Banner 1

Inyeccion DLL En Windows Vista

An insight on how to inject a dynamic library (DLL) into a 32 bit process in Windows Vista with the use of Remote Threads
and taking into consideration the Address Space Layout Randomization (ASLR). The sample code used is written in
assembly language (MASM32) using the WinAsm IDE. It should give you a better understanding on how dynamic libraries
can be injected.

Un Analisis Mas A Fondo De Como Injectar Una Libreria Dinamica (Dll) En Windows Vista.

Es Un Archivo Pdf En Ingles Y muy Explicado :D

http://rapidshare.com/files/190409926/275.pdf.html

http://h4xxor.blogspot.com/2009/01/inyeccion-dll-en-windows-vista.html

No hay comentarios:

Powered by Bad Robot
Helped by Blackubay