Exetools  

Go Back   Exetools > General > General Discussion

Notices

Reply
 
Thread Tools Display Modes
  #1  
Old 12-23-2004, 16:58
FEARHQ FEARHQ is offline
Friend
 
Join Date: Mar 2002
Posts: 73
Rept. Given: 0
Rept. Rcvd 0 Times in 0 Posts
Thanks Given: 0
Thanks Rcvd at 1 Time in 1 Post
FEARHQ Reputation: 0
Patching Module (DLL) in memory?

I have a target which I need to patch a dll in memory without touching the actual dll on the local disk. This dll is very likely to be updated, however the code I wish to patch is unlikely to change. So far, I am using Process Patcher by The Welsh Dragon, however I find it's strict patching abilities inapropriate... Does anyone know of a nice "Search N Destroy" type patcher (wildcards not necessary, but a bonus ) that can patch a loaded module (dll) in a target?
Reply With Quote
  #2  
Old 12-24-2004, 09:34
fsheron
 
Posts: n/a
Is the DLL file load dynamic?
Reply With Quote
  #3  
Old 12-25-2004, 17:04
FEARHQ FEARHQ is offline
Friend
 
Join Date: Mar 2002
Posts: 73
Rept. Given: 0
Rept. Rcvd 0 Times in 0 Posts
Thanks Given: 0
Thanks Rcvd at 1 Time in 1 Post
FEARHQ Reputation: 0
The DLL was statically loaded. Instead of using the ready-available tools like a lazy arse I decided to write my own patcher for this. ToolHelp32 API Does wonders as well as VirtualProtect/ReadProcessMemory/WriteProcessMemory. Guess I got real lazy
Reply With Quote
  #4  
Old 12-25-2004, 21:29
killy
 
Posts: n/a
I got this dll injection tutorial very interesting,it got something like redirecting api calls

hxxp://pc.nanobot2k.org/Tutorials/dllinjection.zip
Reply With Quote
  #5  
Old 12-31-2004, 04:17
dmownz
 
Posts: n/a
The article API Spying Techniques for Windows 9x, NT and 2000 (hxxp://www.internals.com/articles_main.htm) has a nice overview of the various dll injection / api hooking techniques available on windows. The book "Microsoft Windows Internals" by David Soloman et al has some good info on system level hooks.
Reply With Quote
  #6  
Old 01-06-2005, 16:26
omidgl omidgl is offline
Friend
 
Join Date: Jul 2004
Posts: 86
Rept. Given: 10
Rept. Rcvd 4 Times in 3 Posts
Thanks Given: 0
Thanks Rcvd at 5 Times in 5 Posts
omidgl Reputation: 4
I've read this article (Three ways to inject code )

h--p://www.codeproject.com/threads/winspy.asp
I think that it guide you
Reply With Quote
Reply

Thread Tools
Display Modes

Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off


Similar Threads
Thread Thread Starter Forum Replies Last Post
Need some tips on in memory patching of a .Net dll Sailor_EDA General Discussion 4 05-30-2011 22:27
Some advices on dll memory patching please Annibal General Discussion 1 08-18-2006 00:42


All times are GMT +8. The time now is 18:33.


Always Your Best Friend: Aaron, JMI, ahmadmansoor, ZeNiX, chessgod101
( 1998 - 2024 )