Skip to content

Code Injection via Memory Mapped Files

Notifications You must be signed in to change notification settings

zhouzu/MMFCodeInjection

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

3 Commits
 
 
 
 
 
 
 
 
 
 

Repository files navigation

MMFCodeInjection

This technique leverages File Mapping and APC(s) to execute shellcode into another process. By leveraging file mapping we would not have to use various functions such as VirtualAlloc and WriteProcessMemory to copy the shellcode into the remote process but instead we can just use QueueUserAPC to call the functions we want to reference and execute the shellcode in the file we want.

About

Code Injection via Memory Mapped Files

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages