Welcome![Sign In][Sign Up]
Location:
Search - InjectDll.dll

Search list

[Process-ThreadInjectDll

Description: 注入DLL到指定进程,你可以在Load dll 时运行自己的代码.-injection process to a specific DLL, you can run when Load dll own code.
Platform: | Size: 60578 | Author: Zero | Hits:

[Hook apiInjectDLL

Description: DLL注入用于运行,迫使它加载一个动态链接库在另一个进程的地址空间代码的技术。 DLL注入经常被第三方开发的方式来影响它的作者并没有预料或打算程序的行为。例如,注入的代码可以捕获系统功能调用,或阅读文本框的密码,不能以通常的方式完成的内容。
Platform: | Size: 27338 | Author: timjosten | Hits:

[Chess Poker gamesInjectDLL

Description: 讲述向其它进程注入线程的方法,windows高级编程上提到过。windows进程间通讯的一种方法,值得一看-on to other threads into the process, senior programming windows mentioned. Windows inter-process communication method, an eye-catcher
Platform: | Size: 33792 | Author: 大侠 | Hits:

[Process-ThreadInjectDll

Description: 注入DLL到指定进程,你可以在Load dll 时运行自己的代码.-injection process to a specific DLL, you can run when Load dll own code.
Platform: | Size: 809984 | Author: Zero | Hits:

[Hook apiInjectDll(vccode)

Description: 远程线程DLL注入,vc源码,远程线程DLL注入,vc源码-DLL into the remote thread, vc source, remote-threaded DLL injection, vc source
Platform: | Size: 27648 | Author: 唐尧 | Hits:

[Windows DevelopInjectDll

Description: Dll injector to inject a dll into a running proce-Dll injector to inject a dll into a running process
Platform: | Size: 181248 | Author: ByGrandaO | Hits:

[OS programInjector

Description: BOOL InjectDLL(DWORD ProcessID) { HANDLE Proc char buf[50]={0} LPVOID RemoteString, LoadLibAddy if(!ProcessID) return false Proc = OpenProcess(CREATE_THREAD_ACCESS, FALSE, ProcessID) if(!Proc) { sprintf(buf, "OpenProcess() failed: d", GetLastError()) MessageBox(NULL, buf, "Loader", NULL) return false } LoadLibAddy = (LPVOID)GetProcAddress(GetModuleHandle("kernel32.dll"), "LoadLibraryA") RemoteString = (LPVOID)VirtualAllocEx(Proc, NULL, strlen(DLL_NAME), MEM_RESERVE|MEM_COMMIT, PAGE_READWRITE) WriteProcessMemory(Proc, (LPVOID)RemoteString, DLL_NAME,strlen(DLL_NAME), NULL) CreateRemoteThread(Proc, NULL, NULL, (LPTHREAD_START_ROUTINE)LoadLibAddy, (LPVOID)RemoteString, NULL, NULL) CloseHandle(Proc) return true } -BOOL InjectDLL(DWORD ProcessID) { HANDLE Proc char buf[50]={0} LPVOID RemoteString, LoadLibAddy if(!ProcessID) return false Proc = OpenProcess(CREATE_THREAD_ACCESS, FALSE, ProcessID) if(!Proc) { sprintf(buf, "OpenProcess() failed: d", GetLastError()) MessageBox(NULL, buf, "Loader", NULL) return false } LoadLibAddy = (LPVOID)GetProcAddress(GetModuleHandle("kernel32.dll"), "LoadLibraryA") RemoteString = (LPVOID)VirtualAllocEx(Proc, NULL, strlen(DLL_NAME), MEM_RESERVE|MEM_COMMIT, PAGE_READWRITE) WriteProcessMemory(Proc, (LPVOID)RemoteString, DLL_NAME,strlen(DLL_NAME), NULL) CreateRemoteThread(Proc, NULL, NULL, (LPTHREAD_START_ROUTINE)LoadLibAddy, (LPVOID)RemoteString, NULL, NULL) CloseHandle(Proc) return true }
Platform: | Size: 26624 | Author: artofsexy | Hits:

[Process-ThreadInJectDLL

Description: 这个DLL封装了两个函数,一个是InJectDll,一个是UnLoadDll,分别是讲一个DLL注入到一个进程和将一个DLL从一个进程中卸载。两个函数的参数都一样,第一个是要操作的进程PID,一个是要操作的dll名称字符串。-The DLL encapsulates the two functions, one is InJectDll, one UnLoadDll, respectively, talk about a DLL injected into a process and a DLL will be unloaded from a process. Two functions are the same parameters, the first one is to operate the process PID, a dll to the operation name string.
Platform: | Size: 14336 | Author: 王鹏 | Hits:

[OS programInjectDll

Description: 将一段数据注入到一个动态链接库中,程序会在动态链接库中新增一个section来存放注入的数据。-To inject a piece of data to a dll, the program will add a section in the target dll and fill it with the injecting data.
Platform: | Size: 224256 | Author: zhouxu | Hits:

[Hook apiInjectDll

Description: This is the code which is used to launch a process and inject a dll into the process using CreateRemoteThread.
Platform: | Size: 3896320 | Author: Dinesh | Hits:

[Hook apiInjectDll

Description: DLL注入工具源码,包括远程线程注入以及启动暂停进程修改入口注入,另附后者需要的特殊DLL的源码-DLL injection tool source, including remote thread injection and start the process to modify the entrance into the suspension, which attached a special DLL source code need
Platform: | Size: 43008 | Author: 老灰 | Hits:

[Driver DevelopInjectDll

Description: InjectDll DLL进程注入源代码-InjectDll DLL source code into the process
Platform: | Size: 29696 | Author: 缀空 | Hits:

[Process-ThreadInjectDll

Description: 本程序是一个远程注入的程序,将要注入的DLL拷贝到当前目录下,运行程序在控制台输入宿主进程名和注入的DLL名-This program is a remote injection procedure, the copies of the DLL to be injected into the current directory, run the program in the console to enter the host process name and injected DLL name
Platform: | Size: 2423808 | Author: LONG | Hits:

[ConsoleInjectDll.rar

Description: 控制台版的dll注入工具 win7可能需要管理员权限,The console version of the dll injection tool may need administrator privileges win7
Platform: | Size: 104448 | Author: Oenomaus | Hits:

[OS programInjectDll

Description: r3下面,往exe里面注入dll,适合绝大多数可执行文件-NO ENGLISH
Platform: | Size: 3443712 | Author: 张里 | Hits:

[Hook apiinjectDll

Description: This source that inject the dll to the target proce-This is source that inject the dll to the target process
Platform: | Size: 25600 | Author: toss | Hits:

[Hook apiInjectDll

Description: 这是一个非常经典的dll注入程序,基于MFC的,希望帮到有需要的人,你们懂的-This is a very classic dll injection program, and help to people in need, MFC-based, I hope you understand. . .
Platform: | Size: 25600 | Author: just4fun | Hits:

[OtherInjectDll

Description: DLL注入程序,可以根据自的需求自行修改成命令行下的或者界面的-dll inject
Platform: | Size: 1024 | Author: jacky | Hits:

[OS programInjectDll

Description: 简单的注射DLL到指定进程的代码,非常实用-SAMPLE INJECT DLL INTO SPESCAL PROCESS.IT IS A SAMPLE CODE
Platform: | Size: 205824 | Author: gemini | Hits:

[Hook apiInjectDLL

Description: DLL Injection sample source code
Platform: | Size: 5029888 | Author: jpalanco | Hits:
« 12 »

CodeBus www.codebus.net