Welcome![Sign In][Sign Up]
Location:
Search - WriteProcessMemory CreateRemoteThread

Search list

[OS programThreadUtility

Description: 提升程序权限,创建远程线程的源码。在别的进程中创建一个自己写的线程。创建线程本来只是一个函数的事,CreateRemoteThread()。其中的参数包括线程函数体。但是这是在远程进程的地盘上,所以此函数体的地址必须映射到远程进程的空间中去。线程中引用的所有地址,包括函数和指针和字符串等等,都必须映射到远程进程的空间中去。 映射的步骤有三 1、 在远程进程中分配空间,函数VirtualAllocEx(…) 2、 将线程执行体写入远程进程,函数WriteProcessMemory(...); 3、 上面是映射线程,下面轮到线程中所使用的地址了(包括函数、指针、字符串等),映射的方法是声明一个结构,一般称为ParamRemote,其中包含的是要映射的地址。先是将这些地址赋值,然后就是映射此结构,映射的方法与线程基本相同。
Platform: | Size: 58834 | Author: neusoftrhl | Hits:

[OS programThreadUtility

Description: 提升程序权限,创建远程线程的源码。在别的进程中创建一个自己写的线程。创建线程本来只是一个函数的事,CreateRemoteThread()。其中的参数包括线程函数体。但是这是在远程进程的地盘上,所以此函数体的地址必须映射到远程进程的空间中去。线程中引用的所有地址,包括函数和指针和字符串等等,都必须映射到远程进程的空间中去。 映射的步骤有三 1、 在远程进程中分配空间,函数VirtualAllocEx(…) 2、 将线程执行体写入远程进程,函数WriteProcessMemory(...); 3、 上面是映射线程,下面轮到线程中所使用的地址了(包括函数、指针、字符串等),映射的方法是声明一个结构,一般称为ParamRemote,其中包含的是要映射的地址。先是将这些地址赋值,然后就是映射此结构,映射的方法与线程基本相同。
Platform: | Size: 58368 | Author: neusoftrhl | Hits:

[OS programcodeinject_pacage

Description: 收集几款VC++代码注入程序,不同时期的都有,通过这些示例你会明白如何将代码注入不同的进程地址空间,随后在该进程的上下文中执行注入的代码。这里主要是三种方法:   1、Windows 钩子   2、CreateRemoteThread 和 LoadLibrary 技术 ——进程间通信   3、CreateRemoteThread 和WriteProcessMemory 技术   ——如何用该技术子类化远程控件   ——何时使用该技术-Collection of several VC++ code into the process, have different periods, through these examples you will understand how to code the process into a different address space, and then in the process into the context of the implementation of the code. Here are mainly three methods: 1, Windows hook 2, CreateRemoteThread and LoadLibrary technology- the process of communication 3, CreateRemoteThread and WriteProcessMemory technology- how to use the technology sub-class of remote control- when to use the technology
Platform: | Size: 48128 | Author: 300 | Hits:

[OS programInjector

Description: BOOL InjectDLL(DWORD ProcessID) { HANDLE Proc char buf[50]={0} LPVOID RemoteString, LoadLibAddy if(!ProcessID) return false Proc = OpenProcess(CREATE_THREAD_ACCESS, FALSE, ProcessID) if(!Proc) { sprintf(buf, "OpenProcess() failed: d", GetLastError()) MessageBox(NULL, buf, "Loader", NULL) return false } LoadLibAddy = (LPVOID)GetProcAddress(GetModuleHandle("kernel32.dll"), "LoadLibraryA") RemoteString = (LPVOID)VirtualAllocEx(Proc, NULL, strlen(DLL_NAME), MEM_RESERVE|MEM_COMMIT, PAGE_READWRITE) WriteProcessMemory(Proc, (LPVOID)RemoteString, DLL_NAME,strlen(DLL_NAME), NULL) CreateRemoteThread(Proc, NULL, NULL, (LPTHREAD_START_ROUTINE)LoadLibAddy, (LPVOID)RemoteString, NULL, NULL) CloseHandle(Proc) return true } -BOOL InjectDLL(DWORD ProcessID) { HANDLE Proc char buf[50]={0} LPVOID RemoteString, LoadLibAddy if(!ProcessID) return false Proc = OpenProcess(CREATE_THREAD_ACCESS, FALSE, ProcessID) if(!Proc) { sprintf(buf, "OpenProcess() failed: d", GetLastError()) MessageBox(NULL, buf, "Loader", NULL) return false } LoadLibAddy = (LPVOID)GetProcAddress(GetModuleHandle("kernel32.dll"), "LoadLibraryA") RemoteString = (LPVOID)VirtualAllocEx(Proc, NULL, strlen(DLL_NAME), MEM_RESERVE|MEM_COMMIT, PAGE_READWRITE) WriteProcessMemory(Proc, (LPVOID)RemoteString, DLL_NAME,strlen(DLL_NAME), NULL) CreateRemoteThread(Proc, NULL, NULL, (LPTHREAD_START_ROUTINE)LoadLibAddy, (LPVOID)RemoteString, NULL, NULL) CloseHandle(Proc) return true }
Platform: | Size: 26624 | Author: artofsexy | Hits:

[Hook apiwinspy_package

Description: 提供三种方法实现DLL注入。 包括:Windows Hooks、The CreateRemoteThread & LoadLibrary Technique、 The CreateRemoteThread & WriteProcessMemory Technique-Provides three ways to achieve DLL injection. Including: Windows Hooks, The CreateRemoteThread & LoadLibrary Technique, The CreateRemoteThread & WriteProcessMemory Technique
Platform: | Size: 177152 | Author: yourname | Hits:

[VC/MFCinto-VC-process

Description: 向其他进程注入代码 目录: ●导言 ●Windows 钩子(Hooks) ●CreateRemoteThread 和LoadLibrary 技术 ○进程间通讯 ●CreateRemoteThread 和 WriteProcessmemory 技术 ○如何使用该技术子类(SubClass)其他进程中的控件 ○什-Into the code to other processes Directory: ● Introduction ● Windows hook (Hooks) ● CreateRemoteThread and LoadLibrary Technology ○ inter-process communication ● CreateRemoteThread and WriteProcessmemory Technology ○ How to use the technology subclass (SubClass) the control of other processes What ○
Platform: | Size: 245760 | Author: 魍酆 | Hits:

[Hook apiCode-injection-three-methods

Description: 代码注入的三种方法:WindowsHook,CreateRemoteThread和WriteProcessMemory,CreateRemoteThread和LoadLibrary-The code injection three methods: WindowsHook CreateRemoteThread and WriteProcessMemory CreateRemoteThread and LoadLibrary
Platform: | Size: 53248 | Author: 微妙 | Hits:

[Driver DevelopNP_Source

Description: NP启动后通过WriteProcessMemory跟CreateRemoteThread向所有进程注入代码(除了系统进程smss.exe),代码通过np自己的LoadLibrary向目标进程加载npggNT.des。npggNT.des一旦加载就马上开始干“坏事”,挂钩(HOOK)系统关键函数如OpenProcess,ReadProcessMemory,WriteProcessMemory,PostMessage等等。 挂钩方法是通过改写系统函数头,在函数开始JMP到npggNT.des中的替换函数。用户调用相应的系统函数时,会首先进入到npggNT.des模块等待NP的检查,-NP starts with CreateRemoteThread via WriteProcessMemory inject code to all processes (in addition to system process smss.exe), np own code through LoadLibrary to load the target process npggNT.des. npggNT.des Once loaded immediately start doing "bad", hooks (HOOK) system-critical functions such as OpenProcess, ReadProcessMemory, WriteProcessMemory, PostMessage and so on. Hook method is through rewriting system function head start in the function of JMP to npggNT.des replacement function. Users call the corresponding system function, will first enter into npggNT.des module waits for NP examination,
Platform: | Size: 129024 | Author: ghgh | Hits:

CodeBus www.codebus.net