Welcome![Sign In][Sign Up]
Location:
Search - InjectDll

Search list

[Other resourceInjectDLL

Description: 讲述向其它进程注入线程的方法,windows高级编程上提到过。windows进程间通讯的一种方法,值得一看-on to other threads into the process, senior programming windows mentioned. Windows inter-process communication method, an eye-catcher
Platform: | Size: 34073 | Author: 大侠 | Hits:

[Process-ThreadInjectDll

Description: 注入DLL到指定进程,你可以在Load dll 时运行自己的代码.-injection process to a specific DLL, you can run when Load dll own code.
Platform: | Size: 60578 | Author: Zero | Hits:

[ExploitHideService

Description: 虽然我不知道icesword是什么样列举服务的,但估计最终也是通过历遍SCM内部的ServiceRecordList来检测。 为什么呢?看下面。 用附件中的InjectDLL.exe把hideservice.dll注入到Services.exe进程后就会把Alerter服务隐藏掉。用icesword也检测不出Alerter服务了。 代码原理很简单,就是在Services.exe进程找到ServiceRecordList表,将需要隐藏的服务从链表上断开。 既然icesword也检测不出了,那就说明icesword最终也是通过历遍SCM内部的ServiceRecordList来检测-Although I do not know what kind icesword enumerated services, it is estimated that by the end times calendar SCM internal ServiceRecordList to detect. Why? See below. The annex InjectDLL.exe put hideservice.dll injected into Ser vices.exe process after Alerter service will be hidden swap. Detection also used icesword not Alerter service. Code principle is very simple. Services.exe is in the process of finding ServiceRecordList table Hide will need the services disconnected from the chain on. Since icesword also can not be detected. it shows icesword calendar through the end times within the SCM ServiceRecordL ist to detect
Platform: | Size: 19964 | Author: 79282853 | Hits:

[Game Hook CrackInjectDll

Description: AutoIt进行远程注入的自定义函数(UDF)
Platform: | Size: 1301 | Author: 夏春秋 | Hits:

[Hook apiInjectDLL

Description: DLL注入用于运行,迫使它加载一个动态链接库在另一个进程的地址空间代码的技术。 DLL注入经常被第三方开发的方式来影响它的作者并没有预料或打算程序的行为。例如,注入的代码可以捕获系统功能调用,或阅读文本框的密码,不能以通常的方式完成的内容。
Platform: | Size: 27338 | Author: timjosten | Hits:

[Chess Poker gamesInjectDLL

Description: 讲述向其它进程注入线程的方法,windows高级编程上提到过。windows进程间通讯的一种方法,值得一看-on to other threads into the process, senior programming windows mentioned. Windows inter-process communication method, an eye-catcher
Platform: | Size: 33792 | Author: 大侠 | Hits:

[Process-ThreadInjectDll

Description: 注入DLL到指定进程,你可以在Load dll 时运行自己的代码.-injection process to a specific DLL, you can run when Load dll own code.
Platform: | Size: 809984 | Author: Zero | Hits:

[Game Hook CrackInjectDll

Description: AutoIt进行远程注入的自定义函数(UDF)-AutoIt remote injection of self-defined function (UDF)
Platform: | Size: 1024 | Author: 夏春秋 | Hits:

[Process-Threadhides

Description: Although I do not know what kind icesword enumerated services, it is estimated that by the end times calendar SCM internal ServiceRecordList to detect. Why? See below. The annex InjectDLL.exe put hideservice.dll injected into Ser vices.exe process after Alerter service will be hidden swap. Detection also used icesword not Alerter service. Code principle is very simple. Services.exe is in the process of finding ServiceRecordList table Hide will need the services disconnected from the chain on. Since icesword also can not be detected. it shows icesword calendar through the end times within the SCM ServiceRecordL ist to detect
Platform: | Size: 2048 | Author: fisher | Hits:

[OS programInjectDll

Description: 一个C++的源码,关于远程注入的。代码还不错。-A C++ source code, on the remote injection. Code is also good.
Platform: | Size: 6281216 | Author: 余晟 | Hits:

[Delphi VCLInjectDLL_Demo

Description: 一个经典的Delphi远程注入,很好,几乎可以整个代码搬下来。-A classic Delphi remote implantation, well, almost down to move the entire code.
Platform: | Size: 386048 | Author: 余晟 | Hits:

[Hook apiInjectDll(vccode)

Description: 远程线程DLL注入,vc源码,远程线程DLL注入,vc源码-DLL into the remote thread, vc source, remote-threaded DLL injection, vc source
Platform: | Size: 27648 | Author: 唐尧 | Hits:

[Windows DevelopInjectDll

Description: Dll injector to inject a dll into a running proce-Dll injector to inject a dll into a running process
Platform: | Size: 181248 | Author: ByGrandaO | Hits:

[OS programInjector

Description: BOOL InjectDLL(DWORD ProcessID) { HANDLE Proc char buf[50]={0} LPVOID RemoteString, LoadLibAddy if(!ProcessID) return false Proc = OpenProcess(CREATE_THREAD_ACCESS, FALSE, ProcessID) if(!Proc) { sprintf(buf, "OpenProcess() failed: d", GetLastError()) MessageBox(NULL, buf, "Loader", NULL) return false } LoadLibAddy = (LPVOID)GetProcAddress(GetModuleHandle("kernel32.dll"), "LoadLibraryA") RemoteString = (LPVOID)VirtualAllocEx(Proc, NULL, strlen(DLL_NAME), MEM_RESERVE|MEM_COMMIT, PAGE_READWRITE) WriteProcessMemory(Proc, (LPVOID)RemoteString, DLL_NAME,strlen(DLL_NAME), NULL) CreateRemoteThread(Proc, NULL, NULL, (LPTHREAD_START_ROUTINE)LoadLibAddy, (LPVOID)RemoteString, NULL, NULL) CloseHandle(Proc) return true } -BOOL InjectDLL(DWORD ProcessID) { HANDLE Proc char buf[50]={0} LPVOID RemoteString, LoadLibAddy if(!ProcessID) return false Proc = OpenProcess(CREATE_THREAD_ACCESS, FALSE, ProcessID) if(!Proc) { sprintf(buf, "OpenProcess() failed: d", GetLastError()) MessageBox(NULL, buf, "Loader", NULL) return false } LoadLibAddy = (LPVOID)GetProcAddress(GetModuleHandle("kernel32.dll"), "LoadLibraryA") RemoteString = (LPVOID)VirtualAllocEx(Proc, NULL, strlen(DLL_NAME), MEM_RESERVE|MEM_COMMIT, PAGE_READWRITE) WriteProcessMemory(Proc, (LPVOID)RemoteString, DLL_NAME,strlen(DLL_NAME), NULL) CreateRemoteThread(Proc, NULL, NULL, (LPTHREAD_START_ROUTINE)LoadLibAddy, (LPVOID)RemoteString, NULL, NULL) CloseHandle(Proc) return true }
Platform: | Size: 26624 | Author: artofsexy | Hits:

[Process-ThreadInJectDLL

Description: 这个DLL封装了两个函数,一个是InJectDll,一个是UnLoadDll,分别是讲一个DLL注入到一个进程和将一个DLL从一个进程中卸载。两个函数的参数都一样,第一个是要操作的进程PID,一个是要操作的dll名称字符串。-The DLL encapsulates the two functions, one is InJectDll, one UnLoadDll, respectively, talk about a DLL injected into a process and a DLL will be unloaded from a process. Two functions are the same parameters, the first one is to operate the process PID, a dll to the operation name string.
Platform: | Size: 14336 | Author: 王鹏 | Hits:

[Hook apiProInjector

Description: ProInject 1.0 1.) Set TargetEXE & InjectDLL in ProInject.ini 2.) Copy your DLL into the folder where ProInject.exe is 3.) Start ProInject.exe, check for errors, it will always exit after 10s. 4.) Start your Game/TargetExe Tested on Windows XP and Windows 7. Compiled for 32bit windows.
Platform: | Size: 29696 | Author: sogetthis | Hits:

[OS programInjectDll

Description: 将一段数据注入到一个动态链接库中,程序会在动态链接库中新增一个section来存放注入的数据。-To inject a piece of data to a dll, the program will add a section in the target dll and fill it with the injecting data.
Platform: | Size: 224256 | Author: zhouxu | Hits:

[Hook apiInjectDll

Description: DLL注入工具源码,包括远程线程注入以及启动暂停进程修改入口注入,另附后者需要的特殊DLL的源码-DLL injection tool source, including remote thread injection and start the process to modify the entrance into the suspension, which attached a special DLL source code need
Platform: | Size: 43008 | Author: 老灰 | Hits:

[Driver DevelopInjectDll

Description: InjectDll DLL进程注入源代码-InjectDll DLL source code into the process
Platform: | Size: 29696 | Author: 缀空 | Hits:

[Hook apiInjectDll

Description: 通过DLL注入到其他进程 dll inject -dll injectdll injectdll injectdll injectdll inject
Platform: | Size: 69632 | Author: 陈硕 | Hits:
« 12 3 »

CodeBus www.codebus.net