A Windows native DLL injection library written in C# that supports several methods of injection.
- CreateRemoteThread
- ManualMap
- NtCreateThreadEx
- QueueUserAPC
- RtlCreateUserThread
- SetThreadContext (Thread Hijack)
- ZwCreateThreadEx
- Eject DLL
- Erase PE Headers
- Randomise PE Headers
- Unlink DLL From PEB
- x86 and x64 injection
- Download and install Bleak using NuGet
- Compile as AnyCPU
Any method can be overloaded with a process id instead of a process name
You also have the option to overload the dll path with a byte array representing the dll
All injection methods follow the same syntax described below
using Bleak;
var injector = new Injector();
// Inject a dll into a process using the CreateRemoteThread method
injector.CreateRemoteThread("processName", "pathToDll");
All extension methods follow the same syntax described below
using Bleak;
var injector = new Injector();
// Erase the PE headers of a dll loaded in the process
injector.EraseHeaders("processName", "pathToDll");
Pull requests are welcome.
For large changes, please open an issue first to discuss what you would like to add.