Questions tagged [process-injection]

Process-injection is, well, a process by which one process is inspected or manipulated from the inside, by another process.

Process-injection has many use-cases, depending on who you are. For developers specializing in information security, it allows a developer to investigate vulnerabilities that could be exploited by a potential attack. For an attacker, it provides a means of manipulating the memory and sending messages to objects / calling methods on objects, without the host process's knowledge.

8 questions
5
votes
3 answers

Detect if Cycript/Substrate or gdb is attached to an iOS app's process?

I am building an iOS app that transmits sensitive data to my server, and I'm signing my API requests as an additional measure. I want to make reverse engineering as hard as possible, and having used Cycript to find signing keys of some real-world…
Can Poyrazoğlu
  • 33,241
  • 48
  • 191
  • 389
1
vote
0 answers

windows process injection with pymem

I tried to use pymem in order to process inject into a subprocess I spawned. The code is below: from pymem import Pymem import os import subprocess svc = subprocess.Popen(['svchost.exe']) pid = svc.pid print("process id is: ", pid) pm =…
1
vote
0 answers

How to load a DLL on disk into remote process via Golang?

I am new to programming and have decided to pickup Golang. One project I am working on is injecting a DLL on disk into a remote process via CreateRemoteThread. The intent of the program is to have it spawn a sacrificial process, notepad.exe, and…
1
vote
0 answers

Access violation executing location xxxxxxxx "when injecting into a process"

Hello I'm new to learning process injection, and having some trouble injecting a process with C++. I'm using CreateRemoteThread and WriteProcessMemory method. However I get Access violation executing location xxxx. the program breaks in my injected…
Puttin
  • 7
  • 3
1
vote
1 answer

WinAPI CreateThread killing process

I am attempting to write a C# function that executes arbitrary shellcode. It seems to be working, except that when the created thread exits, the entire process terminates. I did not come up with this code myself, but instead got it primarily from…
Gray
  • 7,050
  • 2
  • 29
  • 52
0
votes
0 answers

Why I cannot write to the process memory (WriteProcessMemory)?

Summary: So basically I'm trying to read/write to the target process ConsoleApplication1.exe using ReadProcessMemory and WriteProcessMemory functions in the winapi. I am able to read from the target process memory but I'm not able to write to the…
SUDO HERO
  • 11
  • 1
0
votes
0 answers

linux process injection, what happen to the shared object file and why the whole memory mapping of the process after the injection changed?

I am trying to improve in Linux process injection and I have some things that i not fully understand. the injection method that I am using is the basic ptrace injection in current rip value. the flow is this : ATTACH to the running process using…