Skip to content

ku6a-cj/DLL_Injector-

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

4 Commits
 
 
 
 
 
 
 
 
 
 

Repository files navigation

DLL_Injector

Program that inject a Dll to a selected Process

How does it work?

Steps:

  1. Obtain a handle to kernel32.dll
  2. Get adress of LoadLibraryA
  3. Scan for process that we are lokkong for to inject our Dll
  4. Obtain handle to a process
  5. Suspend process
  6. Alocate memory in process
  7. Save Dll to a process
  8. Create remote thread that will "run" our Dll in a proces
  9. Resume process
  10. Clear memory

About

Program that inject a Dll to a selected Process

Topics

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages