Skip to primary navigation
Skip to content
Skip to footer
cocomelonc
about
Toggle menu
cocomelonc
cybersec enthusiast. CTF player
Follow
Email
Twitter
HackTheBox
TryHackMe
GitHub
LinkedIn
Recent posts
Malware analysis - part 1: My intro to x86 assembly.
15 minute read
﷽
Find process ID by name and inject to it. Simple C++ example.
4 minute read
﷽
DLL hijacking in Windows. Simple C example.
3 minute read
﷽
Classic DLL injection into the process. Simple C++ malware.
4 minute read
﷽
Classic code injection into the process. Simple C++ malware.
6 minute read
﷽
Previous
1
…
17
18
19
20
Next