Jump to content
Tuts 4 You

injecting code into a process


Messias

Recommended Posts

You don't really have much of a clue when it comes to the PE format, huh

Coding around bugs and missing features if you're not familiar with PE internals is a bit of a hassle if not impossible

Dunno, read up on the specs of the import table, take a look at FixImports and implement what I told you

That's as much as I can help you.

Maybe grab sources of some of the few open source PE tools (PEEditor, TitanEngine)

Link to comment
  • 2 years later...

can anybody make a simple " write new bytes in memory with injecting DLL"
exampe

adress. 0x0043256

bytes: {0x90, 0x90}

writeprocessmemry ....

 

with inject method

Link to comment

Create an account or sign in to comment

You need to be a member in order to leave a comment

Create an account

Sign up for a new account in our community. It's easy!

Register a new account

Sign in

Already have an account? Sign in here.

Sign In Now
×
×
  • Create New...