Explore tweets tagged as #SetWindowsHookEx
As stated by Microsoft SetWindowsHookEx can be used to inject a DLL into another process. SetWindowsHookEx can be used to inject a DLL inside a remote process without any call to WriteProcessMemory, VirtualAllocEx or CreateRemoteThread. #redteam.❤
8
171
647
1\ #MalwareAnalysis: Window APIs typically called by keylogging malware:. Pulling data from clipboards:.> OpenClipboard.> GetClipboardData. Storing keystrokes:.> GetKeyState (check if key is pressed). >GetAsyncState. > GetKeynameText. Installing the hook: .> SetWindowsHookEx
6
30
151
Window-Hijack . Exploring the Ingenious Utilization of Overwolf's Overlay Framework While Preserving its Native Window Flags. Employing SetWindowsHookEx for Acquiring Keyboard and Mouse Inputs. #infosec #pentesting #redteam
0
8
27
AVG AntiVirus doesn't hook that many APIs. This doesn't make me feel safe 🤮. -Hooks functions invocations via SetWindowsHookEx (No App_Init presence), loads aswhook.dll .-Flags #PEsieve as malware 😭.-List of *some hooked APIs: 🤔
1
5
66