Results 1 to 3 of 3
  1. #1
    Dwar
    Dwar is offline
    Veteran Dwar's Avatar
    Join Date
    2010 Mar
    Posts
    2,222
    Thanks Thanks Given 
    211
    Thanks Thanks Received 
    2,230
    Thanked in
    292 Posts
    Rep Power
    10

    [Dll] RemoteDLL Injector

    RemoteDLL Injector

    RemoteDLL is the tool which makes it easy to inject the DLL or free the DLL from remote process. This tool is based on popular DLL Injection technique which has already been used in many top programs such as pwdump. Many spyware programs uses this technique to hide their presence. Many of these comes as DLL and injects themselves to legitimate windows process and operates from that process so that normal user will not suspect its presence. Using RemoteDLL you can easily remove such DLL from the process and then delete it from the system completely.

    RemoteDLL in Action

    How RemoteDLL works?
    This tool is entirely based upon the DLL Injection concept. In short DLL Injection uses CreateRemoteThread API to invoke LoadLibrary or FreeLibrary on remote process.

    Injecting the DLL into Remote Process
    Below are the steps for injecting the DLL into another process using RemoteDLL.
    • Select the "Load DLL" option.
    • Now select the process to which you want to inject the DLL.
    • Next specify the the DLL and press the "Load DLL" button
    • The specified DLL will be injected into the target process and the result of entire operation will be displayed in status window.


    Removing the DLL from Remote Process
    Follow the below mentioned steps to remove DLL from any process using RemoteDLL. Note that removing DLL from process may crash it or destabilize the entire system. So make sure you know what you are doing before using it.
    [list][*]Select the "Free DLL" option from the main screen.[*]Next select the process from which you want to remove the DLL.[*]Now select the DLL to be removed from the process using DLL selection dialog. It displays following information about each DLL
    • DLL Name
    • Base Address
    • Entry Point of DLL
    • Size of the DLL in memory
    • Load count or Reference Count of DLL
    • Static or dynamically loaded
    [*]Next press the "Free DLL" button to remove the DLL from process. Result will be displayed step by step in the status window.[/list:u]
    Note that only dynamically loaded DLLs can be removed from the process.

    Reference count : Unique feature of RemoteDLL
    Reference count or load count indicates how many times the DLL is loaded into the process. Each time the DLL is loaded , process increases that DLL's reference count. So when you want to remove the DLL from the process, you have to invoke the FreeLibrary function that many times to completely free it. Reference count is the unique feature of RemoteDLL which is not present in any other similar tools. This is because there is no direct way or API function to get this information.

    Reference count for the DLL is stored in the PEB (Process Environment Block) for that process. PEB contains the linked list of DLL Module Structure which contain complete information about that particular DLL. One can retrieve the PEB data of remote process by using ReadProcessMemory() API.

    Supported platform
    RemoteDLL is tested on Windows NT/2000/XP/Vista systems.


    Application type:


    Virustotal result: 20%

    License : Freeware
    Platform : Windows NT, 2000, XP, 2003 & Vista

    Please register or login to download attachments.

    Please, post your questions on forum, not by PM or mail

    I spend my time, so please pay a little bit of your time to keep world in equilibrium

  2. The Following 2 Users Say Thank You to Dwar For This Useful Post:


  3. #2
    Kraze
    Kraze is offline
    New member
    Join Date
    2010 Aug
    Posts
    20
    Thanks Thanks Given 
    4
    Thanks Thanks Received 
    1
    Thanked in
    1 Post
    Rep Power
    0

    Re: [Dll] RemoteDLL Injector

    I likey! Im planning on making hacks for SM and LoL.

  4. #3
    davisvee
    davisvee is offline
    Guest
    Join Date
    2013 Jan
    Posts
    1
    Thanks Thanks Given 
    0
    Thanks Thanks Received 
    0
    Thanked in
    0 Posts
    Rep Power
    0
    how can i make .dll for inject something into game online?

    i wanna using cheat engine or something else to cheat game online...
    can i using this injector?

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •