wbsat 0 Newbie Poster

am trying to hook createfile and related file functions with a hook dll that uses MS detours.i also have an injector that uses the commonly known code such as openprocess->virtualallocex->writeprocessmemory->create remotethread.

CreateRemoteThread returns sucessfully but there is no evidence the dll is getting injected successfully in the target process.A test with loadlibrary on the same path works.

but why should there be a problem loading the dll within the target process when I use the injector?why dllmain is not called? any commonly known issues ?

Be a part of the DaniWeb community

We're a friendly, industry-focused community of developers, IT pros, digital marketers, and technology enthusiasts meeting, networking, learning, and sharing knowledge.