Created for software penetration

Software modification made simple with our DLL Injector


Download Now

Windows

1.2m+ Downloads



Easy


Simply choose the DLL and target process, then click inject

Free


No ads, payments, malware, or miners. We're grateful enough you've visited this website

Trusted


With 1.2m+ downloads, you know we're vouched for


FAQ


What is a DLL injector?


A DLL injector is a tool used to inject Dynamic Link Libary files into a running process. A must have tool for anybody interested in modifying running software. Put simply, it injects new code into a running process. Reverse engineers may use a DLL injector to find and handle vulnerabilities in software.


Are DLL injectors safe?


Although a DLL injector itself is not dangerous, you should only use DLL files from sources you trust. Remember that DLLs are very much like an .exe file; They can run code/instructions with little restriction.


Why this DLL injector over others?


Our highest priority is user satisfaction. You can expect a non-inerruptive interface. There are no annoying ads and no resource consuming crypto miners. We strive to continously improve or introduce new features; All with consideration of experienced reverse engineers, but remains simple and intuitive for recreational use.


Key Features


Lightweight


The initial download size for the DLL Injector installer is just around 3mb. Once you install, the software only takes up around 10mb. This makes our DLL injector one of the smallest packages out there in full production ready form.


DLL file drop in or file browser


Selecting what DLL file you want to inject is easy. Click on the browse button to open the traditional file explorer and navigate to and select your desired DLL file. You can also drag the file from your Windows file explorer into the dotted section at the top of the DLL injector.


Search by process name or id


By nature of DLL injection, you need a process to inject into. On the left pane of the DLL injector, you can find a list of running processes. This list automatically filters out irrelevent processes, so it is not clogged up like in other injectors.


DLL file history


When you're in the process of debugging software through DLL injection, it is annoying to have to reselect the DLL file over and over. We solve this by caching the last injected file, meaning you can just click the inject button if you had to restart the software you're injecting into. Additionally, the DLL injector keeps a list of the last 5 injected DLL files and displays them on the right pane. Everytime you reopen the DLL injector, you can see that the list persists.


Always on top


Sometimes you may need to reinject the DLL over and over. It gets annoying having to reopen the DLL injector window. Conveniently, this DLL injector is very small, which makes it feasible to always keep it in display. Just tick the "Always on top" check box, drag the DLL injector window into the corner, and it'll be out of your way, but still in view. This check box persists, so when you close and reopen the injector, you will see that it remains enabled or disabled.


Exit on inject


You may only ever need the injector for one use in your work session. Such as when injecting a software modification, it may be unncessary to have the injector running in the background. To save you from closing the software yourself, we offer a exit on inject feature. When enabled and the DLL is injected, the software automatically closes. This feature needs to be enabled by ticking the "Exit on inject" checkbox. The toggled setting persists when you reopen the injector.


Auto-updating


You never need to come back to this website just to check if an update is available. Once you open our DLL injector, it will automatically check for an available update. If there is one, a prompt will appear asking if you want to install it.