Home

Awesome

DLL Inj3cti0n

Another dll injection tool.

Overview

This tool is a implementation of differentes injection / execution of DLL.
Works on :

MethodWindows XPWindows Seven 32bitsWindows Seven 64bits
CreateRemoteThread++-
Injection shellcode++-
QueueUserAPC()++-

NOTES :

The DLL that I used to inject different process is also present.
I developed this tool in order to learn dll injection.
Don't hesitate to help me to improve it.
The tool has been compiled with Visual Studio Express 2013.

Usage


C:\> inject.exe <DLL> <PID>

DLL : Path of the DLL
PID : PID of the targeted process

Example : 

C:\tmp> inject.exe dll.dll 42

To do

  1. CreateRemoteThread method
  2. Without CreateRemoteThread() method (injection shellcode)
  3. QueueUserAPC() method
  4. NtCreateThreadEx() method
  5. SetWindowsHookEx() method

Links / Thanks to

Author

Security enthusiast, you can follow me on twitter @nyx__o

License

GPL v3