Skip to content

Hooking already running process #256

Answered by sylveon
Zarathustrius asked this question in Q&A
Discussion options

You must be logged in to vote

DetourUpdateProcessWithDll updates the import table of a process so it doesn't work if the process is already running. It only works when the process has been started suspended so hasn't loaded DLLs yet. To inject in an already running process, you have to use VirtualAllocEx + WriteProcessMemory + CreateRemoteThread + LoadLibrary.

Replies: 1 comment 3 replies

Comment options

You must be logged in to vote
3 replies
@Zarathustrius
Comment options

@soodlikesgithub
Comment options

@SuibianP
Comment options

Answer selected by Zarathustrius
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Category
Q&A
Labels
None yet
4 participants