Navigation Menu

Skip to content

dennisfischer/dll-injector

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

26 Commits
 
 
 
 
 
 
 
 

Repository files navigation

This repository contains sample code for dll and code injection. Currently 3 ways are supported.

  • CreateRemoteThread & LoadLibrary (RemoteThreadInjector)
  • SetWindowsHookEx (WindowsHookInjector)
  • AppInit_DLLs (AppInitDllInjector, requires admin privileges!)
  • IAT Hooks [1]-(IATHookInjector, fails with Error 299)

Injection techniques for more direct code injection will be added soon! ToDo:

  • CreateRemoteThread + "direct" code injection (not using a dll / just using it's contents / "Code Cave Injection")
  • Function Detours
  • PE Header modification
  • DLL Replacement
  • Custom Debugger

Sources

About

A dll injector written for my bachelor thesis

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published