Search found 1 match

by mitjakolsek
Thu May 11, 2017 7:52 am
Forum: madCodeHook
Topic: Injecting a dll into services.exe in Win 8.1
Replies: 5
Views: 13250

Re: Injecting a dll into services.exe in Win 8.1

Resuming this thread... so we know that we can't inject into protected processes using "traditional" methods, including MadCodeHook. Your idea, iconic, sounds interesting, but I'm curious as to what you meant by "it "ruins" the process' integrity and it's no longer considere...