Hello, I'm working on replacing functions in DLL files. I most likely will use a trampoline once I get more advanced. However, my question is (I've tried searching google and only came up with crap) how can I find the API in a DLL?

I know I will then need to place a breakpoint on the API to find the code for it, but I'm having trouble finding it to begin with..

Any tutorials or ideas how to do this? I'm using ollydbg and HexWork shop.

Recommended Answers

All 4 Replies

Hello, I'm working on replacing functions in DLL files. I most likely will use a trampoline once I get more advanced. However, my question is (I've tried searching google and only came up with crap) how can I find the API in a DLL?

I know I will then need to place a breakpoint on the API to find the code for it, but I'm having trouble finding it to begin with..

Any tutorials or ideas how to do this? I'm using ollydbg and HexWork shop.

Your mileage can vary depending on who made your target DLL. If the binaries are not skewed or protected, some high level disassembler such as Win32DASM will help you to find every exported function and where exactly they are located in the DLL file. You will be able to place breakpoints there, and see the code in action.That's a good start.

If the DLL is packed or protected some way, Olly and WinICE are stronger tools that can be used instead. More skills are required though.

Hey, thank you for your reply. Do you know where I can get Win32DASM? I searched google and it came up as a bunch of restricted sites. Google is being a real B**** for me today lol.

Thank you very much, this is what I was looking for :)

Be a part of the DaniWeb community

We're a friendly, industry-focused community of developers, IT pros, digital marketers, and technology enthusiasts meeting, networking, learning, and sharing knowledge.