Welcome![Sign In][Sign Up]
Location:
Search - code inject

Search list

[OS programInject

Description: 一个大牛给我的代码,教你如何插入远程进程。。写的很不错。。。不过我没实现,希望大家多交流-a large cattle gave me the code, to teach you how to insert the remote process. . Writing is pretty good. . . However, I never realized, we hope more exchanges,
Platform: | Size: 2291 | Author: 周远 | Hits:

[OS programmasmjack

Description: MASM32 Code Inject[非DLL插入] By Aphex 演示如何不需要DLL直接代码注入-between [insert non - DLL] By demonstrating how Aphex DLL code needs direct injection
Platform: | Size: 2421 | Author: 真零 | Hits:

[Windows Developwinspy_app

Description: Three Ways to Inject Your Code into Another Proce
Platform: | Size: 18432 | Author: 快乐 | Hits:

[OS programInject

Description: 一个大牛给我的代码,教你如何插入远程进程。。写的很不错。。。不过我没实现,希望大家多交流-a large cattle gave me the code, to teach you how to insert the remote process. . Writing is pretty good. . . However, I never realized, we hope more exchanges,
Platform: | Size: 2048 | Author: 周远 | Hits:

[OS programmasmjack

Description: MASM32 Code Inject[非DLL插入] By Aphex 演示如何不需要DLL直接代码注入-between [insert non- DLL] By demonstrating how Aphex DLL code needs direct injection
Platform: | Size: 2048 | Author: 真零 | Hits:

[OS programPEInject

Description: 一般的为PE文件新增一个节的代码都是汇编代码,但是这是一个VC写的为PE文件新增一个节的代码,代码注释详尽!-General for the PE file add a section of the code are compiled code, but this is a VC for the PE file written in a new section of the code, the code detailed notes!
Platform: | Size: 3016704 | Author: 郭事业 | Hits:

[OS programinject

Description:
Platform: | Size: 2557952 | Author: 冬甜 | Hits:

[OS programRT_INJECT

Description: Dll注入源代码,可以将对话框注入到任何程序当中,非常经典的例子,是学习挂接,注入的经典例子-Dll injection of the source code can be injected into any process dialog box, the very classic example is the study articulated into a classic example of
Platform: | Size: 422912 | Author: seloda | Hits:

[Windows Developpemaker

Description: 使用c++,向PE中注入代码 使病毒编写如此简单-Use c++, To the PE to inject code to enable the preparation of such a simple virus
Platform: | Size: 68608 | Author: 王力 | Hits:

[OS programJoekoe-inject

Description: 乔客论坛漏洞利用工具代码 采用vb编写-Joe off exploit tool Forum vb code used to prepare
Platform: | Size: 73728 | Author: willy | Hits:

[Windows Developinject-your-code-to-a-portable-executable-fil1

Description: 向可执行文件注入代码原理与实现,一起学习吧-inject your code to a portable executable fil1
Platform: | Size: 324608 | Author: 流云 | Hits:

[OS programInject

Description: exe远程注入源代码,可将线程函数直接注入远程进程,无需d-exe into the source code of the remote can be threaded directly into the remote process function without dll
Platform: | Size: 11264 | Author: 张问天 | Hits:

[CSharpinject

Description: c#远程线程注入技术如何实现谢谢呵呵有详细代码 -c# remote thread injection technique on how to achieve a detailed code Thank you, Ha ha
Platform: | Size: 46080 | Author: xuzhonglin | Hits:

[Hook apiinject

Description: 一个代理软件必备的dll,一个远程注入的程序,实现注入到第三方程序中,以达到控制、监控第三方程序的作用,本程序只实现注入,其他功能在另一个dll中实现-Three Ways to Inject Your Code into Another Proce
Platform: | Size: 132096 | Author: abner | Hits:

[Game Hook CrackVC-code-inject-andCALL

Description: VC 代码注入 和CALL, 学习外挂的基础-VC
Platform: | Size: 2048 | Author: 冒险岛 | Hits:

[Driver Developdirver-inject

Description: 感染WINDOWS驱动文件的代码,有重新计算驱动效验的代码。-WINDOWS driver files infected with the code, a re-calculation of drive-tested code.
Platform: | Size: 205824 | Author: 东方容克 | Hits:

[Hook apiDLL-Inject

Description: VB 写的DLL 注入 有DLL 源码 用VB ADvance-VB to write a DLL into the DLL source code with VB ADvance
Platform: | Size: 137216 | Author: 自行车 | Hits:

[TCP/IP stackSource-Code-Inject-FROZZ-CONNECTION

Description: Source code inject indosat
Platform: | Size: 1619968 | Author: Dimas | Hits:

[Delphi VCLSource-Code-Inject-Telkomsel-Ori

Description: Http Header Split, for inject ISP
Platform: | Size: 1503232 | Author: Muliadi | Hits:

[Othermtn inject header delphi source code

Description: inject ssh telecome(its a source code for injecting ssh)
Platform: | Size: 9571328 | Author: jeremy2019 | Hits:
« 12 3 4 5 6 7 »

CodeBus www.codebus.net