Skip to content

QueueUserAPC Process Injection with XOR Decrypt & Encrypt.

Notifications You must be signed in to change notification settings

NyaMeeEain/QueueUserAPC

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

6 Commits
 
 
 
 

Repository files navigation

QueueUserAPC

I originally published this on Medium, which you can find at https://medium.com/@nyameeeain/queueuserapc-process-injection-6f31fcb89410. In this demonstration of QueueUserAPC process injection, I employ two significant approaches. The first is API obfuscation, and the second is using XOR encryption.XOR encryption is a simple method that allows me to evade basic-level detection based on signatures, while API obfuscation makes it harder to detect known API calls and tampering or reverse engineering.

About

QueueUserAPC Process Injection with XOR Decrypt & Encrypt.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages