Malware 101: Injection Basics - Dll Injection

Поделиться
HTML-код
  • Опубликовано: 11 сен 2024
  • In this video we continue our journey in the world of Malware. This is a continuation of the series where I will share the basics of Malware.
    Here we discuss Dll Injection, this is a very important technique to understand as it forms the basics of Process Injection. This is also important to understand for Api Hooking.
    Offensive Development Course: ask-academy.li...
    Code: / discord
    Please provide feedback in the comments.
    To continue the conversation hit me up on twitter:
    🐦 Twitter - / nu11charb

Комментарии • 2

  • @alexhichamk6630
    @alexhichamk6630 2 месяца назад

    Thank you sir, all the best

  • @neotokyo98
    @neotokyo98 2 месяца назад

    now waiting for the next video in this series sir so far loving this series wish i could have joined the course you have on maldev but its way out of my budget so following along here next time could u do a mini malware dev course for Udemy as it will kind of ensure a GDP based pricing for people from different countries around the world