Metasploit mailing list archives

DLL Process Injection


From: danuxx at gmail.com (Danux)
Date: Fri, 14 Sep 2007 12:23:45 -0500

Hi, i dont know if this is the right place to ask, but i know you have
the skill to help me.

Recently i was trying to reporduce a new exploit, i mean: MSN
messenger 7.x (8.0?) VIDEO Remote Heap Overflow Exploit,

But following the instructions on milw0rm:
http://www.milw0rm.com/sploits/08292007-exp_msn.rar

They say i need to: "inject the dll to msn messenger .... process.

I know metasploit already works that way but i would like to learn how
to do it manually.

I have no skill about DLL programming nor injection, do you have a
tutorial or something like that to understand it?

Thanks in advance.

-- 
Danux, CISSP
Chief Information Security Officer
Macula Security Consulting Group
www.macula-group.com



Current thread: