martes, 27 de enero de 2009

Inyeccion DLL En Windows Vista

An insight on how to inject a dynamic library (DLL) into a 32 bit process in Windows Vista with the use of Remote Threads
and taking into consideration the Address Space Layout Randomization (ASLR). The sample code used is written in
assembly language (MASM32) using the WinAsm IDE. It should give you a better understanding on how dynamic libraries
can be injected.

Un Analisis Mas A Fondo De Como Injectar Una Libreria Dinamica (Dll) En Windows Vista.

Es Un Archivo Pdf En Ingles Y muy Explicado :D

2 comentarios:

Anónimo dijo...

Would like to make an affiliation with me?

The link of my forum: http://attackersc.altervista.org/

Banner:
http://i41.tinypic.com/1zr143q.jpg

Let me know by sending a mail to this address: XyLeM_ASC@msn.com

-Regards

Dennis Ruiz dijo...

Que tal blood !

Haber si lo subes otra vez para que todos lo bajemos =)


This file is neither allocated to a Premium Account, or a Collector's Account, and can therefore only be downloaded 10 times.