Skip to content

Dll injector is a simple to use command line tool which uses CreateRemoteThread and VirtualAllocEx to launch the DLL in the target process.

Notifications You must be signed in to change notification settings

aidnzz/Dll-Injector

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

65 Commits
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Dll-Injector

A simple dll injector which uses VirtualAllocEx and CreateRemoteThread to launch dll in target process. Dll Injector is a simple to use command line tool which efficiently injects dll's into almost any program:

  ============
  Dll Injector
  ============

  Usage:
    Dllinject.exe [DLL path] [Process name]
    Dllinject.exe [DLL path]

To use the simple Injector class:

#include "injector.h"
#include <iostream> // For input / output and exceptions

int main()
{
  try 
  {
    Injector injector;
    
    injector.attach(processName);
    injector.inject(dllPath);
  }
  catch(const std::runtime_error& e) // To catch any exceptions
  {
    std::cerr << e.what() << '\n';
    return 1;
  }
  
  return 0;
}

About

Dll injector is a simple to use command line tool which uses CreateRemoteThread and VirtualAllocEx to launch the DLL in the target process.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published