From 5920f8f987689cef848d155e0f16ba1c4c43b4ec Mon Sep 17 00:00:00 2001 From: mether049 Date: Wed, 5 Aug 2020 21:07:49 +0900 Subject: [PATCH] Update malware-tech_ref_and_memo.md --- malware-tech_ref_and_memo.md | 6 ++++-- 1 file changed, 4 insertions(+), 2 deletions(-) diff --git a/malware-tech_ref_and_memo.md b/malware-tech_ref_and_memo.md index 0a1302e..7a33fa5 100644 --- a/malware-tech_ref_and_memo.md +++ b/malware-tech_ref_and_memo.md @@ -18,8 +18,10 @@ [Ten Process Injection Techniques: A Technical Survey Of Common And Trending Process Injection Techniques](https://www.endgame.com/blog/technical-blog/ten-process-injection-techniques-technical-survey-common-and-trending-process) - プログラムベースの説明
[Code & Process Injection,Red Teaming Experiments](https://ired.team/offensive-security/code-injection-process-injection) -- 環境変数とコマンドラインのProcess Injectionへの活用 -[Windows Process Injection: Command Line and Environment Variables](https://modexp.wordpress.com/2020/07/31/wpi-cmdline-envar/) +- 環境変数とコマンドラインのProcess Injectionへの活用
+[Windows Process Injection: Command Line and Environment Variables](https://modexp.wordpress.com/2020/07/31/wpi-cmdline-envar/)
+- 各種Injectionについて
+[Windows Process Injection](https://github.com/odzhan/injection)
### Dll Injection - 正規プロセス探索->プロセスのハンドル取得->メモリ領域確保->悪性DLL注入->実行