Git Product home page Git Product logo

improvedreflectivedllinjection's People

Contributors

dismantl avatar m417z avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

improvedreflectivedllinjection's Issues

Windows 10 support

I was wondering about the following in the readme:

Injection works from Windows NT4 up to and including Windows 8, running on x86 and x64.

Could you elaborate on this? Also saw Fewer's repo has this note, although I cannot see why this should not work on Windows 10.

inject in one process only with the name

I am trying to update this loader. At first i'm trying get to work. And when i get to work i will try to get that with the name you can inject. For example in c++ will be:

HANDLE processList=CreateToolhelp32Snapshot(TH32CS_SNAPPROCESS, 0);
PROCESSENTRY32 pInfo;
BOOL st=TRUE;
pInfo.dwSize=sizeof(PROCESSENTRY32);
Process32First(processList, &pInfo);
int myPid=0;
do
{
	if(strcmp(pInfo.szExeFile, "test.exe")==0)
	{
		myPid=pInfo.th32ProcessID;
		break;
	}
	Process32Next(lista, &pInfo);
}
while(st!=FALSE);

So with the name you can inject into the process. reference:
https://blog.ka0labs.net/post/8/

this feature can be added in your project.

doesn't seem to inject in new process

I compile the code for 32 bit, Release.
Run calc.exe *32. (runs with processID 8468)

Run: inject 8468

inject 8468
Allocated memory address in remote process: 0x000F0000
Wrote shellcode to 0x106805
[+] Injected the 'reflective_dll.dll' DLL into process 6736.

I get the message that it injected into 6736 instead of 8468. I can confirm that it's not in the calc.exe process...
When I see "Hello from DllMain!" and close calc.exe, the message box is still there. (I.e. it's not in the calc.exe process)

nUserdataLen = 0

rdi.sln building fine under VS2015
inject working fine but nUserdataLen is always 0 in MyFunction.
Cause?

MyFunction(LPVOID lpUserdata, DWORD nUserdataLen)

Binarys?

(Exception thrown: read access violation "initial_state" was "0x555C3A43".)
Building Fails somehow

How?

Dear dismantl,

Hope you are fine. How can i use this, could you please explain with some examples?

And how can i inject a DLL to an app?

Thanks.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.