ihack4falafel / DLL-Injection

C# program that takes process id and path to DLL payload to perform DLL injection method.
51 stars 19 forks source link

DLL Injection failed shortly #2

Open jiri-otoupal opened 3 years ago

jiri-otoupal commented 3 years ago

obrazek DLL Injection caused Program shutdown

0xdhac commented 5 months ago

This happens because VirtualFreeEx is being called before LoadLibrary is finished in the remote thread. Causing LoadLibrary to be called with a pointer to inaccessible memory. I just put a Sleep command after CreateRemoteThread and it fixed it.