Thank you for explaining. I tried with netstat and malfind but did not get any results. I know it is not required for the answers but for my learning journey.
Yep, when malware does process injection, certain windows api allows you to do that such as WriteProcessMemory. Reference: www.ired.team/offensive-security/defense-evasion/finding-all-rwx-protected-memory-regions
It would be much more better if you give little bit intro and info on background stuff.
Thank you for the walkthrough today. Much appreciated SecurityNinja
Make sure you're in the the right directory. ;)
Thank you for the room and for the video!
Thank you for explaining. I tried with netstat and malfind but did not get any results. I know it is not required for the answers but for my learning journey.
“Change permissions for that memory” That’s an interesting idea. I don’t know you can do that.
Yep, when malware does process injection, certain windows api allows you to do that such as WriteProcessMemory. Reference: www.ired.team/offensive-security/defense-evasion/finding-all-rwx-protected-memory-regions
@@SecurityNinja Very cool! Thank you for the link!
I love you guys
when i started my machine the white screen may came up can anyone help me out for this problem
terminate and restart the machine and view it in full screen ,, refresh the page if it persists again.
this Task assumes the beginner knows linux lol I'm going to get a call for help when my friend reaches this one lol
Linux Fundamentals 1-3 are free rooms on TryHackMe!
@@ChrisKiley which is great but these Advent rooms are not for level 0's lol
@@lightwire123 there's a learning path for Linux Fundamentals, it's definitely worth a look
@@henrym5034 ya my friend will get there. I told her to stop doing this Advent room since it's not level 0-friendly and instead learn the fundamentals