Welcome![Sign In][Sign Up]
Location:
Search - CreateRemoteThread

Search list

[Process-ThreadSelfInjectCode

Description: 一个不用CreateRemoteThread进行远程线程注入的例子 防止某些防火墙拦截 不是我写的,为了下个代码只好出卖一下作者了-not CreateRemoteThread a remote thread injection to prevent a certain examples intercept some firewall is not my writing, to the next code can only sell what the author
Platform: | Size: 961 | Author: hke | Hits:

[Hook apiAPIHooker

Description: 文件监测钩子 注入DLL使用的是 CreateRemoteThread 跨进程建立对DLL 的加载-document monitoring hook into DLL using the inter-process CreateRemoteThread establish the right DLL loading
Platform: | Size: 31586 | Author: zhouyan | Hits:

[OS programdelphi_CreateRemoteThread

Description: 在Delphi中利用CreateRemoteThread远程注入例子的源代码-in Delphi use remote injection example CreateRemoteThread source code
Platform: | Size: 3207 | Author: sprite | Hits:

[OS programCreateRemoteThread

Description: 远程线程注入,利用dll实现远程线程注入,并附有测试注入的exe可执行程序源码。
Platform: | Size: 14384 | Author: 章永辉 | Hits:

[OS programcompleteinject_src

Description: 本文和程序是基于CreateRemoteThread注入DLL的方法上的扩展,修改了以前方法的一些缺陷,并增加了几个功能,与其他文章不同,这里,给出了一个完整的解决方案。包括:1.实现一个遵守微软\"Best Practices for Creating DLLs\"的DLL动态链接库。2. 注入dll,并可以同时执行这个dll代码。3. 如果注入不成功,给出错误处理并通知用户。 4. 使用CreateRemoteThread系统API实现进程注入。
Platform: | Size: 3884 | Author: 严锐 | Hits:

[OS programThreadUtility

Description: 提升程序权限,创建远程线程的源码。在别的进程中创建一个自己写的线程。创建线程本来只是一个函数的事,CreateRemoteThread()。其中的参数包括线程函数体。但是这是在远程进程的地盘上,所以此函数体的地址必须映射到远程进程的空间中去。线程中引用的所有地址,包括函数和指针和字符串等等,都必须映射到远程进程的空间中去。 映射的步骤有三 1、 在远程进程中分配空间,函数VirtualAllocEx(…) 2、 将线程执行体写入远程进程,函数WriteProcessMemory(...); 3、 上面是映射线程,下面轮到线程中所使用的地址了(包括函数、指针、字符串等),映射的方法是声明一个结构,一般称为ParamRemote,其中包含的是要映射的地址。先是将这些地址赋值,然后就是映射此结构,映射的方法与线程基本相同。
Platform: | Size: 58834 | Author: neusoftrhl | Hits:

[OS programLoadDll

Description: 使用CreateRemoteThread函数进程驻入D-Inject Dll to the specify process with CreateRemoteThread
Platform: | Size: 47104 | Author: hebezai | Hits:

[Hook apiHookToolsrc

Description: 前两天有个朋友想让我帮做个ApiHook的东西,公司的网较慢,只能搜国内网站,结果搜了n个没有完整原代码,极度郁闷,现转一个codeproject的原代码,以后也方便自己下载使用。 说明一下,这个代码在CodeProject有下,代码我大致翻了一下,只挂引入表的函数,注入有SetWindowHookEx和CreateRemoteThread两种方式,进程枚举也区分了不同系统下使用的psai和toolhelp,另外为了获得Process的创建消息,做了一个驱动来注册回调函数,总的来说,在注入部分做得相当棒,如果想挂各种函 数,可以结合detour使用。 -A couple of days ago a friend wanted me to help be a ApiHook things, the company' s Net slow, can only be found internally website, the results of the n-found no complete source code, an extremely depressing, it is a codeproject to the original code, after Convenience also download their own use. Explain that this code has CodeProject, the code I am generally turned a little, only linked to the introduction of the function table into SetWindowHookEx and CreateRemoteThread have two ways, the process of enumeration to distinguish between the different systems are used psai and toolhelp, the other in order to Process to create access to the message, make a drive to register a callback function, in general, has done quite a part in the injection rod, if want to hang a variety of functions, can be combined to use detour.
Platform: | Size: 68608 | Author: szg | Hits:

[OS programtricksrc

Description: 代码我大致翻了一下,只挂引入表的函数,注入有SetWindowHookEx和CreateRemoteThread两种方式,进程枚举也区分了不同系统下使用的psai和toolhelp,另外为了获得Process的创建消息,做了一个驱动来注册回调函数,总的来说,在注入部分做得相当棒,如果想挂各种函 数,可以结合detour使用。 -Code more or less turned me a little, only linked to the introduction of the function table into SetWindowHookEx and CreateRemoteThread have two ways, the process of enumeration to distinguish between the different systems are used psai and toolhelp, the other in order to obtain the creation of Process message, make a driver to register a callback function, in general, has done quite a part in the injection rod, if want to hang a variety of functions, can be combined to use detour.
Platform: | Size: 7168 | Author: winj | Hits:

[Driver DevelopwsHideDLL

Description: Dll进程注入 一种简单的方法隐藏进程 在dll中运行代码-The simplest ways to hide a process is to have no process Basically what you need to do is place your meaningful code in a DLL, inject that DLL in an inconspicuous process (like Explorer.exe) and run your code. This can be fairly easily achieved by CreateRemoteThread() API function. I have created a sample application DLL that demonstrate this approach
Platform: | Size: 9216 | Author: miller | Hits:

[Hook apiapihooksrc

Description: 个ApiHook的东西 这个代码在CodeProject有下,只挂引入表的函数,注入有SetWindowHookEx和CreateRemoteThread两种方式,进程枚举也区分了不同系统下使用的psai和toolhelp,另外为了获得Process的创建消息,做了一个驱动来注册回调函数,总的来说,在注入部分做得相当棒,如果想挂各种函 数,可以结合detour使用。 -This code has CodeProject, only linked to the introduction of the function table into SetWindowHookEx and CreateRemoteThread are two ways, the process of enumeration to distinguish between the different systems are used psai and toolhelp, another founder of Process in order to obtain information, so a driver to register a callback function, in general, has done quite a part in the injection rod, if you want to hang a variety of functions can be combined with the use of detour.
Platform: | Size: 67584 | Author: chenxq | Hits:

[assembly languagezhuru

Description: 远程线程注入的一个例子,汇编编写,编译器是masm32,有注释。-a sample of CreateRemoteThread , write in asm
Platform: | Size: 1024 | Author: s | Hits:

[OS programHookCode

Description: VC++写的APIHook实例源代码,大致翻了一下,只挂引入表的函数,注入有SetWindowHookEx和CreateRemoteThread两种方式,进程枚举也区分了不同系统下使用的psai和toolhelp,另外为了获得Process的创建消息,做了一个驱动来注册回调函数,总的来说,在注入部分做得相当棒,如果想挂各种函数,可以结合detour使用。-VC++ to write the source code examples APIHook generally turned a bit, only linked to the introduction of the function table, there SetWindowHookEx and CreateRemoteThread into two ways, the process of enumeration to distinguish between the different systems are used psai and toolhelp, the other in order to obtain Process the creation of news, so a drive to register a callback function, in general, has done quite a part in the injection rod, if you want to hang a variety of functions can be combined with the use of detour.
Platform: | Size: 71680 | Author: Massachusetts | Hits:

[Hook apiCodeScr

Description: 这个代码在CodeProject有下,代码我大致翻了一下,只挂引入表的函数,注入有SetWindowHookEx和CreateRemoteThread两种方式,进程枚举也区分了不同系统下使用的psai和toolhelp,另外为了获得Process的创建消息,做了一个驱动来注册回调函数,总的来说,在注入部分做得相当棒,如果想挂各种函 数,可以结合detour使用。-Under this code in CodeProject with the code I generally turned a bit, only the introduction of the table hung a function of injection there SetWindowHookEx and CreateRemoteThread in two ways, the process of enumeration is also a distinction between different systems using the psai and toolhelp, another Process in order to obtain the create a message, made a drive to register a callback function, in general, at some done quite into the stick, if you want to hang a variety of letter Number, can combine to use detour.
Platform: | Size: 68608 | Author: 望里 | Hits:

[Remote ControlCreateRemoteThreadAPI

Description: CreateRemoteThreadAPI函数,远程函数调用源代码,一起分享下。-CreateRemoteThread API function, remote function call source code, to share the next.
Platform: | Size: 27648 | Author: sha | Hits:

[Process-ThreadRemoteThread

Description: 远线程CreateRemoteThread修改指定文本文件的标题-Modify far thread CreateRemoteThread the title of the specified text file
Platform: | Size: 50176 | Author: 未愈书生 | Hits:

[VC/MFCinto-VC-process

Description: 向其他进程注入代码 目录: ●导言 ●Windows 钩子(Hooks) ●CreateRemoteThread 和LoadLibrary 技术 ○进程间通讯 ●CreateRemoteThread 和 WriteProcessmemory 技术 ○如何使用该技术子类(SubClass)其他进程中的控件 ○什-Into the code to other processes Directory: ● Introduction ● Windows hook (Hooks) ● CreateRemoteThread and LoadLibrary Technology ○ inter-process communication ● CreateRemoteThread and WriteProcessmemory Technology ○ How to use the technology subclass (SubClass) the control of other processes What ○
Platform: | Size: 245760 | Author: 魍酆 | Hits:

[Driver DevelopDLoad_SRC

Description: 源代码包含三种不同的驱动加载方法,使用ZwSetSystemInformation函数加载驱动,使用NtLoadDriver函数加载驱动,使用服务控制管理器加载驱动,还包括三种线程注入技术,使用RtlCreateUserThread 函数注入线程,使用CreateRemoteThread函数注入线程,使用NtCreateThreadEx函数注入线程,源代码包含C,C#的demo-The source code contains three different loading methods drive, load the driver using the ZwSetSystemInformation function, load the driver using the NtLoadDriver function, the use of the Service Control Manager loads drivers, also includes three threads into the technology, the use RtlCreateUserThread function into the thread, the use of CreateRemoteThread function into the thread, the use of NtCreateThreadEx function into the thread, the source code contains C, C# in the demo
Platform: | Size: 714752 | Author: changming | Hits:

[ADO-ODBCCreateRemoteThread

Description: 经典的远程线程插入代码CreateRemoteThread-The classic long-range thread insert code CreateRemoteThread
Platform: | Size: 10240 | Author: re915benna | Hits:

[ADO-ODBCCreateRemoteThread

Description: 经典的远程线程插入代码CreateRemoteThread-The classic long-range thread insert code CreateRemoteThread
Platform: | Size: 10240 | Author: h26pi | Hits:
« 1 23 »

CodeBus www.codebus.net