nyx0 / DLL-Inj3cti0n

Another dll injection tool.

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

DLL Inj3cti0n

Another dll injection tool.

Overview

This tool is a implementation of differentes injection / execution of DLL.
Works on :

Method Windows XP Windows Seven 32bits Windows Seven 64bits
CreateRemoteThread + + -
Injection shellcode + + -
QueueUserAPC() + + -

NOTES :

  • On Windows XP by default I enable debug token in order to inject in system process.
  • Its works on Windows Seven 64bits but only on 32bits application.
  • On Windows Seven the application need to be on the same session that the user who has launched the tool.
  • The method using QueueUserAPC() has been tested on notepad application (once the injection done, click on open).

The DLL that I used to inject different process is also present.
I developed this tool in order to learn dll injection.
Don't hesitate to help me to improve it.
The tool has been compiled with Visual Studio Express 2013.

Usage


C:\> inject.exe <DLL> <PID>

DLL : Path of the DLL
PID : PID of the targeted process

Example : 

C:\tmp> inject.exe dll.dll 42

To do

  1. CreateRemoteThread method
  2. Without CreateRemoteThread() method (injection shellcode)
  3. QueueUserAPC() method
  4. NtCreateThreadEx() method
  5. SetWindowsHookEx() method

Links / Thanks to

Author

Security enthusiast, you can follow me on twitter @nyx__o

License

GPL v3

About

Another dll injection tool.

License:GNU General Public License v3.0


Languages

Language:C 94.2%Language:C++ 5.8%