Skip to content

a program to detect reflective dll injection on a live machine

Notifications You must be signed in to change notification settings

papadp/reflective-injection-detection

Repository files navigation

reflective-injection-detection

A program to detect reflective dll injection on a live machine using a "naive" approach of looking for a PE header. The program also dumps other unlinked executable pages to the disk for your convenience.

About

a program to detect reflective dll injection on a live machine

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published