This project demonstrates a simple DLL injection tool built in C++ using the Windows API. It injects a DLL into a running process by taking the target's PID and using functions like OpenProcess
, VirtualAllocEx
, WriteProcessMemory
, and CreateRemoteThread
.
- Basic DLL injection into target processes
- Uses Windows API functions for memory allocation and thread creation
- Successfully injects a sample
MessageBox.dll
into a custom executable
DLL Injector/
βββ Simple_Dll_injector/
β βββ Local_Dll_injector.cpp
β βββ MessageBox.cpp
| βββ example.cpp
β βββ README.md
- Run your target executable and get its PID.
- Run the injector: ./Local_Dll_injector.exe
- Enter the PID when prompted.
- If successful, the DLL will be injected and its code executed.
β Tested on Windows 10/11. Some system apps like Notepad might have protection β use a custom test app instead.
- Add advanced injection techniques (manual mapping, reflective injection, shellcode injection)
- Support for DLL Hijacking examples
- Create an interactive GUI version of the injector
- Detection bypass techniques for AV/EDR evasion
This project is strictly for educational and ethical research purposes. Do not use it for unauthorized or malicious activities.