Dos98 / ProcessInjectionTechniques

Learning Various Process Injection Techniques

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

ProcessInjectionTechniques

Learning Various Process Injection Techniques

Method 32 bits 64 bits todo
CreateRemoteThread() + + done
NtCreateThreadEx() + + done
QueueUserAPC() + + done
SetWindowsHookEx() + + done
RtlCreateUserThread() + + done
SetThreadContext() + + done
Reflective DLL + + ToDo

About

Learning Various Process Injection Techniques


Languages

Language:C++ 86.2%Language:C 13.8%