دوره Pentester Academy – Windows Process Injection for Red-Blue Teams

In this course, we will understand the basics of Windows processes, virtual memory and different techniques to enumerate processes. Then we will look at the fundamentals of process injection and try out techniques like remote Thread Injection, APC, Thread Hijacking and Process Hollowing.

This course is very practical with code examples to illustrate each technique!

Pentester Academy – Windows Process Injection for Red-Blue Teams