Valhalla Legends Forums Archive | General Programming | dll injection

AuthorMessageTime
PyroKid
im trying to make a plugin engine for games other then diablo so of course im learning code injection. i know how to intercept a function with a dll and i know how to load the dll through loadlibrary, but i cant figure out how to load a dll through another process. can someone help me/post a link to a newbie tutorial?

thanks :)
September 7, 2003, 6:09 PM
Skywing
[quote author=PyroKid link=board=5;threadid=2610;start=0#msg20508 date=1062958197]
im trying to make a plugin engine for games other then diablo so of course im learning code injection. i know how to intercept a function with a dll and i know how to load the dll through loadlibrary, but i cant figure out how to load a dll through another process. can someone help me/post a link to a newbie tutorial?

thanks :)
[/quote]
I'd recommend looking into the SetWindowsHookEx function.
September 7, 2003, 7:06 PM
iago
https://davnit.net/bnet/vL/phpbbs/index.php?board=5;action=display;threadid=2134
September 7, 2003, 7:08 PM
PyroKid
wow thanks iago your the best. [/brownnose]

is there any way i could get the source though so i can make my own loaders?
September 7, 2003, 7:11 PM
PyroKid
i looked at d2hackit and it executes loadlibrary in the target program. there is so much junk in the loader, however that it doesnt work for anything but diablo. thats the kind of thing im looking for except like a universal (or almost universal) loader
September 7, 2003, 7:21 PM
iago
My source is basically copied from Programming Applications in Microsoft Windows by Jeffery Richter. Refer to chapter 22 of that book. It gives 3 techniques, skywing's, mine, and one other. The sample program is called DUC I believe.

You can find that ebook somewhere on ftp://iago.no-ip.com ;-)
September 7, 2003, 8:36 PM

Search