What is Inline API Hooking? | Reverse Engineering Interview Questo

  Рет қаралды 3,646

Debasish Mandal

Debasish Mandal

Күн бұрын

Don’t forget to check out the entire playlist here : • OS Internals Concepts ...
In this short video I discussed about Inline Hooking of API used by malware / antivirus softwares. ---
Dont forget to leave a like, comment and subscribe to this channel!
Follow me you twitter:
/ debasishm89
My $15000 WIP Bounty:
• Video
Don't forget to check other popular playlist on BigBountyTube:
IDA Pro Reverse Engineering Tutorial for Beginners
• IDA Pro Reverse Engine...
Building a Machine Learning Based Web App Firewall/IPS from Scratch
• Building a Machine Lea...
Beginners DFIR/Threat Hunting Tutorials with Virus Total
• Beginners DFIR/Threat ...
Reverse Engineering with Intel PIN Tutorial Series
• Reverse Engineering wi...
Reversing with Frida Tutorial Series
• Reversing with Frida T...
Python winappdbg Reversing Video Tutorial Series
• Python winappdbg Rever...

Пікірлер
@bhumiputra6108
@bhumiputra6108 Жыл бұрын
I know that most of the AV are injecting their own DLL in order to do userland API filtering, in functions such as WriteProcessMemory or CreateRemoteThread. But how can they do that? Because from what I know, the AV dll is not in the process import by default, and it is done at the program startup. Is it done by a driver that is notified at each process creation, or by a userland process?I know that most of the AV are injecting their own DLL in order to do userland API filtering, in functions such as WriteProcessMemory or CreateRemoteThread. But how can they do that? Because from what I know, the AV dll is not in the process import by default, and it is done at the program startup. Is it done by a driver that is notified at each process creation, or by a userland process?
@mmm-me4kk
@mmm-me4kk Жыл бұрын
Sir thank you for the video , does this also work in this way for x64 operating systems?
@mmm-me4kk
@mmm-me4kk Жыл бұрын
Can you also do this in Python? for x64
@TechnicalHeavenSM
@TechnicalHeavenSM 3 жыл бұрын
Good video, and please try to make more videos on frida
@DebasishMandal
@DebasishMandal 3 жыл бұрын
Thanks,sure..
@TechnicalHeavenSM
@TechnicalHeavenSM 3 жыл бұрын
@@DebasishMandal ok
What is PageHeap  Guard Page ? Using Page Heap Verification
6:51
Debasish Mandal
Рет қаралды 835
What is the Windows API?  What is Windows.h?
5:35
Guided Hacking
Рет қаралды 192 М.
黑天使只对C罗有感觉#short #angel #clown
00:39
Super Beauty team
Рет қаралды 36 МЛН
Inline Functions: inline, crossinline, and noinline
11:59
Dave Leeds
Рет қаралды 7 М.
Malware Evasion Techniques: API Unhooking
22:32
Anuj Soni
Рет қаралды 4 М.
Event-Driven Architecture (EDA) vs Request/Response (RR)
12:00
Confluent
Рет қаралды 179 М.
What is an API (in 5 minutes)
4:56
Aaron Jack
Рет қаралды 776 М.
API Hooking - Using EasyHook to hook NtCreateFile in Notepad.exe
12:54
BinaryAdventure
Рет қаралды 20 М.
API hooking simplified
7:09
Malware-Reverse-Engineering-Made-Easy
Рет қаралды 304
PRACTICAL REVERSE ENGINEERING
6:13
aXXo
Рет қаралды 73 М.
Understanding API vs Webhook Differences | AI Automation Agency
10:27
Jannis Moore | AI Automation
Рет қаралды 14 М.
How to hook functions (MinHook, x86 and x64)
13:20
CasualGamer
Рет қаралды 46 М.