0

被困了几个小时,制作一个(简单的)dll 注入器,它接受一个 .dll 文件和一个进程作为参数,然后将所说的 .dll 注入到进程中,我正要开始撕扯我的头发了。

它不能正常工作,也没有明显的原因。dll 根本不会加载到进程中,但不会显示任何错误消息。我做了完全相同的事情,但使用的是 ANSI 函数而不是 Unicode,它就像一个魅力,经过一些测试后,我相信这可能是文件路径没有正确加载的问题,但我不知道为什么。

我在下面附上了我的整个源代码,并添加了一些评论,希望能有所澄清。就像我说的,如果我是对的,那么重要的部分应该从某个地方开始: //获取我们的 dll 的完整路径并将其存储在一个变量中

帮小弟解围。

#include <iostream>
#include <Windows.h>
#include <TlHelp32.h>
using namespace std;

int main()
{
    HANDLE hSnapshot, hProc = NULL;
    PROCESSENTRY32 PE32;
    PE32.dwSize = sizeof(PROCESSENTRY32);
    WCHAR injProcName[100] = {NULL}, injDllName[100] = {NULL};

    //Let user input options
    cout << "Dll injector started!" << endl << "Please enter the name of the dll you would like to inject: ";
    wcin >> injDllName;
    cout << "Enter the name of the target process: ";
    wcin >> injProcName;

    //Create snapshot
    hSnapshot = CreateToolhelp32Snapshot(TH32CS_SNAPPROCESS, NULL);
    Process32First(hSnapshot, &PE32);

    //Load the first process into PE32 and loop to see if target process is running
    do {
        if(wcscmp(PE32.szExeFile, injProcName) == 0) {
            wcout << PE32.szExeFile << " found!" << endl;
            wcout << "Attempting to open " << injProcName << ".." << endl;
            hProc = OpenProcess(PROCESS_ALL_ACCESS, FALSE, PE32.th32ProcessID);
                if(!hProc)
                {
                    cout << "Failed to open process!" << endl;
                    return 1;
                }
            break;
        }
    }
while(Process32Next(hSnapshot, &PE32));

    if(!hProc) {
        cout << "Unable to locate process!" << endl;
        return 1;
    }

    cout << "Process successfully opened!" << endl;

    //Get the full path of our dll and store it in a variable
    WCHAR DllPath[MAX_PATH] = {NULL};
    GetFullPathName(injDllName, MAX_PATH, DllPath, NULL);
    wcout << DllPath << endl;

    //Allocate memory in target process
    cout << "Allocating memory.." << endl;

    LPVOID DllMemAddr = VirtualAllocEx(hProc,
        NULL,
        wcslen(DllPath),
        MEM_COMMIT|MEM_RESERVE,
        PAGE_READWRITE);

    //Write our path into target process memory
    wcout << "Writing dll to target process.." << endl;
    WriteProcessMemory(hProc,
        DllMemAddr,
        DllPath,
        wcslen(DllPath),
        NULL);

    //Get the memory address of LoadLibraryW
    LPVOID LoadAddr = GetProcAddress(GetModuleHandle(L"kernel32.dll"), "LoadLibraryW");

    //Finally, start a new thread with the address of LoadLibraryW and our dll path as argument
    cout << "Executing dll in remote process.." << endl;
    CreateRemoteThread(hProc,
        NULL,
        NULL,
        (LPTHREAD_START_ROUTINE)LoadAddr,
        DllMemAddr,
        NULL,
        NULL);
    cout << "Dll sucessfully injected!" << endl;
    cin.get();

return 0;
}
4

1 回答 1

1

wcslenwchar_t以单位返回长度。但是VirtualAllocExWriteProcessMemory以单位为单位接收长度byte。所以你只写了一半的字符串,因为wchar_t是两个字节宽。而且你没有写空终止符。

你需要通过(wcslen(DllPath)+1)*sizeof(wchar_t)


顺便说一句,您的 ANSI 代码也可能被破坏,因为它可能也错过了空终止符。但你可能侥幸逃脱了。

一点错误检查不会出错,而我们正在查看您的代码。当DllPath您调用GetFullPathName.

于 2013-11-07T22:50:20.320 回答