/Injection-MMFCodeInjection

Code Injection via Memory Mapped Files

Primary LanguageC++

MMFCodeInjection

This technique leverages File Mapping and APC(s) to execute shellcode into another process. By leveraging file mapping we would not have to use various functions such as VirtualAllocEx and WriteProcessMemory to copy the shellcode into the remote process but instead we can just use QueueUserAPC to call the functions we want to reference and execute the shellcode in the file we want.