DLL Injection and Remote proc execution 0

By Maximiliano Podostroiec

GPL 30 Jan 2011

In category

Code Samples > Samples > Applications

Description

This allows to inject a DLL into a running process or new process.

Features:

  • This features a proof of concept of code execution on remote process space
  • Included is a tool unit downloaded from a forum to get a routine’s code size in memory
  • Includes source for demo project made with D2010 .
  • Based on Rezmond’s and kachwahed code.

Informations

  • Status: Fully functional
  • Source: GPL
  • Size: 13 943kB

Platforms:

  • Delphi 2005 (VCL)
  • Delphi 2006 (Win32)
  • Delphi 2007 (VCL)
  • Delphi 2009
  • Delphi 2010
  • Delphi 6
  • Delphi 7
  • Delphi XE

Downloads