Metasploit mailing list archives

Meterpreter will not run on Windows 7 RC


From: natron at invisibledenizen.org (natron)
Date: Mon, 18 May 2009 22:39:52 -0500

On Mon, May 18, 2009 at 10:04 PM, jeffs <jeffs at speakeasy.net> wrote:
how it's done and how it's different from standard injection. ?Can someone
explain the basics of reflective dll injection to me and/or the list?

A google search for "reflective dll injection" turns up Steven Fewer's
Harmony Security paper on this very topic under the 1st and 2nd
result.  Fewer wrote the metasploit implementation.

http://www.harmonysecurity.com/files/HS-P005_ReflectiveDllInjection.pdf

N


Current thread: