I wrote a DLL Injector with Rust.

This page summarizes the projects mentioned and recommended in the original post on /r/rust

Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
  • dll-crab

    Discontinued 🦀 Rusty DLL Injector with GUI

    If you want to check the github repository: - https://github.com/aiocat/dll-crab

  • processhacker

    Discontinued A free, powerful, multi-purpose tool that helps you monitor system resources, debug software and detect malware. Brought to you by Winsider Seminars & Solutions, Inc. @ http://www.windows-internals.com [Moved to: https://github.com/winsiderss/systeminformer]

    Interesting project, nice use of the egui crate. I usually write this kind of thing in C, might be a good time to RIIR. I personally prefer the windows crate because it is official and generated directly from the API metadata. FYI Process Hacker can do DLL injection and a lot more, in case you're looking for a powerful tool

  • WorkOS

    The modern identity platform for B2B SaaS. The APIs are flexible and easy-to-use, supporting authentication, user identity, and complex enterprise features like SSO and SCIM provisioning.

NOTE: The number of mentions on this list indicates mentions on common posts plus user suggested alternatives. Hence, a higher number means a more popular project.

Suggest a related project

Related posts