All Projects → azerg → Remote_dll_injector

azerg / Remote_dll_injector

Licence: mit
Stealth DLL injector

Labels

Projects that are alternatives of or similar to Remote dll injector

Dependencies
A rewrite of the old legacy software "depends.exe" in C# for Windows devs to troubleshoot dll load dependencies issues.
Stars: ✭ 4,391 (+5833.78%)
Mutual labels:  dll
Dxwrapper
Fixes compatibility issues with older games running on Windows 10 by wrapping DirectX dlls. Also allows loading custom libraries with the file extension .asi into game processes.
Stars: ✭ 460 (+521.62%)
Mutual labels:  dll
Libcorsairrgb
⌨️ Windows library for controlling lights on Corsair RGB keyboards
Stars: ✭ 52 (-29.73%)
Mutual labels:  dll
C Cpp Notes
Notes about modern C++, C++11, C++14 and C++17, Boost Libraries, ABI, foreign function interface and reference cards.
Stars: ✭ 363 (+390.54%)
Mutual labels:  dll
Rattler
Automated DLL Enumerator
Stars: ✭ 396 (+435.14%)
Mutual labels:  dll
Fet Loader
moved to gitlab.com/FETLoader
Stars: ✭ 27 (-63.51%)
Mutual labels:  dll
Dotnet Sdk
百度AI开放平台 .Net SDK
Stars: ✭ 312 (+321.62%)
Mutual labels:  dll
Reflexil
The .NET Assembly Editor
Stars: ✭ 1,117 (+1409.46%)
Mutual labels:  dll
Opencv Mingw Build
👀 MinGW 32bit and 64bit version of OpenCV compiled on Windows. Including OpenCV 3.3.1, 3.4.1, 3.4.1-x64, 3.4.5, 3.4.6, 3.4.7, 3.4.8-x64, 3.4.9, 4.0.0-alpha-x64, 4.0.0-rc-x64, 4.0.1-x64, 4.1.0, 4.1.0-x64, 4.1.1-x64, 4.5.0-with-contrib
Stars: ✭ 401 (+441.89%)
Mutual labels:  dll
That React App You Want
That react app you always wanted: [email protected], [email protected], postCSS, purifycss, dll's and code splitting examples, bregh. Highly opinionated but you better like it.
Stars: ✭ 27 (-63.51%)
Mutual labels:  dll
Dokany
User mode file system library for windows with FUSE Wrapper
Stars: ✭ 4,055 (+5379.73%)
Mutual labels:  dll
Process Inject
在Windows环境下的进程注入方法:远程线程注入、创建进程挂起注入、反射注入、APCInject、SetWindowHookEX注入
Stars: ✭ 395 (+433.78%)
Mutual labels:  dll
Summary
个人总结 持续更新 欢迎提出各种issues
Stars: ✭ 12 (-83.78%)
Mutual labels:  dll
Monohook
hook C# method at runtime without modify dll file (such as UnityEditor.dll)
Stars: ✭ 348 (+370.27%)
Mutual labels:  dll
Pcsgolh
PCSGOLH - Pointless Counter-Strike: Global Offensive Lua Hooks. A open-source Lua API for CS:GO hacking written in modern C++
Stars: ✭ 56 (-24.32%)
Mutual labels:  dll
Rcrl
Read-Compile-Run-Loop: tiny and powerful interactive C++ compiler (REPL)
Stars: ✭ 332 (+348.65%)
Mutual labels:  dll
Cocorico
👐 Cocorico is an open source marketplace solution for services and rentals. More information right here: https://www.cocorico.io/en/ 🚀 Cocorico is also available in an off-the-shelf SaaS package, check out https://www.hatch.li to launch your platform today. 😍 We are hiring (telecommute welcome 🏡): https://www.welcometothejungle.com/en/companies/cocorico/jobs/candidatures-spontanees#apply
Stars: ✭ 765 (+933.78%)
Mutual labels:  dll
Pwnedpasswordsdll
Open source solution to check prospective AD passwords against previously breached passwords
Stars: ✭ 71 (-4.05%)
Mutual labels:  dll
Dll hook Rs
Rust code to show how hooking in rust with a dll works.
Stars: ✭ 57 (-22.97%)
Mutual labels:  dll
Mingw Windows10 Uwp
Minimal Windows 10 Store ready sample of MinGW dll PInvoked from Windows 10 UWP application
Stars: ✭ 21 (-71.62%)
Mutual labels:  dll

Remote Stealth DLL Injector

C++ DLL Injector. Might bypass smth ( old codes from 2012 :D ).

todo:

  • injected dll might use c++ exceptions.
  • fill caves between injected dll's sections with random bytes
  • x64 support lol

Usage

Sample code ships with dummy InjectorUI.

UI:

  • Process name - executable name ( e.g. targetApp.exe )

Options:

  • remove PE-header - cleans PE-header after injection to preserve memory-scan detection
  • random head\random tail - adds extra random bytes to the beginning\end of injected module
  • remove extra sections - clears ".rsrc" & ".relocs" sections after injection
  • inject with local dll - Appending our dll-to-inject codes to a dummy (100% clean) dll. After injection, stub will execute our dll. Dummy dll is used to bypass analysis of injected executable if exists.
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].