Nouhaila ATABET’s Post

View profile for Nouhaila ATABET

Aspiring Cybersecurity Engineer @ENSIAS

Hey everyone! I recently explored reflective DLL injection, and it was an interesting experience! I was inspired by Mr. Roziul Hasan Khan Shifat, whose insights helped guide my approach. I started by identifying the target process and getting a handle with OpenProcess. After that, I used VirtualAllocEx to allocate memory in the target’s address space and wrote the DLL path using WriteProcessMemory. A crucial step was using CreateRemoteThread to run LoadLibraryA for loading the DLL. The cool part? The DLL has a reflective loader that allows it to load itself. It adjusts its relocation table and calls DllMain without needing standard library functions, which makes it stealthier and harder to detect. Next up, I plan to create a reverse TCP shell DLL and see how these concepts apply in real network operations. I’ll share the source code soon, so stay tuned ;)

Richard Jones PCSP

Offensive Security Professional | Pentesting | Red Teamer 🛡 | Developer

3mo

Very nice, I've spent the last 3 days going over the manual mapping a dll. I know have a working example. But I'm still braking it down now in stages to get what's really going on. Excellent work Nouhaila ATABET keep it up girl!!

Like
Reply

Great job 👏

Imane Kharchach

Cybersecurity engineer | (ISC)² CC

3mo

Good job Nouhaila ATABET

Mohamed Anwar ES-SAFAR

Cybersecurity Intern @PwC | Cybersecurity, Cloud Security & IAM

3mo

Interesting project Nouhaila, looking forward to see the source code. Keep up the good work !

Saad A.

Cyber Security Engineering Student | CTF Player

3mo

Awesome work, Nouhaila! Excited to see the source code and your next steps with reverse shells!

Like
Reply
Roshane Rodney

There is no privacy without security

3mo

Man, can’t wait until I have more time to get down and dirty with these methods that I know only as concepts. Sounds fun!

See more comments

To view or add a comment, sign in

Explore topics