Results 1 to 9 of 9
  1. #1
    cheesenips's Avatar
    Join Date
    Nov 2010
    Gender
    male
    Posts
    5
    Reputation
    10
    Thanks
    0
    My Mood
    Confused

    [Help]VB.NET Dll Injector

    Hi All,

    After browsing this forum for a bit I've noticed most of the source for DLL injectors are in VB6 and also a little outdated. I don't really have much knowledge in this area, but it's something that interests me and I would love to learn how.

    I was wondering if there was any newer DLL injector source code kicking around here that was created in VB.NET that I could learn from, thanks all!

    EDIT:

    I would just like to add - as I'm pretty new to these forums, if there is some sort code archive that I should have checked before making this post please let me know.
    Last edited by cheesenips; 02-20-2011 at 10:40 PM.

  2. #2
    Jason's Avatar
    Join Date
    Apr 2010
    Gender
    male
    Location
    /dev/null
    Posts
    5,704
    Reputation
    918
    Thanks
    7,676
    My Mood
    Mellow
    Quote Originally Posted by cheesenips View Post
    Hi All,

    After browsing this forum for a bit I've noticed most of the source for DLL injectors are in VB6 and also a little outdated. I don't really have much knowledge in this area, but it's something that interests me and I would love to learn how.

    I was wondering if there was any newer DLL injector source code kicking around here that was created in VB.NET that I could learn from, thanks all!

    EDIT:

    I would just like to add - as I'm pretty new to these forums, if there is some sort code archive that I should have checked before making this post please let me know.
    If you actually searched, 90% of injectors sources here ARE in VB.NET. There are probably over 100 tutorials on making an injector now, just search for it and you'll find it.

    Quote Originally Posted by Jeremy S. Anderson
    There are only two things to come out of Berkley, Unix and LSD,
    and I don’t think this is a coincidence
    You can win the rat race,
    But you're still nothing but a fucking RAT.


    ++Latest Projects++
    [Open Source] Injection Library
    Simple PE Cipher
    FilthyHooker - Simple Hooking Class
    CLR Injector - Inject .NET dlls with ease
    Simple Injection - An in-depth look
    MPGH's .NET SDK
    eJect - Simple Injector
    Basic PE Explorer (BETA)

  3. #3
    cheesenips's Avatar
    Join Date
    Nov 2010
    Gender
    male
    Posts
    5
    Reputation
    10
    Thanks
    0
    My Mood
    Confused
    Eh. I must be blind heh. All the posts I see are the same code modified slightly and pasted in a new thread with zero explanation. I'll keep looking though, thanks for your post.

  4. #4
    Jason's Avatar
    Join Date
    Apr 2010
    Gender
    male
    Location
    /dev/null
    Posts
    5,704
    Reputation
    918
    Thanks
    7,676
    My Mood
    Mellow
    Quote Originally Posted by cheesenips View Post
    Eh. I must be blind heh. All the posts I see are the same code modified slightly and pasted in a new thread with zero explanation. I'll keep looking though, thanks for your post.
    That's exactly what they are haha, it's just the MSDN standard code, few people actually understand the processes of injection. they just take the source and go nuts.

    Quote Originally Posted by Jeremy S. Anderson
    There are only two things to come out of Berkley, Unix and LSD,
    and I don’t think this is a coincidence
    You can win the rat race,
    But you're still nothing but a fucking RAT.


    ++Latest Projects++
    [Open Source] Injection Library
    Simple PE Cipher
    FilthyHooker - Simple Hooking Class
    CLR Injector - Inject .NET dlls with ease
    Simple Injection - An in-depth look
    MPGH's .NET SDK
    eJect - Simple Injector
    Basic PE Explorer (BETA)

  5. #5
    cheesenips's Avatar
    Join Date
    Nov 2010
    Gender
    male
    Posts
    5
    Reputation
    10
    Thanks
    0
    My Mood
    Confused
    It's easy enough to code the code and inject the DLL into an app, the part I'm fuzzy on is how to call functions within the injected DLL from the injected application.

    I currently have a simple DLL that displays a helloworld messagebox, but am completely clueless on how to call this function... My first thought was to use GetProcAddress, but then I realized I'm not actually in the process so it won't work.

    My second thought was to put my code in the DllMain call, but apparently this is a bad idea from what I've read.

    Any insight would be greatly appreciated.
    Last edited by cheesenips; 02-21-2011 at 12:59 AM.

  6. #6
    AceKill3r's Avatar
    Join Date
    Feb 2011
    Gender
    male
    Posts
    181
    Reputation
    22
    Thanks
    39
    My Mood
    Aggressive
    Quote Originally Posted by cheesenips View Post
    Hi All,

    After browsing this forum for a bit I've noticed most of the source for DLL injectors are in VB6 and also a little outdated. I don't really have much knowledge in this area, but it's something that interests me and I would love to learn how.

    I was wondering if there was any newer DLL injector source code kicking around here that was created in VB.NET that I could learn from, thanks all!

    EDIT:

    I would just like to add - as I'm pretty new to these forums, if there is some sort code archive that I should have checked before making this post please let me know.
    Here

    Enjoy!

  7. #7
    cheesenips's Avatar
    Join Date
    Nov 2010
    Gender
    male
    Posts
    5
    Reputation
    10
    Thanks
    0
    My Mood
    Confused
    Why bother posting if you're only going to read the first post?

  8. #8
    Skinnlaw's Avatar
    Join Date
    Feb 2011
    Gender
    male
    Location
    Netherlands
    Posts
    204
    Reputation
    -1
    Thanks
    15
    My Mood
    Amazed
    I will create one

  9. #9
    cheesenips's Avatar
    Join Date
    Nov 2010
    Gender
    male
    Posts
    5
    Reputation
    10
    Thanks
    0
    My Mood
    Confused
    Can anyone get me started in the right direction? It's pretty hard to find good information on the net... Thanks.

    Edit: I guess my main question is after creating the remote thread in the target process and having loadlibrary as the first call in the allocated memory of the remotethread, how can I get the remotethread to call my helloworld function from my DLL?

    I think my problem is that I'm creating my DLL (that I'm injecting) as a VB.NET class library, and from my understanding C# and vb.net DLLs do not have a DllMain and thus once I inject my DLL into my target processes memory it doesn't know where to start execution. Am I way off base here? Do I have to create my DLLs in C++? Any advice would be greatly appreciated.
    Last edited by Jason; 02-21-2011 at 09:44 PM.