Skip to content

justinhachemeister/Bleak

 
 

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

34 Commits
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Bleak

Build status

A Windows native DLL injection library written in C# that supports several methods of injection.


Injection Methods

  • CreateRemoteThread
  • ManualMap
  • ThreadHijack

Injection Extensions

  • Eject DLL
  • Hide DLL From PEB
  • Randomise DLL Headers

Features

  • x86 and x64 injection
  • Optional randomise DLL name

Installation

  • Download and install Bleak using NuGet

Usage Example

The example below describes a basic implementation of the library.

using Bleak;

var injector = new Injector(InjectionMethod.CreateRemoteThread, "processName", "pathToDll");

// Inject the DLL into the process using the CreateRemoteThread method

injector.InjectDll();

// Randomise the PE headers of the DLL

injector.RandomiseDllHeaders();

Full documentation for the library can be found here


Contributing

Pull requests are welcome.

For large changes, please open an issue first to discuss what you would like to add.

About

A Windows native DLL injection library written in C# that supports several methods of injection.

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages

  • C# 100.0%