펜테스트 위키
Ctrl
k
Copy
방어 우회
Windows API
InternetOpen
InternetOpenUrl
InternetReadFile
GetModuleHandleA
CreateToolhelp32Snapshot
CreateThread
CreateRemoteThread
CreateProcessA
OpenProcess
RtlMoveMemory
VirtualAlloc
VirtualAllocEx
VirtualProtect
CreateRemoteThread
WriteProcessMemory
GetProcAddress
Previous
Local Service Account
Next
InternetOpen