Click here to Skip to main content
15,887,468 members
Please Sign up or sign in to vote.
0.00/5 (No votes)
I need to stop processes which are trying to inject DLL. I know that CreateRemoteThread and SetWindowsHookEx are used by malwares to do so. What Functions in kernel mode, in my driver, do I have too hook,SSDT Hooking, in order to prevent these processes from injecting dlls?Is there any other way to do so besides SSDT hooking?
Thank you.
Posted

This content, along with any associated source code and files, is licensed under The Code Project Open License (CPOL)



CodeProject, 20 Bay Street, 11th Floor Toronto, Ontario, Canada M5J 2N8 +1 (416) 849-8900