Skip to content

Reflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loading of a library from memory into a host process.

License

Notifications You must be signed in to change notification settings

apriorit/ReflectiveDLLInjection

 
 

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

38 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

About

This tool demonstrates various remote dll injection methods.

Usage

Usage: inject <pid> [dll_file] [CRT|STC|QUA|NQAT|NQATE] [R|LW|LA]

Injection types

  • CRT - CreateRemoteThread injection (default)
  • STC - SetThreadContext injection
  • QUA - QueueUserApc injection
  • NQAT - NtQueueApcThread injection
  • NQATE - NtQueueApcThreadEx injection

Loader types

  • R - Reflective loader (default)
  • LW - LoadLibraryW loader
  • LA - LoadLibraryA loader

Build

Use Visual Studio 2015 to build the solution.

License

Licensed under a 3 clause BSD license, please see LICENSE.txt for details.

About

Reflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loading of a library from memory into a host process.

Resources

License

Stars

Watchers

Forks

Packages

No packages published

Languages

  • C 60.3%
  • C++ 37.4%
  • Python 2.3%