lashatt2 -5 Light Poster

I can inject dll in my compiled exe but dll loses his mind and I don't want it :(
I use this commands

IDR_DLL1 DLL "libmysql.dll"


#include <tlhelp32.h>

#define IDR_DLL1 128


HEAPLIST32 PE32;
HINSTANCE hInst = (HINSTANCE) GetModuleHandle ( NULL);
HDC hdc = GetDC(hwnd);
HDC hdcMemRes = CreateCompatibleDC(hdc);
HRSRC hRsrc = FindResource(hInst, MAKEINTRESOURCE(IDR_DLL1), "DLL");
HGLOBAL hResource = LoadResource(hInst, hRsrc);
DWORD dwSize = SizeofResource(hInst, hRsrc);
LPVOID lpv = LockResource(hResource);
HANDLE hProcess = OpenProcess( PROCESS_ALL_ACCESS, 0, PE32.th32ProcessID );
HANDLE hModule = VirtualAllocEx( hProcess, 0, dwSize, MEM_COMMIT, PAGE_EXECUTE_READWRITE );
WriteProcessMemory(hProcess, hModule, lpv, dwSize, NULL ); //??
CreateRemoteThread(hProcess,NULL,0,(unsigned long(__stdcall *)(void *))GetProcAddress(GetModuleHandle("kernel32"),"LoadLibraryA"),hModule,0,NULL);
CloseHandle(hProcess);

Be a part of the DaniWeb community

We're a friendly, industry-focused community of developers, IT pros, digital marketers, and technology enthusiasts meeting, networking, learning, and sharing knowledge.