Process will crashed after Dll Injection

I have a C++ program which is work fine for Dll injection. After that, I try to rewrite that project (port it) to Qt platform. Although I used a same code base, but after porting the project to Qt, dll injection will failed and target process get crashed. Why is that happen? If you use Qt, it may has impact on dll injection process? because my program worked fine when I written it with C++ in VS. Now, it can’t work properly. Sorry if this question is amateur.

Well, this is not really the right forum for your question. This is for kernel programming, not user programming. It would be better in the Microsoft forums.

Qt is very large. If your DLL expects to be loaded at a specific address, it’s quite possible your address is no longer available.

1 Like

Thank you, Tim. I don’t know where is the good place to discuss about user-mode stuff. I use material of this site always, but I couldn’t find a good place to ask questions like that.