DLL Injector topic

DLL injection is a technique used in programming and hacking to run code within another process by injecting a dynamic-link library (DLL). This method is commonly utilized for legitimate purposes such as debugging, modifying functionalities, or enhancing features. However, it can also be misused for malicious purposes, such as creating unauthorized access to a system or application. Tools designed for DLL injection enable developers to test, analyze, and modify the behavior of a program without altering its original code. Understanding DLL injection and using it wisely can open doors to advanced programming possibilities and insights into software behavior.

List DLL Injector repositories

ManagedInjector

199
Stars
32
Forks
Watchers

A C# DLL injection library

InjectExec

8
Stars
3
Forks
Watchers

A simple CLI tool for Windows to start a process with a DLL injected.

Kernal-cheat-Injector

107
Stars
26
Forks
Watchers

safe and easy to use kernel cheat injector for intel and AMD CPU'S | supports all windows versions

dll_injector

129
Stars
28
Forks
Watchers

A simple commandline injector using classic DLL injection

ManagedInjector

114
Stars
16
Forks
Watchers

A DLL injector to inject .NET assemblies into a foreign .NET process.

Inflame

86
Stars
21
Forks
Watchers

User-mode Windows DLL injector written in Assembly language (FASM syntax) with WinAPI.

Reloaded.Injector

148
Stars
32
Forks
Watchers

C# DLL Injection Library capable of injecting x86 DLLs to x86 process from x64 processes.

Rust-internal

33
Stars
8
Forks
Watchers

⚔️ Rust Cheat Internal Release Follow Step in Videos | Work in last Patch

parasite

20
Stars
2
Forks
Watchers

dll injection/hijack made fun

Vanguard 🔵 Easy Anti Cheat🔵 BattlEye Anti Cheat🔵 FACEIT 🔵 Valve Anti-Cheat🔵 PunkBuster🔵 NProtect GameGuard🔵 Ricoche🔵 the source code is not public version it will be a completely undetected in...