What happened to the Messenger Plus! forums on msghelp.net?
Shoutbox » MsgHelp Archive » Skype & Technology » Tech Talk » DLL Injection (ASM and API)

DLL Injection (ASM and API)
Author: Message:
TheBlasphemer
Senior Member
****

Avatar

Posts: 714
Reputation: 47
36 / – / –
Joined: Mar 2004
RE: DLL Injection (ASM and API)
Remote DLL injection is much simpler,
First VirtualAlloc a bit of memory where you will write the DLL's filename with WriteProcessMemory.
After that call CreateRemoteThread with a pointer to LoadLibrary (since it's in the kernel dll, the address will be the same everywhere), and a pointer to the just allocated memory
wait for the thread to end
and then deallocate your memory,
your dll should then be loaded :)
[Image: theblasp.png]
12-04-2004 11:45 AM
Profile PM Find Quote Report
« Next Oldest Return to Top Next Newest »

Messages In This Thread
DLL Injection (ASM and API) - by Ash_ on 12-04-2004 at 10:05 AM
RE: DLL Injection (ASM and API) - by TheBlasphemer on 12-04-2004 at 11:45 AM
RE: DLL Injection (ASM and API) - by Ash_ on 12-04-2004 at 12:14 PM
RE: DLL Injection (ASM and API) - by RaceProUK on 12-05-2004 at 03:33 PM


Threaded Mode | Linear Mode
View a Printable Version
Send this Thread to a Friend
Subscribe | Add to Favorites
Rate This Thread:

Forum Jump:

Forum Rules:
You cannot post new threads
You cannot post replies
You cannot post attachments
You can edit your posts
HTML is Off
myCode is On
Smilies are On
[img] Code is On