Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

...

Relevant Mitre tactics:

  • Mitre T1055 - Process injection, usually used to run malicious code in a target process while allowing the original process to continue.

  • Mitre T1055-12 - Process injection by replacing code in a process, typically before it begins execution.

  • Mitre T1559 - Inter-Process communication can provide control over the target process from the injector once the injection is complete.

  • Mitre T1548 - Abusing elevation control can allow a process that would not normally have higher privileges be escalated to gain access to protected data.

What are the consequences?

...