Source Byte – Telegram
Source Byte
7.76K subscribers
846 photos
73 videos
678 files
1.68K links
هشیار کسی باید کز عشق بپرهیزد
وین طبع که من دارم با عقل نیامیزد
Saadi Shirazi 187
Download Telegram
Mitre :
Process injection Sub-techniques(12)

https://attack.mitre.org/techniques/T1055/

#malware_dev
Process injection
Covers these:

Techniques that i will cover here:
[x] Inject Dll in remtote process using CreateRemoteThread API.
[x] Inject Dll in remtote process using SetWindowsHookExW API.
[x] Inject ShellCode in remtote process using CreateRemoteThread API.
[x] Inject ShellCode in remote process using QueueUserAPC API.
[x] Inject ShellCode in remote process using Early Bird Technique.
[x] Inject ShellCode in remote process using TLS CallBack Technique.
[x] Inject using Thread execution hijacking.
[x] Inject Dll in remtote process using Reflective DLL injection.
[x] inject using Process Hollowing.
[x] inject using Process Doppelganging.
[ ] inject using Atom Bombing.
[x] inject using Process Ghosting.
[x] inject and persist using Image File Execution Options.
[x] inject using using AppInit_DLLs Registry.
[x] inject using using AppCertDlls Registry.
https://github.com/MahmoudZohdy/Process-Injection-Techniques/tree/main

#malware_dev
❤‍🔥1
code_injection_series_part1.pdf
374.1 KB
code_injection_series_part1.pdf

#malware_dev , #code_injection
Understanding_and_Re_creating_Process_Injection_Techniques_through.pdf
4.9 MB
🥇 best

Understanding and Re-creating Process Injection Techniques through Nimjector.pdf

#malware_dev
👍2
decoded PowerShell noscript that perform C2 connection. The noscript decodes and executes commands received from a C2 server by using R64Decoder Function.
credit : @whichbuffer


this tool was used by an APT to target @bellingcat

https://gist.github.com/whichbuffer/22621545f9f5a1d946affd34f6659e64

#c2 , #powershell , #tool
❤‍🔥2
+ why are you laughing?
- nothing 😂

#mem
🤔1🤓1🎃1
Analyzing AsyncRAT's Code Injection into aspnet_compiler.exe Across Multiple Incident Response Cases

trendmicro.com/en_us/researc…


#AsyncRAT , #code_injection , #analysis
👍4
Using Office VBA Macro to exploit a vulnerable driver (zam64.sys) using DeviceIoControl, to get NTAUTHORITY\SYSTEM

TL;DR - Ring 0 using Office Doc}

Credit: @0xDISREL

https://disrel.com/posts/Ring0VBA-Getting-Ring0-Using-a-Goddamn-Word-Document/

#driver , #exploitation, #VBA
HexBuddy-Leaked-Courses-Backup.txt
6.2 KB
Here is a list of update courses from various telegram channels gathered by our friend HexBuddy
Source Byte pinned «Using Office VBA Macro to exploit a vulnerable driver (zam64.sys) using DeviceIoControl, to get NTAUTHORITY\SYSTEM TL;DR - Ring 0 using Office Doc} Credit: @0xDISREL https://disrel.com/posts/Ring0VBA-Getting-Ring0-Using-a-Goddamn-Word-Document/ #driver…»
Writing a simple 16 bit VM in less than 125 lines of C

https://andreinc.net/2021/12/01/writing-a-simple-vm-in-less-than-125-lines-of-c

#VM
🔥1
Reminder that creating a memory dump of Outlook.exe not only produces access tokens but also potentially sensitive email content.

Stealing Access Tokens From Office Desktop Applications :
https://mrd0x.com/stealing-tokens-from-office-applications/

credit : @mrd0x

#memory_dump ,