wjcsharp / uberstealth

Automatically exported from code.google.com/p/uberstealth
0 stars 0 forks source link

Inject stealth dll by queueing an APC #11

Open GoogleCodeExporter opened 9 years ago

GoogleCodeExporter commented 9 years ago
What feature do you suggest?
Dll injection upon process startup could be realized via APC injection.

Please provide any additional information below.
One advantage of APC injection is that it is more robust in the presence of 
non-standard PE headers. Also, it might be a bit more stealthy since there 
would be no image import descriptor entry in the address space pointing at the 
name/path of the injected dll.

Original issue reported on code.google.com by jannew...@gmail.com on 28 Sep 2011 at 9:47