Code Injection - Process PE Injection Basics
Code injection series part 1

In this first part of the injection series, I am presenting how to inject and run code in a target process on Windows using the method called PE injection. This method allows a .exe file to inject and run itself in the memory of another process. This is a refresh of the 2014 post working on Windows 10. You can view it as a simple introduction to PE injection for beginners.

Article published on 1 September 2019
last modification on 14 October 2019

by Emeric Nasi


Prerequisites: This document requires some knowledge about Windows system programming.
License : Copyright Emeric Nasi (@EmericNasi), some rights reserved
This work is licensed under a Creative Commons Attribution 4.0 International License.
Creative Commons License

I Introduction

In this first part of the injection series, I am presenting how to inject and run code in a target process on Windows using the method called PE injection. This method allows a .exe file to inject and run itself in the memory of another process. This is a refresh of the 2014 post working on Windows 10. You can view it as a simple introduction to PE injection for beginners.

If you wish to read more about this, the document can be downloaded in a PDF format