Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

Advanced Process Injection Techniques

NorthSec via YouTube

Overview

Dive deep into advanced APT tactics and techniques for privilege escalation and persistence in this hands-on workshop focused on Microsoft Windows processes, memory, and internals. Explore seven host-level injection techniques through practical labs, developing custom trade-craft for stealthy implant insertion and privilege escalation. Begin with PE basics before tackling APC Code Injection, Module Stomping, Process Hollowing, Process Doppelganging, Transacted Hollowing, Process Herpaderping, and Process Ghosting. Access lab materials on GitHub and prepare with the provided documentation. Requires intermediate to advanced knowledge of Windows internals and PE basics. Ensure proper equipment setup as specified in the preparation guide.

Syllabus

Advanced Process Injection Techniques

Taught by

NorthSec

Reviews

Start your review of Advanced Process Injection Techniques

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.