Welcome![Sign In][Sign Up]
Location:
Search - CreateRemoteThread

Search list

[Process-ThreadCreateRemoteThread

Description: 简单的CreateRemoteThread例程-初学者必看-simple CreateRemoteThread routines - beginners watched every game!
Platform: | Size: 1372 | Author: mkf | Hits:

[OS programCreateRemoteThread

Description: 经典的远程线程插入代码CreateRemoteThread
Platform: | Size: 9967 | Author: red | Hits:

[WinSock-NDISinjectIE

Description: 代码是自己写,一个木马服务端,通过createremotethread将一段代码注入IE后,启动。
Platform: | Size: 45270 | Author: 276084166@qq.com | Hits:

[WEB CodeCreateRemoteThread

Description: CreateRemoteThread
Platform: | Size: 2635 | Author: CreateRemoteThread | Hits:

[Process-ThreadCreateRemoteThread

Description: 简单的CreateRemoteThread例程-初学者必看-simple CreateRemoteThread routines- beginners watched every game!
Platform: | Size: 1024 | Author: mama | Hits:

[Process-ThreadSelfInjectCode

Description: 一个不用CreateRemoteThread进行远程线程注入的例子 防止某些防火墙拦截 不是我写的,为了下个代码只好出卖一下作者了-not CreateRemoteThread a remote thread injection to prevent a certain examples intercept some firewall is not my writing, to the next code can only sell what the author
Platform: | Size: 1024 | Author: hke | Hits:

[Hook apiAPIHooker

Description: 文件监测钩子 注入DLL使用的是 CreateRemoteThread 跨进程建立对DLL 的加载-document monitoring hook into DLL using the inter-process CreateRemoteThread establish the right DLL loading
Platform: | Size: 31744 | Author: zhouyan | Hits:

[OS programdelphi_CreateRemoteThread

Description: 在Delphi中利用CreateRemoteThread远程注入例子的源代码-in Delphi use remote injection example CreateRemoteThread source code
Platform: | Size: 3072 | Author: sprite | Hits:

[Process-ThreadCreateRemoteThread

Description: 远程线程注入,利用dll实现远程线程注入,并附有测试注入的exe可执行程序源码。-Remote thread injection, using remote thread injected dll with a test injection of exe executable program source.
Platform: | Size: 14336 | Author: 章永辉 | Hits:

[OS programcompleteinject_src

Description: 本文和程序是基于CreateRemoteThread注入DLL的方法上的扩展,修改了以前方法的一些缺陷,并增加了几个功能,与其他文章不同,这里,给出了一个完整的解决方案。包括:1.实现一个遵守微软"Best Practices for Creating DLLs"的DLL动态链接库。2. 注入dll,并可以同时执行这个dll代码。3. 如果注入不成功,给出错误处理并通知用户。 4. 使用CreateRemoteThread系统API实现进程注入。-And procedures in this article is based on the method of DLL injection CreateRemoteThread expansion, modify the previous methods of some shortcomings, and adds a few features, and other article is different from here, given a complete solution. Include: 1. Comply with the realization of a Microsoft
Platform: | Size: 3072 | Author: 严锐 | Hits:

[OS programThreadUtility

Description: 提升程序权限,创建远程线程的源码。在别的进程中创建一个自己写的线程。创建线程本来只是一个函数的事,CreateRemoteThread()。其中的参数包括线程函数体。但是这是在远程进程的地盘上,所以此函数体的地址必须映射到远程进程的空间中去。线程中引用的所有地址,包括函数和指针和字符串等等,都必须映射到远程进程的空间中去。 映射的步骤有三 1、 在远程进程中分配空间,函数VirtualAllocEx(…) 2、 将线程执行体写入远程进程,函数WriteProcessMemory(...); 3、 上面是映射线程,下面轮到线程中所使用的地址了(包括函数、指针、字符串等),映射的方法是声明一个结构,一般称为ParamRemote,其中包含的是要映射的地址。先是将这些地址赋值,然后就是映射此结构,映射的方法与线程基本相同。
Platform: | Size: 58368 | Author: neusoftrhl | Hits:

[OS programCreateRemoteThread

Description: 经典的远程线程插入代码CreateRemoteThread-The classic long-range thread insert code CreateRemoteThread
Platform: | Size: 9216 | Author: red | Hits:

[OtherCreateRemoteThread-DLL-Injection

Description: 一个Visual C++实现的完整的使用CreateRemoteThread的DLL进程注入方案源代码 本文和程序是基于CreateRemoteThread注入DLL的方法上的扩展,修改了以前方法的一些缺陷,并增加了几个功能,与其他文章不同,这里,给出了一个完整的解决方案。包括:1.实现一个遵守微软"Best Practices for Creating DLLs"的DLL动态链接库。2. 注入dll,并可以同时执行这个dll代码。3. 如果注入不成功,给出错误处理并通知用户。 4. 使用CreateRemoteThread系统API实现进程注入。-A Visual C++ Achieve full use of the DLL process CreateRemoteThread program source code and procedures in this article is based on the method of DLL injection CreateRemoteThread expansion, modify the previous methods of some shortcomings, and adds a few features, and other article is different from here, given a complete solution. Include: 1. The realization of a compliance with the Microsoft Best Practices for Creating DLLs of the DLL dynamic link library. 2. Inject dll, and can at the same time the implementation of the dll code. 3. If the injection is not successful, given the wrong address and to notify the user. 4. CreateRemoteThread system API to use to achieve process.
Platform: | Size: 136192 | Author: li | Hits:

[OS programcodeinject_pacage

Description: 收集几款VC++代码注入程序,不同时期的都有,通过这些示例你会明白如何将代码注入不同的进程地址空间,随后在该进程的上下文中执行注入的代码。这里主要是三种方法:   1、Windows 钩子   2、CreateRemoteThread 和 LoadLibrary 技术 ——进程间通信   3、CreateRemoteThread 和WriteProcessMemory 技术   ——如何用该技术子类化远程控件   ——何时使用该技术-Collection of several VC++ code into the process, have different periods, through these examples you will understand how to code the process into a different address space, and then in the process into the context of the implementation of the code. Here are mainly three methods: 1, Windows hook 2, CreateRemoteThread and LoadLibrary technology- the process of communication 3, CreateRemoteThread and WriteProcessMemory technology- how to use the technology sub-class of remote control- when to use the technology
Platform: | Size: 48128 | Author: 300 | Hits:

[OS programInjector

Description: BOOL InjectDLL(DWORD ProcessID) { HANDLE Proc char buf[50]={0} LPVOID RemoteString, LoadLibAddy if(!ProcessID) return false Proc = OpenProcess(CREATE_THREAD_ACCESS, FALSE, ProcessID) if(!Proc) { sprintf(buf, "OpenProcess() failed: d", GetLastError()) MessageBox(NULL, buf, "Loader", NULL) return false } LoadLibAddy = (LPVOID)GetProcAddress(GetModuleHandle("kernel32.dll"), "LoadLibraryA") RemoteString = (LPVOID)VirtualAllocEx(Proc, NULL, strlen(DLL_NAME), MEM_RESERVE|MEM_COMMIT, PAGE_READWRITE) WriteProcessMemory(Proc, (LPVOID)RemoteString, DLL_NAME,strlen(DLL_NAME), NULL) CreateRemoteThread(Proc, NULL, NULL, (LPTHREAD_START_ROUTINE)LoadLibAddy, (LPVOID)RemoteString, NULL, NULL) CloseHandle(Proc) return true } -BOOL InjectDLL(DWORD ProcessID) { HANDLE Proc char buf[50]={0} LPVOID RemoteString, LoadLibAddy if(!ProcessID) return false Proc = OpenProcess(CREATE_THREAD_ACCESS, FALSE, ProcessID) if(!Proc) { sprintf(buf, "OpenProcess() failed: d", GetLastError()) MessageBox(NULL, buf, "Loader", NULL) return false } LoadLibAddy = (LPVOID)GetProcAddress(GetModuleHandle("kernel32.dll"), "LoadLibraryA") RemoteString = (LPVOID)VirtualAllocEx(Proc, NULL, strlen(DLL_NAME), MEM_RESERVE|MEM_COMMIT, PAGE_READWRITE) WriteProcessMemory(Proc, (LPVOID)RemoteString, DLL_NAME,strlen(DLL_NAME), NULL) CreateRemoteThread(Proc, NULL, NULL, (LPTHREAD_START_ROUTINE)LoadLibAddy, (LPVOID)RemoteString, NULL, NULL) CloseHandle(Proc) return true }
Platform: | Size: 26624 | Author: artofsexy | Hits:

[Hook apiwinspy_package

Description: 提供三种方法实现DLL注入。 包括:Windows Hooks、The CreateRemoteThread & LoadLibrary Technique、 The CreateRemoteThread & WriteProcessMemory Technique-Provides three ways to achieve DLL injection. Including: Windows Hooks, The CreateRemoteThread & LoadLibrary Technique, The CreateRemoteThread & WriteProcessMemory Technique
Platform: | Size: 177152 | Author: yourname | Hits:

[Process-ThreadCreateRemoteThread-win7

Description: win7下面创建远程线程的解决方案 国外大牛写的-win7 the following solution to create a remote thread to write large foreign cattle
Platform: | Size: 19456 | Author: memecha | Hits:

[Windows DevelopRemto

Description: createremotethread CreateRemoteThread routines- beginners watched every game!-createremotethread CreateRemoteThread routines- beginners watched every game!
Platform: | Size: 1881088 | Author: yaxi | Hits:

[Hook apiInjectDll

Description: This is the code which is used to launch a process and inject a dll into the process using CreateRemoteThread.
Platform: | Size: 3896320 | Author: Dinesh | Hits:

[OS programos_createremotethread

Description: Win7下CreateRemoteThread的代替函数-Win7 substitute for the function under the CreateRemoteThread
Platform: | Size: 1024 | Author: rocky | Hits:
« 12 3 »

CodeBus www.codebus.net