Minggu, 24 Oktober 2010

DLL Injection

In a previous post, I was discussing the idea of adding more events to Excel by adding a window hook.Under the hood, the idea is that we can load a DLL in the Excel process simply by transforming that DLL into a COM add-in, which is automatically loaded by Excel. This post covers the situation of programs that don’t implement an add-in mechanism so loading a DLL into their process requires DLL

Tidak ada komentar:

Posting Komentar