Code(dll) injection

Prerequisites::
win32 programming
c++
Typical viruses sometimes inject their processes in another running process by using windows api functions.They then become harder to detect for the antivirus.In this article we will see how we can inject our code in the remote process thereby causing a remote dll to get loaded in the remote process' address space
The steps for injecting a dll in other process  are::
1.)Create (or open handle to) the process we want the dll to be injected in.
2.)Allocate some memory for the name of the dll in the desired process (in which we want to inject our dll) using VirtualAllocEx and WriteProcessMemory function.
3.)Obtain the address of LoadLibrary(to load the dll in remote process) in our process using functions GetModuleHandle and GetProcAddress.Here, we assume here that kernel32.dll (which contains the LoadLibrary ) will be loaded at the same address in the remote process .So that the address of LoadLibrary will not differ.
4.)After that we need to use the CreateRemoteThread function
(syntax::
HANDLE WINAPI CreateRemoteThread(hProcess,lpThreadAttributes,dwStackSize
,lpStartAddress,lpParameter,dwCreationFlags,
lpThreadId)
);) to spawn a new thread in the remote process and execute the function LoadLibrary(whose address is specified by the 4th parameter ie.lpStartAddress which we obtained in the above step 3).
4.)LoadLibrary will thus be the default function to be executed in the remote process' thread once it (ie. the thread) starts since it's address has been passed to the CreateRemoteThread function.
5.)This will execute our LoadLibrary function with the parameter lpParameter(ie. the pointer to the name of the dll which we allocated in the remote address space using VirtualAllocEx and WriteProcessMemory in step 2)
6.)Once our dll is loaded the code inside it will be executed.
Thus we see that by using dll inject we can cause the remote application to behave arbitrarily in our own way.Other method to inject are by changing the value of the eip register(Later :))
For more reference and for the api documentation refer to msdn and codeproject..

Working app::http://www.mediafire.com/?858h6tcstxcujo5

Let me know if there are any bugs with the implementation.
~~crank

posted under |

4 comments:

Blogger said...

I've been using AVG protection for a couple of years now, and I'd recommend this solution to all of you.

anna lucas said...

investing in oil and gas has and is still making a lot of people " very RICH". Investors in oil and gas are getting rich daily. All you need is a secured and certified strategy that will keep your invested capital safe by opting out with no withdrawer crunch. A considerable number of investors worldwide have seen gains of 75,063%, personally I have made over 600%. For example I started investing with $1,000 and I made $3,000, $3,500- $5,000 weekly. Last year at the start of the year, I increased my invested capital to $10,000 and I made approximately $105,000 before the end of year. I've never seen profit opportunities like this before in any market even when other traders complain of losses. Now for the doubters, not only is it possible, it's actually happening right now. All you need is a good and secured strategy, a good investment platform, Appetite and market conditions. Incase you are interested in venturing into investing or perhaps you are trading and has been losing, feel free to contact total companyat E-mail: total.company@aol.com I will
be sure to guide and assist you.

Curt Lennix said...

Need The To Hire A Hacker❓ Then contact PYTHONAX✅

The really amazing deal about contacting PYTHONAX is that the Hack done by us can’t get traced to you, as every Hacking job we do is strongly protected by our Firewall. It’s like saying if anyone tries to trace the Hack, it will lead them to us and we block whatever actions they are doing.

We have been Invisible to Authorities for almost a decade now and if you google PYTHONAX, not really about us comes out, you can only see comments made by us or about us.

Another Amazing thing to you benefit from Hiring our Hackers is that you get a Legit and the best Hacking service, As we provide you with Professional Hackers who have their Hacking Areas of specialization.
We perform every Hack there is, using special Hacking tools we get from the dark web.

Some list of Hacking Services we provide are-:
▪️Phone Hacking & Cloning ✅
▪️Computer Hacking ✅
▪️Emails & Social Media Account Hacking✅
▪️Recovering Deleted Files✅
▪️Tracking & Finding People ✅
▪️Hunting Down Scammers✅
▪️Hack detecting ✅
▪️Stealing/Copying Files & Documents From Restricted Networks and Servers ✅
▪️Bitcoin Multiplication✅
▪️Binary Option Money Recovery ✅
▪️Forex Trading Money Recovery✅
▪️IQ Option Money Recovery✅
And lots more......


Whatever Hacking service you require, just give us an Email to the Emails Address provided below.
pythonaxhacks@gmail.com
pythonaxservices@gmail.com

2020 © PYTHONAX.

Curt Lennix said...



GET THE BEST HACKING SERVICE‼️
PYTHONAX HACKS
Email-: pythonaxhacks@gmail.com
Motto-: Hacking Just Got Easier

Get to hire a Hacker from one of the best Hacking groups there is. PYTHONAX are a group of talented hackers who have been Hacking in secret for almost a decade now. When we take up a Hacking Job, you have the assurance that it’s will be done. We stayed in hidden but the numbers of False Hackers has increased over the years and this has caused us to come out in the open.

Here Are List Of Hacking Services We Offer-:

▪️Phone Hacking & Cloning

▪️Email Hacking

▪️Social Media Hacking(Facebook, Instagram e.t.c)

▪️Computer Hacking

▪️Deleted Files & Documents Recovery

▪️Breach Detection

▪️Website Hacking

▪️Tracking using GPS and Spyware

▪️Deleted Mails and Text messages Recovery

OTHER SPECIAL HACKING SERVICES

▪️Binary Option Recovery

▪️Scam Money Recovery

▪️Bitcoin Multiplication

▪️Change Of Grades In Universities/Colleges

▪️Phone Calls Monitoring

▪️And lots more...........

For more enquire, contact us via the emails below
Pythonaxservices@gmail.com
Pythonaxhacks@gmail.com

Pythonax
2020 © All Right Reserved.

Post a Comment

Newer Post Older Post Home

Followers

    !!!! LeTs ChAt !!!!

    AddThis

    Share |

    Hack'a'Holic

    Subscribe to hackaholicteam

    Powered by in.groups.yahoo.com

    Blog Archive

    Powered by Blogger.