Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

How to inject DLL before hooking #32

Closed
DefenderLab opened this issue Aug 11, 2018 · 2 comments
Closed

How to inject DLL before hooking #32

DefenderLab opened this issue Aug 11, 2018 · 2 comments

Comments

@DefenderLab
Copy link

No description provided.

@Arefu
Copy link

Arefu commented Aug 11, 2018

You use a DLL injector, either make one yourself or use one to download, there are plenty of examples on Google.

Here is an example (albeit shit) one https://github.com/Arefu/Wolf/tree/master/Embargo

@Dooskington
Copy link

You can also just inject with this library... that is part of what Detours does, and I have had lots of success doing so.

Take a look at the samples, specifically the trcapi one, which covers injection of a DLL into a process, then detouring something from within the process. Also take a look at the function DetourUpdateProcessWithDll().

@ghost ghost locked as resolved and limited conversation to collaborators Jan 24, 2021
Sign up for free to subscribe to this conversation on GitHub. Already have an account? Sign in.
Labels
None yet
Projects
None yet
Development

No branches or pull requests

4 participants