PE_add_imports

PE_add_imports is a simple tool for adding symbol(s) to PE executable import table

Sometimes, you may need to replace existing function in binary code by function in your own DLL.

This utility adds yourdll.dll!function import into PE image and writes the following code at the specified point:

JMP [yourdll.dll!function]
A FIXUP is also added at the relevant place of JMP instruction.

Usage:

First, prepare a file with imports, in the following format:
address1 yourdll.dll!symbol1
address2 yourdll.dll!symbol2
..etc..
For example:
0x11223344 yourdll.dll!symbol1
0x10203040 yourdll.dll!symbol2
..etc..
Let it be in imports_table.txt file. Then run:
PE_add_imports.exe fname.exe imports_table.txt

Download: win32 executable, win64 executable

Source code. Bolt library in which this utility is incorporated

→ [back to the main page]