From 07c165fb21a5b466a8fcbc0b05af4e945761623b Mon Sep 17 00:00:00 2001 From: pe3zx Date: Mon, 12 Feb 2018 15:28:53 +0700 Subject: [PATCH] [Tools][Windows]: stephenfewer/ReflectiveDLLInjection --- README.md | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/README.md b/README.md index 5f25154..474b491 100644 --- a/README.md +++ b/README.md @@ -1461,4 +1461,8 @@ My curated list of awesome links, resources and tools secretsquirrel/SigThief Stealing Signatures and Making One Invalid Signature at a Time + + stephenfewer/ReflectiveDLLInjection + Reflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loading of a library from memory into a host process +