Skip to content

Latest commit

History

History

Process_Injection_DLL

Folders and files

NameName
Last commit message
Last commit date

parent directory

..

DLL Injection 馃

Overview

This repository features code written in Rust intended to exploit DLL injection into a remote process.

Usage

You can run with cargo run or the compiled binary directly:

cargo run -- <pid> <full-path-of-the-DLL>
target/release/dllinjection_rs.exe <pid> <full-path-of-the-DLL>

Other

  • An example of a DLL in the /dll folder if you want to perform the tests quickly, before using, compile the dll as shown previously