Hi everybody

Code:
BOOL Inject(DWORD dwProcessId, const char * RemoteDll){
HANDLE Proc = NULL;
HMODULE hLib;
char buf[50] = {0};
LPVOID RemoteString, LoadLibAddy;
if(!dwProcessId)
return false;
Proc = OpenProcess(CREATE_THREAD_ACCESS, FALSE, dwProcessId);
if(!Proc){
sprintf(buf, "OpenProcess() failed: %d", GetLastError());
MessageBox(NULL, buf, "", 0);
CloseHandle(Proc);
return false;
}
LoadLibAddy = (LPVOID)GetProcAddress(GetModuleHandleA("kernel32.dll"), "LoadLibraryA");
RemoteString = (LPVOID)VirtualAllocEx(Proc, NULL, strlen(RemoteDll), MEM_RESERVE | MEM_COMMIT, PAGE_READWRITE);
WriteProcessMemory(Proc, (LPVOID)RemoteString, RemoteDll, strlen(RemoteDll), NULL);
CreateRemoteThread(Proc, NULL, NULL, (LPTHREAD_START_ROUTINE)LoadLibAddy, (LPVOID)RemoteString, NULL, NULL);
CloseHandle(Proc);
return true;
}
Example Code;

Code:
Inject(ProcessID,DLLName);