DLInjector-GUI : Faster DLL Injector for Processes

DLInjector for Graphical User Interface. Faster DLL Injector for processes. It targets the process name to identify the target. The process does not need to be open to define the target. DLInjector waits until the process executed.

USAGE

Its usage a very simple.

Firstly, enter the target process name with exe (chrome.exe, explorer.exe).

And enter the to be injected DLL path (C:\malwDll.dll).

Example Injection Process:

V1 Features

  • Only inject the DLL.
  • Targeting process by name.
  • If errors occurs, shows the error code.

I want developed the DLInjector GUI in my spare time. If you want to develop DLInjector too, you can send a pull request.

If you want to using DLInjector from command line, look at the DLInjector-CLI

R K

Recent Posts

Ethical Hacking And Penetration Testing Tools – Harnessing Python For Robust Cybersecurity Solutions

This repository contains tools created by yogSahare0 while learning Python 3 for ethical hacking and penetration testing.…

2 days ago

SentinelEye – Automated Wireless Security Toolkit

"NetSecChallenger" provides a suite of automated tools designed for security professionals and network administrators to…

2 days ago

Autohack : Your Step-By-Step Guide To Installation And Setup

The essential tool for cybersecurity enthusiasts! This guide provides a detailed walkthrough on how to…

2 days ago

Poodone – A Comprehensive Toolkit For Cybersecurity Professionals

Meet "Poodone," the ultimate Python script designed for cybersecurity enthusiasts and professionals alike. Packed with…

3 days ago

Unbekannt Framework – The Comprehensive Hacking And Pentesting Suite For Windows

The Linux version is no longer supported! The last Linux version is 6.0 that you…

3 days ago

Jin – Your Hacking CLI Toolkit

Jin is a hacking command-line tools designed to make your scan port, gathering urls, check…

3 days ago