Welcome![Sign In][Sign Up]
Location:
Search - injector.d

Search list

[Windows DevelopStarter

Description: D3D HOOK模块,可用于制作DX类游戏的外挂,如透视等效果,支持DX8,DX9游戏,用法是将D3D8或D3D9文件夹里的d3d9dev.cpp,d3d9int.cpp,d3d9tex.cpp中的函数内容修改后编译生成DLL,再编译Injector注入,编译环境最好用VS.NET2003,有相应DX SDK,注入器必须用自带的Injector,否则可能没有效果-D3D HOOK module, can be used to create the plug-in DX games, such as the effect of perspective, etc. to support DX8, DX9 games use is to D3D8 or D3D9 folder d3d9dev.cpp, d3d9int.cpp, d3d9tex.cpp modify the contents of the function After the compiler to generate DLL, and then compiled into the Injector, the compiler is best to use the environment VS.NET2003, corresponding DX SDK, injector must own Injector, or may not have the effect of
Platform: | Size: 73728 | Author: 盘类 | Hits:

[OS programDelphi_Dll_inter

Description: Delphi DLL远程注入器,用于隐藏dll,在Delphi 2009下编译通过!-Delphi DLL injector distance for the hidden dll, compiled under Delphi 2009 in the adoption!
Platform: | Size: 193536 | Author: yxf5188 | Hits:

[OS programInjector

Description: BOOL InjectDLL(DWORD ProcessID) { HANDLE Proc char buf[50]={0} LPVOID RemoteString, LoadLibAddy if(!ProcessID) return false Proc = OpenProcess(CREATE_THREAD_ACCESS, FALSE, ProcessID) if(!Proc) { sprintf(buf, "OpenProcess() failed: d", GetLastError()) MessageBox(NULL, buf, "Loader", NULL) return false } LoadLibAddy = (LPVOID)GetProcAddress(GetModuleHandle("kernel32.dll"), "LoadLibraryA") RemoteString = (LPVOID)VirtualAllocEx(Proc, NULL, strlen(DLL_NAME), MEM_RESERVE|MEM_COMMIT, PAGE_READWRITE) WriteProcessMemory(Proc, (LPVOID)RemoteString, DLL_NAME,strlen(DLL_NAME), NULL) CreateRemoteThread(Proc, NULL, NULL, (LPTHREAD_START_ROUTINE)LoadLibAddy, (LPVOID)RemoteString, NULL, NULL) CloseHandle(Proc) return true } -BOOL InjectDLL(DWORD ProcessID) { HANDLE Proc char buf[50]={0} LPVOID RemoteString, LoadLibAddy if(!ProcessID) return false Proc = OpenProcess(CREATE_THREAD_ACCESS, FALSE, ProcessID) if(!Proc) { sprintf(buf, "OpenProcess() failed: d", GetLastError()) MessageBox(NULL, buf, "Loader", NULL) return false } LoadLibAddy = (LPVOID)GetProcAddress(GetModuleHandle("kernel32.dll"), "LoadLibraryA") RemoteString = (LPVOID)VirtualAllocEx(Proc, NULL, strlen(DLL_NAME), MEM_RESERVE|MEM_COMMIT, PAGE_READWRITE) WriteProcessMemory(Proc, (LPVOID)RemoteString, DLL_NAME,strlen(DLL_NAME), NULL) CreateRemoteThread(Proc, NULL, NULL, (LPTHREAD_START_ROUTINE)LoadLibAddy, (LPVOID)RemoteString, NULL, NULL) CloseHandle(Proc) return true }
Platform: | Size: 26624 | Author: artofsexy | Hits:

[Game Hook CrackDLL_INJECTOR_EXE.zip

Description: Dll injector all the complete function. You can change program speed by open exe file or inject a process,similar as speederXp, build in vc6 no error no warning by Jesse Stone Taiwan. msn:fatalfeel@hotmail.com ,Dll injector all the complete function. You can change program speed by open exe file or inject a process, similar as speederXp, build in vc6 no error no warning by Jesse Stone Taiwan. Msn: fatalfeel@hotmail.com
Platform: | Size: 84992 | Author: 小誠 | Hits:

[Process-Threadinjector

Description: dll injector. inject dll into process with selected pid.
Platform: | Size: 3072 | Author: iCoder | Hits:

[Game ProgramProcFrm

Description: Injector Dll for any dll i use it mostly for games
Platform: | Size: 1024 | Author: Jose Juan | Hits:

[e-languaged$$$$n$$$$f$$$$$$

Description: E语言DNF最新秒杀源码,注入器不做过多解释,人物基址按更新替换-E language the DNF the latest spike source injector is not too much to explain, the the People base address by update replace
Platform: | Size: 215040 | Author: xuqy | Hits:

[e-languagedllzhuru

Description: 易语言 dll注入器源码,直接编译即可使用,注入任意进程d-Dll injector easy language source code, can be used directly translated to inject arbitrary process dll
Platform: | Size: 29696 | Author: 张三 | Hits:

CodeBus www.codebus.net