FindWindowA Shellcode Injection POC | Malware Development
Автор: Vince Panda19
Загружено: 2024-06-13
Просмотров: 128
In this quick POC video, we dive into the FindWindowA shellcode injection technique. We'll show you how to inject a custom shellcode into a target process using the FindWindowA API. This time, we're targeting File Explorer and injecting shellcode to spawn a reverse shell on the attacker's machine. We start by finding a File Explorer window using the FindWindowA function. Once we have the window, we get its Process ID (PID) with GetWindowThreadProcessId. With the PID, we open the target process using OpenProcess with full access rights. Next, we allocate memory in the target process with VirtualAllocEx, creating space for our shellcode. This shellcode is designed to spawn a reverse shell, and we write it into the allocated memory using WriteProcessMemory. Finally, we execute the shellcode by creating a remote thread in the target process with CreateRemoteThread.
This video is a simple proof-of-concept to show how shellcode injection works using the FindWindowA API.
Author Profiles:
Instagram: / athis_sn
LinkedIn: / athis-sn-9582521b8
Code: https://github.com/AthisSN/Malware-De...
Доступные форматы для скачивания:
Скачать видео mp4
-
Информация по загрузке: