What happened to the Messenger Plus! forums on msghelp.net?
Shoutbox » MsgHelp Archive » Skype & Technology » Tech Talk » DLL Injection (ASM and API)

DLL Injection (ASM and API)
Author: Message:
Ash_
Senior Member
****

Avatar

Posts: 638
Reputation: 31
35 / Male / –
Joined: Aug 2004
O.P. DLL Injection (ASM and API)
i need to create a hook in another program to a dll i create.

im gonna open the process using the OpenProcess API call.
then free-up some memory using the VirtualAllocEx API.
then write in that memory with the WriteProcessMemory api call.
then get addy of the LoadLibrary using the GetProcAddress api
then create a remote thread in the process using API.
then get rid of the memory in the process.

is this the correct way to Inject dlls or is there an easier way?

thanks in advance.
[Image: jeansiger5.jpg]
12-04-2004 10:05 AM
Profile PM Find Quote Report
« Next Oldest Return to Top Next Newest »

Messages In This Thread
DLL Injection (ASM and API) - by Ash_ on 12-04-2004 at 10:05 AM
RE: DLL Injection (ASM and API) - by TheBlasphemer on 12-04-2004 at 11:45 AM
RE: DLL Injection (ASM and API) - by Ash_ on 12-04-2004 at 12:14 PM
RE: DLL Injection (ASM and API) - by RaceProUK on 12-05-2004 at 03:33 PM


Threaded Mode | Linear Mode
View a Printable Version
Send this Thread to a Friend
Subscribe | Add to Favorites
Rate This Thread:

Forum Jump:

Forum Rules:
You cannot post new threads
You cannot post replies
You cannot post attachments
You can edit your posts
HTML is Off
myCode is On
Smilies are On
[img] Code is On