Skip to content

A Windows native DLL injection library written in C# that supports several methods of injection.

License

Notifications You must be signed in to change notification settings

Ro9ueAdmin/Bleak

 
 

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

97 Commits
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Bleak

Build status

A Windows native DLL injection library written in C# that supports several methods of injection.


Supported Methods

  • CreateRemoteThread
  • ManualMap
  • NtCreateThreadEx
  • QueueUserAPC
  • RtlCreateUserThread
  • SetThreadContext (Thread Hijack)
  • ZwCreateThreadEx

Extensions

  • Eject DLL
  • Erase PE Headers
  • Randomise PE Headers
  • Unlink DLL From PEB

Features

  • x86 and x64 injection

Installation

  • Download and install Bleak using NuGet
  • Compile as AnyCPU

Usage

Any method can be overloaded with a process id instead of a process name

You also have the option to overload the dll path with a byte array representing the dll

Injection Methods

All injection methods follow the same syntax described below

using Bleak;

var injector = new Injector();

// Inject a dll into a process using the CreateRemoteThread method

injector.CreateRemoteThread("processName", "pathToDll");

Extension Methods

All extension methods follow the same syntax described below

using Bleak;

var injector = new Injector();

// Erase the PE headers of a dll loaded in the process

injector.EraseHeaders("processName", "pathToDll");

Contributing

Pull requests are welcome.

For large changes, please open an issue first to discuss what you would like to add.

About

A Windows native DLL injection library written in C# that supports several methods of injection.

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages

  • C# 100.0%