Arvanaghi / Windows-DLL-Injector

A basic Windows DLL injector in C using CreateRemoteThread and LoadLibrary. Implemented for educational purposes.

Home Page:https://twitter.com/arvanaghi

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Windows DLL Injector

Written by Brandon Arvanaghi (@arvanaghi)

Usage:

This injector assumes you provide a valid DLL path (e.g. C:\Windows\System32\cryptext.dll)

DLL_Injector.exe <Executable_Name> <Path_To_DLL>

A specific example:

DLL_Injector.exe Receiver.exe C:\Windows\System32\cryptext.dll

See my blog post explaining how CreateRemoteThread, VirtualAlloxEx, and LoadLibrary can be used to inject a DLL. Note that this is a noisy way to inject a DLL into a remote process.

About

A basic Windows DLL injector in C using CreateRemoteThread and LoadLibrary. Implemented for educational purposes.

https://twitter.com/arvanaghi


Languages

Language:C 100.0%