infodox / python-dll-injection

Python toolkit for injecting DLL files into running processes on Windows
http://insecurety.net
246 stars 147 forks source link

Handle leak #3

Closed ghost closed 6 years ago

ghost commented 7 years ago

Hello. It's better to close handle after CreateRemoteThread as:

kernel32.CloseHandle(h_process)