#include #include #include using namespace std; bool InjectDLL(DWORD ProcessID); char FileToInject[] = "gorbisef.dll"; char ProcessName[] = "gta_sa.exe"; typedef HINSTANCE (*fpLoadLibrary)(char*); int main() { DWORD processId = NULL; PROCESSENTRY32 pe32 = {sizeof(PROCESSENTRY32)}; HANDLE hProcSnap; while(!processId) { system("CLS"); cout << "Searching for " << ProcessName <<"..." <