Skip to content

asdlei99/RunPE-ProcessHollowing

 
 

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

2 Commits
 
 
 
 
 
 
 
 
 
 

Repository files navigation

RunPE-ProcessHollowing

Process Hollowing is a technique mainly used by Malware Creators to hide malicious code behind Legitimate Process.

This technique mainly consists of following steps:-

  1. Start the remote process in Suspended State.
  2. Replace the headers and sections loaded into memory with our executable's.
  3. Change the Image Base and Start the thread with new Entry Point.

Releases

No releases published

Packages

No packages published

Languages

  • C++ 89.0%
  • C 11.0%