Skip to content

brian8544/cpp-injector

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

4 Commits
 
 
 
 
 
 
 
 
 
 

Repository files navigation

cpp-injector



Introduction

This is a C++ script that demonstrates how to inject a dynamic-link library (DLL) into a target Windows process. DLL injection is a technique commonly used in software development and debugging to load custom code into the address space of a running process. It is often used for purposes like extending the functionality of an application or analyzing the behavior of a program.

Requirements

  • CMake
  • C++ compiler, such as Visual Studio or QT.

Issues

Issues can be reported via the GitHub issue tracker.

Copyright

License: GPL 2.0 ― LGPL 2.0.

Authors

AUTHORS.