cocomelonc / 2021-12-13-malware-injection-12

Code injection via utilizing sections for malicious code execution
5 stars 3 forks source link

Code injection via sections technique.

Simple injection via NT API NtCreateSection, NtMapViewOfSection, RtlCreateUserThread functions. C++ malware example.

https://cocomelonc.github.io/tutorial/2021/12/13/malware-injection-12.html