iraqichild

nurmolo

from getting feds at my house to crawling in the kernel

github.com/iraqichild

youtube.com/@vmcall

base

date

blah blah blah

more stuff

green fn


#include <windows.h>

VOID InjectDLL(HANDLE hProcess, LPCSTR dllPath) {
    // Allocate memory in target process
    LPVOID remoteMem = VirtualAllocEx(hProcess, NULL, strlen(dllPath) + 1, MEM_COMMIT, PAGE_READWRITE);
    // Write DLL path to remote memory
    WriteProcessMemory(hProcess, remoteMem, dllPath, strlen(dllPath) + 1, NULL);
    // Create remote thread to load DLL
    HANDLE hThread = CreateRemoteThread(hProcess, NULL, 0, (LPTHREAD_START_ROUTINE)LoadLibraryA, remoteMem, 0, NULL);
    WaitForSingleObject(hThread, INFINITE);
    VirtualFreeEx(hProcess, remoteMem, 0, MEM_RELEASE);
}
            

Back to blog