Understanding DLLs in Windows Applications

Understanding DLL Files: Essentials and ApplicationsПодробнее

Understanding DLL Files: Essentials and Applications

C++ : Using windows DLLs in a portable appПодробнее

C++ : Using windows DLLs in a portable app

Making Simple Windows DLL in CПодробнее

Making Simple Windows DLL in C

Understanding DLL Hijacking for Payload ExecutionПодробнее

Understanding DLL Hijacking for Payload Execution

LevelUpX - Series 14: Finding and Exploiting Hidden Functionality in Windows DLLs with NerdwellПодробнее

LevelUpX - Series 14: Finding and Exploiting Hidden Functionality in Windows DLLs with Nerdwell

Windows Event and Logging Demystified: IT Admin EditionПодробнее

Windows Event and Logging Demystified: IT Admin Edition

How to edit or modify EXE or DLL file in any Windows computer ?Подробнее

How to edit or modify EXE or DLL file in any Windows computer ?

Windows : getting the DLLs in the application's home directory to be called upon instead of the regiПодробнее

Windows : getting the DLLs in the application's home directory to be called upon instead of the regi

Most of the Windows applications developed using electron can be hijacked.Подробнее

Most of the Windows applications developed using electron can be hijacked.

Windows : Per Application config file bindingRedirect doesn't apply to DllsПодробнее

Windows : Per Application config file bindingRedirect doesn't apply to Dlls

All About DLL Hijacking - My Favorite Persistence MethodПодробнее

All About DLL Hijacking - My Favorite Persistence Method

Windows WMI Demystified: From Repositories to NamespacesПодробнее

Windows WMI Demystified: From Repositories to Namespaces

How to create dll file (Dynamic Link Library) in c# windows application tutorial Visual Studio 2022Подробнее

How to create dll file (Dynamic Link Library) in c# windows application tutorial Visual Studio 2022

Dll Injection Explained in 10 Minutes | Video Tutorial | Malware TechniquesПодробнее

Dll Injection Explained in 10 Minutes | Video Tutorial | Malware Techniques

Unlocking VSS Secrets: A Comprehensive Guide for IT Professionals (Volume Shadow Service)Подробнее

Unlocking VSS Secrets: A Comprehensive Guide for IT Professionals (Volume Shadow Service)

Peek Under the Hood: Demystifying Windows 10/11 & Server ArchitectureПодробнее

Peek Under the Hood: Demystifying Windows 10/11 & Server Architecture

What Are DLLs?Подробнее

What Are DLLs?

Creating a VB6 App which uses C++ DLL (Compiled with gcc) in Windows 11Подробнее

Creating a VB6 App which uses C++ DLL (Compiled with gcc) in Windows 11

День 1: Устранение неполадок приложений Windows. Что такое процесс и какие темы?Подробнее

День 1: Устранение неполадок приложений Windows. Что такое процесс и какие темы?

DLL Injection (and more!) via Application Shimming (Persistence & Defence Evasion)Подробнее

DLL Injection (and more!) via Application Shimming (Persistence & Defence Evasion)