Skip to content

Is injecting into self explicitly not allowed? #281

Answered by sylveon
lostmsu asked this question in Q&A
Discussion options

You must be logged in to vote

DetourUpdateProcessWithDll is for internal use of DetourCreateProcessWithDll; it creates the process suspended, adds the DLL to the process's IAT using DetourUpdateProcessWithDll, then resumes the process, causing the loader to load that DLL. If you apply it to an already running process, then that won't work as the loader has already processed the IAT.

If you want to forcefully load a DLL into a process that has already been launched, try using CreateRemoteThread + LoadLibrary (or just LoadLibrary if it's in your own process).

Replies: 1 comment 2 replies

Comment options

You must be logged in to vote
2 replies
@lostmsu
Comment options

@sylveon
Comment options

Answer selected by lostmsu
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Category
Q&A
Labels
None yet
2 participants