hooking

DLL Injector

applicationlayer 2009. 10. 2. 07:16

어느 DLL Injector를 보고 동일하게 구현해본 프로그램

OpenProcess>GetModuleHandle>GetProcAddress>VirtualAllocEx>WriteProcessMemory>CreateRemoteThread