i was talking about previous one. give me some tutorials or good details about it.
I apologize for the confusion. Here are some more details on the "Process hollowing" technique:
Process hollowing is a technique used in malware to achieve process injection and evade detection by security solutions. It involves creating a new process in a suspended state, and then replacing its code and memory space with that of a legitimate process. The malware can then execute its malicious code under the guise of the legitimate process, making it more difficult to detect.
The steps involved in process hollowing are as follows:
1. Create a new process in a suspended state. This process will be the vehicle for the malware's code.
2. Locate a legitimate process whose code and memory space can be used as a template for the new process. The malware typically chooses a trusted process such as explorer.exe or svchost.exe.
3. Unmap the memory space of the new process, effectively removing its code and memory.
4. Relocate the code and memory from the legitimate process into the new process's empty memory space.
5. Replace any absolute memory addresses in the code with relative ones, to ensure that the code remains valid in its new location.
6. Modify the new process's memory protection settings to allow the code to be executed.
7. Resume the new process's execution, allowing the malware's code to run in the context of the legitimate process.
Process hollowing can be implemented using various programming languages and APIs. Here are some resources where you can find more information and tutorials on the technique:
1. "The Process Hollowing Technique" article by Ruben Boonen: This article provides a detailed overview of process hollowing and includes code examples in C++.
2. "Process Hollowing with PowerShell Empire" tutorial by Dark Operator: This tutorial demonstrates how to use the PowerShell Empire tool to perform process hollowing in a Windows environment.
3. "Reflective DLL Injection and Process Hollowing" tutorial by NCC Group: This tutorial covers both reflective DLL injection and process hollowing techniques in detail, and includes code examples in C++ and Python.
Please note that the technique of process hollowing is typically used for malicious purposes and can be considered illegal in many jurisdictions. It is important to use caution and only use these techniques for legitimate purposes, such as malware research or system administration.