nedeľa 6. júla 2014

Dll Injector

Dll Injector is easy to use 32-bit tool that allows you to inject your custom dll to running or newly started process. Just look at the picture. Download here

Inject method used is:
pMem = VirtualAllocEx()
WriteProcessMemory (pMem, dll_path)
CreateRemoteThread ("LoadLibraryA", pMem)


Žiadne komentáre:

Zverejnenie komentára