfEntryPoint Code Injection without VirtualAllocEx RWX
      • Module Stomping for Shellcode Injection
      • PE Injection: Executing PEs inside Remote Processes
      • API Monitoring and Hooking for Offensive Tooling
      • Windows API Hooking
      • Import Adress Table (IAT) Hooking
      • DLL Injection via a Custom .NET Garbage Collector
      • Writing and Compiling Shellcode in C
      • Injecting .NET Assembly to an Unmanaged Process
    • Defense Evasion
    • Enumeration and Discovery
    • Privilege Escalation
    • Credential Access & Dumping
    • Lateral Movement
    • Persistence
    • Exfiltration
  • reversing, forensics & misc
    • Windows Internals
    • Cloud
    • Neo4j
    • Dump Virtual Box Memory
    • AES Encryption Using Crypto++ .lib in Visual Studio C++
    • Reversing Password Checking Routine
Powered by GitBook
On this page

Was this helpful?

  1. offensive security

Code & Process Injection

CreateRemoteThread Shellcode InjectionDLL InjectionReflective DLL InjectionShellcode Reflective DLL InjectionProcess DoppelgangingLoading and Executing Shellcode From PE ResourcesProcess Hollowing and Portable Executable RelocationsAPC Queue Code InjectionEarly Bird APC Queue Code InjectionShellcode Execution in a Local Process with QueueUserAPC and NtTestAlertShellcode Execution through FibersShellcode Execution via CreateThreadpoolWaitLocal Shellcode Execution without Windows APIsInjecting to Remote Process via Thread HijackingSetWindowHookEx Code InjectionFinding Kernel32 Base and Function Addresses in ShellcodeExecuting Shellcode with Inline Assembly in C/C++Writing Custom Shellcode Encoders and DecodersBackdooring PE Files with ShellcodeNtCreateSection + NtMapViewOfSection Code InjectionAddressOfEntryPoint Code Injection without VirtualAllocEx RWXModule Stomping for Shellcode InjectionPE Injection: Executing PEs inside Remote ProcessesAPI Monitoring and Hooking for Offensive ToolingWindows API HookingImport Adress Table (IAT) HookingDLL Injection via a Custom .NET Garbage CollectorWriting and Compiling Shellcode in CInjecting .NET Assembly to an Unmanaged Process
PreviousT1216: pubprn.vbs Signed Script Code ExecutionNextCreateRemoteThread Shellcode Injection

Last updated 4 years ago

Was this helpful?