Exploiting Windows API for Red Teaming

Exploiting Windows API for Red Teaming
Photo by Richard Horvath / Unsplash

I have given months to this series and explained the concepts of windows api exploitation for red and blue teaming. This is a combination of two courses from Pentesters Academy – Windows API Exploitation Recipes and Windows Process Injection for Red-Blue Teams and my own research on the topics. I will start with the basics of information gathering to advanced process injection and execution topics.

This is an education course so I will be using administrator privileges for generating the valid output of the projects and later might discuss the evasion and privilege escalation techniques as well in the series.

Prerequisite Knowledge

  1. Basic of C++ programming

Requirements

  1. The virtual environment of Windows OS with at least 4 GB memory and 50 GB disk space
  2. Windows 10 latest version (here)
  3. Visual Studio 2022 Community Edition (here)
💡
Hello there! I've recently lost interest in exploring process injection and the Windows world in favour of focusing on other things. This series comes to an end here, but I hope to return to it in the future.

Topics

  1. Windows Process Listing
  2. Dumping Token Information from the Process's Handle
  3. Reading and Writing into the Process's Memory
  4. Process Injection Techniques