OMROOT.IO blog
  • Author

ntapi

A collection of 1 post
Process Code Injection Through Undocumented NTAPI
ntapi

Process Code Injection Through Undocumented NTAPI

* Process code injection through chaining VirtualAllocEx, WriteProcessMemory, and CreateRemoteThread Win32 API functions is considered to be a standard technique. There's also another way of injecting code into another process's virtual address space, which can be done through the following lower-level native NT API functions: NtCreateSection, NtMapViewOfSection,
Apr 8, 2021 11 min read
Page 1 of 1
OMROOT.IO blog © 2025
Powered by Ghost