Results 1 to 3 of 3
  1. #1
    PsychicSounds's Avatar
    Join Date
    Apr 2011
    Gender
    male
    Posts
    35
    Reputation
    8
    Thanks
    0
    My Mood
    Doh

    Question How do I inject a dll and run a thread safely not from dllmain?

    I am just wondering how do I inject a dll and then run a thread safely not from dll main?
    Because I have a dll and I want to inject to a process but I want to inject it safely not from DllMain how do I do so?
    Please explain injector code and dll code
    My Youtube
    Check it out for Dubstep, commentarys, hacks, hack tutorials and other stuffs


    List of achievments
    = finished
    = not done

    make a solitaire trainer(shutup) =
    diablo 2 trainer =

  2. #2
    Fovea's Avatar
    Join Date
    Mar 2011
    Gender
    male
    Posts
    325
    Reputation
    101
    Thanks
    411
    My Mood
    Amused
    Inject the DLL. DLLMain should contain minimal code. Call CreateRemoteThread on an export.

  3. #3
    Hell_Demon's Avatar
    Join Date
    Mar 2008
    Gender
    male
    Location
    I love causing havoc
    Posts
    3,976
    Reputation
    343
    Thanks
    4,320
    My Mood
    Cheeky
    you could attempt manual mapping, however that is an advanced concept and should be properly learned instead of copy&pasting
    Ah we-a blaze the fyah, make it bun dem!