Welcome![Sign In][Sign Up]
Location:
Search - inject dll

Search list

[Windows DevelopInjectLib

Description: 用于将特定用途的DLL插入到指定进程中,对进程进行自定义操作-inject dll whith special founction into the specified process,and control the process by your command.
Platform: | Size: 667648 | Author: 李明 | Hits:

[OS programVB--inject

Description: 也谈VB远线程注入 Dll注入,对外挂编程有点用处-On VB far Dll injected into the thread of the plug-in programming a bit useless
Platform: | Size: 3072 | Author: cldr | Hits:

[Remote Controlinject

Description: 一个远程注入的程序,实现注入到第三方程序中,以达到控制、监控第三方程序的作用,本程序只实现注入,其他功能在另一个dll中实现-Injected into a remote procedure, to achieve injected into the third-party process, in order to achieve control, monitoring the role of third-party programs, the procedures only to achieve implantation, other functions to achieve in another dll
Platform: | Size: 3895296 | Author: 安丙春 | Hits:

[Process-ThreadInject

Description: 用一个DLL实现3级跳,注入explorer的方法.-DLL to achieve with a three jump into the explorer method.
Platform: | Size: 23552 | Author: cnpediy | Hits:

[Windows DevelopSysHotKey

Description: | | | 实现原理: | | 锁定 Ctrl+Alt+Del 使用远程线程、代码注入及子类化技术 | | 其它键盘消息使用普通钩子技术 | | | | 本模块向 VB 程序员展示远程线程、代码注入等似乎被列入 | | 只有Delphi、VC程序员才可能使用的技术,同时目前诸多木马 | | 也同样大量使用这些技术。注入的方式比 Dll 钩入更加隐蔽。 | | 注入后无进程、无文件 -| | | Principle: | | lock Ctrl+ Alt+ Del the use of remote threads, code injection and sub-class technology | | other information using an ordinary keyboard hook technology | | | | of the module to the VB programmer to display the remote thread, code seem to be included into the | | only Delphi, VC programmers could use the technology, while at present many Trojan | | is also large-scale use of these technologies. Dll injection than hook into the more hidden. | | Inject no process, no file
Platform: | Size: 14336 | Author: kidy | Hits:

[OtherCreateRemoteThread-DLL-Injection

Description: 一个Visual C++实现的完整的使用CreateRemoteThread的DLL进程注入方案源代码 本文和程序是基于CreateRemoteThread注入DLL的方法上的扩展,修改了以前方法的一些缺陷,并增加了几个功能,与其他文章不同,这里,给出了一个完整的解决方案。包括:1.实现一个遵守微软"Best Practices for Creating DLLs"的DLL动态链接库。2. 注入dll,并可以同时执行这个dll代码。3. 如果注入不成功,给出错误处理并通知用户。 4. 使用CreateRemoteThread系统API实现进程注入。-A Visual C++ Achieve full use of the DLL process CreateRemoteThread program source code and procedures in this article is based on the method of DLL injection CreateRemoteThread expansion, modify the previous methods of some shortcomings, and adds a few features, and other article is different from here, given a complete solution. Include: 1. The realization of a compliance with the Microsoft Best Practices for Creating DLLs of the DLL dynamic link library. 2. Inject dll, and can at the same time the implementation of the dll code. 3. If the injection is not successful, given the wrong address and to notify the user. 4. CreateRemoteThread system API to use to achieve process.
Platform: | Size: 136192 | Author: li | Hits:

[OS programNoCtrl+Alt+Del

Description: no Ctrl+Alt+Del 注入dll文件到进程-no Ctrl Alt Del inject dll files to the process of
Platform: | Size: 409600 | Author: myname | Hits:

[OS programInject

Description: exe远程注入源代码,可将线程函数直接注入远程进程,无需d-exe into the source code of the remote can be threaded directly into the remote process function without dll
Platform: | Size: 11264 | Author: 张问天 | Hits:

[Process-Threaddll-inject-video

Description: simple dll injection.Need vbadvance .Also a video
Platform: | Size: 9120768 | Author: ntaryl | Hits:

[Windows DevelopInject_en

Description: inject dll into another proce-inject dll into another process
Platform: | Size: 7168 | Author: munish | Hits:

[Driver DevelopwsHideDLL

Description: Dll进程注入 一种简单的方法隐藏进程 在dll中运行代码-The simplest ways to hide a process is to have no process Basically what you need to do is place your meaningful code in a DLL, inject that DLL in an inconspicuous process (like Explorer.exe) and run your code. This can be fairly easily achieved by CreateRemoteThread() API function. I have created a sample application DLL that demonstrate this approach
Platform: | Size: 9216 | Author: miller | Hits:

[Hook apiinject

Description: 一个代理软件必备的dll,一个远程注入的程序,实现注入到第三方程序中,以达到控制、监控第三方程序的作用,本程序只实现注入,其他功能在另一个dll中实现-Three Ways to Inject Your Code into Another Proce
Platform: | Size: 132096 | Author: abner | Hits:

[Windows DevelopInjectDll

Description: Dll injector to inject a dll into a running proce-Dll injector to inject a dll into a running process
Platform: | Size: 181248 | Author: ByGrandaO | Hits:

[Process-Threadinjector

Description: dll injector. inject dll into process with selected pid.
Platform: | Size: 3072 | Author: iCoder | Hits:

[Hook apiINJ-DLL-IN-PROCESS-ACTIVE

Description: Inject Dll in active proce-Inject Dll in active process
Platform: | Size: 1084416 | Author: gigix1 | Hits:

[Windows DevelopKernelInject

Description: Winxp,Windows7通用内核注入DLL源码.利用PsSetLoadImageNotifyRoutine,修改PE输入表达到DLL注入目的-Kernel inject DLL
Platform: | Size: 44032 | Author: tzy | Hits:

[Hook apiDLL-Inject

Description: VB 写的DLL 注入 有DLL 源码 用VB ADvance-VB to write a DLL into the DLL source code with VB ADvance
Platform: | Size: 137216 | Author: 自行车 | Hits:

[Hook apiinject-Agent_DLL

Description: inject dll to process and get the process infomation communicate to parent proce-inject dll to process and get the process infomation communicate to parent process
Platform: | Size: 56320 | Author: tarahan | Hits:

[Hook apiinject-Agent_EXE

Description: inject dll to process and get the process infomation communicate to parent proce-inject dll to process and get the process infomation communicate to parent process
Platform: | Size: 67584 | Author: tarahan | Hits:

[Windows Developzhuru-DLL

Description: 一个汇编写的注入dll程序,生成的exe会自动加载dll并运行.简单通用.-A compilation of written inject dll program to generate an exe dll will automatically load and run. Simple and general.
Platform: | Size: 2048 | Author: | Hits:
« 12 3 4 5 6 7 8 9 10 »

CodeBus www.codebus.net