A Python-based GUI application for injecting DLLs into running processes on Windows. This tool is designed for educational purposes and should be used responsibly.
- Process Listing: View a list of all running processes with their names, window titles, and process IDs.
- Search Functionality: Filter processes by name or PID.
- DLL Injection: Inject a DLL into a selected process.
- Logging: Detailed logs with timestamps and error levels.
- Admin Privileges: Ensures the application runs with administrator rights.
- User-Friendly GUI: Built with
tkinter
for ease of use.
Before using this tool, ensure you have the following installed:
- Python 3.x: Download and install Python from python.org.
- Required Libraries: Install the required Python libraries using
pip
.
- Run as Administrator: Ensure the application is run with administrator privileges.
- Select a DLL: Click the "Select DLL" button to choose the DLL file you want to inject.
- Choose a Process: Select a process from the list of running processes.
- Inject DLL: Click the "Inject DLL" button to inject the selected DLL into the chosen process.
- View Logs: Check the log area for detailed information about the injection process.
- The DLL Injector uses the Windows API to:
- Open a target process with PROCESS_ALL_ACCESS permissions.
- Allocate memory in the target process using VirtualAllocEx.
- Write the DLL path into the allocated memory using WriteProcessMemory.
- Create a remote thread in the target process to load the DLL using CreateRemoteThread.
- Clean up resources after injection.
Contributions are welcome! If you'd like to contribute, please follow these steps:
- Fork the repository.
- Create a new branch for your feature or bugfix.
- Commit your changes.
- Submit a pull request.
If you find this project useful, consider giving it a ⭐ on GitHub!