Post a new message
Replying to:
PE injection explained
by Emeric Nasi
on Sunday 13 April 2014

Injecting code into other process memory is generally limited to shellcode, either to hide the shellcode from Antivirus or to inject a DLL. The method described here is more powerful and enables to inject and run a complete executable (PE format) inside another process memory.