how long does it takes to do an effective dll injection research
Share
1,111,111 TRP = 11,111 USD
1,111,111 TRP = 11,111 USD
Reset Your New Password Now!
Lost your password? Please enter your email address. You will receive a link and will create a new password via email.
Please briefly explain why you feel this question should be reported.
Please briefly explain why you feel this memory should be reported.
Please briefly explain why you feel this user should be reported.
Timeframe for Effective DLL Injection Research
The duration depends on your expertise, goals, and depth of analysis:
Beginners (1–3 months)
Learning core concepts (Windows internals, PE structure, API hooks).
Basic injection techniques (e.g., CreateRemoteThread ).
Tools: Process Hacker, Cheat Engine.
Intermediate (3–6 months)
Advanced methods (APC, reflective DLL injection).
Bypassing security (AV/EDR evasion).
Reverse engineering (IDA Pro, x64dbg).
Advanced (6+ months)
Custom techniques (process hollowing, thread hijacking).
Kernel-mode integration (e.g., driver-based injection).
Real-world testing (e.g., malware analysis labs).
Key Factors
Prior Knowledge: Faster if experienced in C/C++, WinAPI.
Resources: Books (Windows Internals), forums (Stack Overflow, MalwareTech).
Ethics: Research legality (use controlled environments like VMs).
Example Timeline
Week 1–2: Study PE headers.
Month 1: Implement basic injection.
Month 3: Evade detection.
Tip: Focus on hands-on labs (e.g., Injecting into notepad.exe ) and document findings.
This balances brevity with actionable insights. Adjust based on your pace!
So I’ve been learning C++ lately and there was this part I couldn’t I asked Mar 18, 2015 at 19:47
Taha Elkhaoua’s user avatar
Taha Elkhaoua
9111 silver badge99 bronze badges
4
This has nothing to do with C++, really. DLL injection requires a good knowledge of Windows process and memory architecture. Perhaps another project would be better to start, like writing a notepad clone? –
ixe013
CommentedMar 18, 2015 at 20:07, I saw someone use this function in a dll file that he injected