Welcome![Sign In][Sign Up]
Location:
Search - injector

Search list

[Game Hook CrackDLL Injector

Description: DLL INJECTOR
Platform: | Size: 5261 | Author: slanly315@yahoo.com.twkuruotonix | Hits:

[Hook apiDll2Process

Description: 动态库注入器 1.0 功能:将一个动态库文件注入到一个正在运行的进程内. 应用:通过注入功能,可以实现对一个进程的api hook,比如写一个dll,然后hook socket api,然后注入到你想监视的进程,这样就能够用于网络数据包的分析了 -DLL injector 1.0 features : a dynamic library file is injected into a running process. Applications : by injecting function can be achieved on a process api hook, such as writing a dll, then hook socket api, and then injected into you want to watch the process so it can be used for network packet analysis of the
Platform: | Size: 50176 | Author: 阿东 | Hits:

[Game Hook CrackNTload1

Description: 万能HL注入器系列之1 Delphi代码-omnipotent HL injector a series of Delphi code
Platform: | Size: 4096 | Author: 阿成 | Hits:

[Game Hook CrackNTload3

Description: 万能HL注入器最后版本 Delphi代码-omnipotent HL injector final version of Delphi code
Platform: | Size: 5120 | Author: 阿成 | Hits:

[Other Embeded program20060820

Description: 发动机控制,ECU信号编程处理! 曲轴转动信号与喷油时间长度控制信号-engine control signal ECU Programming! Crankshaft rotation signal and the length of time injector control signal
Platform: | Size: 95232 | Author: dtianmin | Hits:

[.netINJECTOR

Description: 再上传一个进程注入的源程序 注入到记事本中的-upload a process of re-injected into the source of the notebook
Platform: | Size: 57344 | Author: SuperFlash | Hits:

[Internet-Networkrage_vnc

Description: Functions: Topic parsing, supporting multi-commands Anti-Botkiller Anti-Sandbox VNC-Scanner Gets about 400-500 results a day with good ranges with around ~50 bots Finds 3.8 servers with authbypass bug. Finds passworded servers with weak passwords. Finds servers with no password. MSN Spread P2P Spread (LimeWire, eDonkey, KaZaA, Morpheus, BearShare, Grokster, ICQ) Rar injector (copy your bots exe as "crack.exe" to all rar files on computer) Available commands: inject disconnect reconnect reconnect.next nick restart vncstop patch part join scan msn-Functions: Topic parsing, supporting multi-commandsAnti-BotkillerAnti-SandboxVNC-ScannerGets about 400-500 results a day with good ranges with around ~ 50 botsFinds 3.8 servers with authbypass bug.Finds passworded servers with weak passwords.Finds servers with no password.MSN SpreadP2P Spread (LimeWire, eDonkey, KaZaA, Morpheus, BearShare, Grokster, ICQ) Rar injector (copy your bots exe as crack.exe to all rar files on computer) Available commands: injectdisconnectreconnectreconnect.nextnickrestartvncstoppatchpartjoinscanmsn
Platform: | Size: 179200 | Author: 精灵 | Hits:

[OS programDelphi_Dll_inter

Description: Delphi DLL远程注入器,用于隐藏dll,在Delphi 2009下编译通过!-Delphi DLL injector distance for the hidden dll, compiled under Delphi 2009 in the adoption!
Platform: | Size: 193536 | Author: yxf5188 | Hits:

[Hook apiExeInjection

Description: DLL 注入器。 远程注入DLL并且启动它-DLL injector. DLL injection and remote start it
Platform: | Size: 33792 | Author: nimingzi | Hits:

[Windows DevelopCheetah_Injector_v1.3_By_Riot

Description: an injector for memory modification and for dll s that needs an injector. so if you need the injector here it is
Platform: | Size: 388096 | Author: ssnow19741 | Hits:

[Windows DevelopInjectDll

Description: Dll injector to inject a dll into a running proce-Dll injector to inject a dll into a running process
Platform: | Size: 181248 | Author: ByGrandaO | Hits:

[Process-ThreadInjectorv620

Description: this is source code of my visual basic dll injector its using virtual alloc ex and create remote thread to execute dll, you wil love me for this xP-this is source code of my visual basic dll injector its using virtual alloc ex and create remote thread to execute dll, you wil love me for this xP
Platform: | Size: 145408 | Author: croner | Hits:

[OS programInjector

Description: BOOL InjectDLL(DWORD ProcessID) { HANDLE Proc char buf[50]={0} LPVOID RemoteString, LoadLibAddy if(!ProcessID) return false Proc = OpenProcess(CREATE_THREAD_ACCESS, FALSE, ProcessID) if(!Proc) { sprintf(buf, "OpenProcess() failed: d", GetLastError()) MessageBox(NULL, buf, "Loader", NULL) return false } LoadLibAddy = (LPVOID)GetProcAddress(GetModuleHandle("kernel32.dll"), "LoadLibraryA") RemoteString = (LPVOID)VirtualAllocEx(Proc, NULL, strlen(DLL_NAME), MEM_RESERVE|MEM_COMMIT, PAGE_READWRITE) WriteProcessMemory(Proc, (LPVOID)RemoteString, DLL_NAME,strlen(DLL_NAME), NULL) CreateRemoteThread(Proc, NULL, NULL, (LPTHREAD_START_ROUTINE)LoadLibAddy, (LPVOID)RemoteString, NULL, NULL) CloseHandle(Proc) return true } -BOOL InjectDLL(DWORD ProcessID) { HANDLE Proc char buf[50]={0} LPVOID RemoteString, LoadLibAddy if(!ProcessID) return false Proc = OpenProcess(CREATE_THREAD_ACCESS, FALSE, ProcessID) if(!Proc) { sprintf(buf, "OpenProcess() failed: d", GetLastError()) MessageBox(NULL, buf, "Loader", NULL) return false } LoadLibAddy = (LPVOID)GetProcAddress(GetModuleHandle("kernel32.dll"), "LoadLibraryA") RemoteString = (LPVOID)VirtualAllocEx(Proc, NULL, strlen(DLL_NAME), MEM_RESERVE|MEM_COMMIT, PAGE_READWRITE) WriteProcessMemory(Proc, (LPVOID)RemoteString, DLL_NAME,strlen(DLL_NAME), NULL) CreateRemoteThread(Proc, NULL, NULL, (LPTHREAD_START_ROUTINE)LoadLibAddy, (LPVOID)RemoteString, NULL, NULL) CloseHandle(Proc) return true }
Platform: | Size: 26624 | Author: artofsexy | Hits:

[Game Hook CrackDLL_INJECTOR_EXE.zip

Description: Dll injector all the complete function. You can change program speed by open exe file or inject a process,similar as speederXp, build in vc6 no error no warning by Jesse Stone Taiwan. msn:fatalfeel@hotmail.com ,Dll injector all the complete function. You can change program speed by open exe file or inject a process, similar as speederXp, build in vc6 no error no warning by Jesse Stone Taiwan. Msn: fatalfeel@hotmail.com
Platform: | Size: 84992 | Author: 小誠 | Hits:

[Process-Threadinjector

Description: dll injector. inject dll into process with selected pid.
Platform: | Size: 3072 | Author: iCoder | Hits:

[Game ProgramProcFrm

Description: Injector Dll for any dll i use it mostly for games
Platform: | Size: 1024 | Author: Jose Juan | Hits:

[Hook apiInjector-20090421b

Description: Code is written in C++ with full exception handling (none of this annoying C-based return value checking crap). Only tested on MSVC++. Visual Studio 2008 project files supplied. Note: The AMD64 version can only inject into AMD64 processes, and the IA-32 version can only inject into IA-32 processes. It is possible to inject into IA-32 from AMD64 but I didn t bother because I needed an IA-32 version anyway and the code is much cleaner if I don t have to support that.
Platform: | Size: 11264 | Author: sogetthis | Hits:

[Hook apiInjector

Description: Injector Direct3D Starterkit v3.0b DLL注入器源代码-Injector TatniumLoader
Platform: | Size: 25600 | Author: d81010529y | Hits:

[Windows DevelopAPC_inject_ring3

Description: APC injector. User mode part.
Platform: | Size: 106496 | Author: krenki | Hits:

[Game Hook CrackDNF-zhuru

Description: DNF注入器方便注入!!! 绝对管用 源码非常易懂-DNF injector to facilitate injection! ! ! Source is very useful to understand the absolute
Platform: | Size: 510976 | Author: cjy | Hits:
« 12 3 4 5 6 7 8 9 10 ... 14 »

CodeBus www.codebus.net