Welcome![Sign In][Sign Up]
Location:
Search - injector.dll

Search list

[Game Hook CrackDLL Injector

Description: DLL INJECTOR
Platform: | Size: 5261 | Author: slanly315@yahoo.com.twkuruotonix | Hits:

[Hook apiDll2Process

Description: 动态库注入器 1.0 功能:将一个动态库文件注入到一个正在运行的进程内. 应用:通过注入功能,可以实现对一个进程的api hook,比如写一个dll,然后hook socket api,然后注入到你想监视的进程,这样就能够用于网络数据包的分析了 -DLL injector 1.0 features : a dynamic library file is injected into a running process. Applications : by injecting function can be achieved on a process api hook, such as writing a dll, then hook socket api, and then injected into you want to watch the process so it can be used for network packet analysis of the
Platform: | Size: 50176 | Author: 阿东 | Hits:

[OS programLoader

Description: 外挂加载器,自动注入DLL到目标进程,并可以运行指定的函数-Plug-in loader, automatic injection DLL to the target process, and can run the specified function
Platform: | Size: 39936 | Author: xxxbgg | Hits:

[Windows DevelopStarter

Description: D3D HOOK模块,可用于制作DX类游戏的外挂,如透视等效果,支持DX8,DX9游戏,用法是将D3D8或D3D9文件夹里的d3d9dev.cpp,d3d9int.cpp,d3d9tex.cpp中的函数内容修改后编译生成DLL,再编译Injector注入,编译环境最好用VS.NET2003,有相应DX SDK,注入器必须用自带的Injector,否则可能没有效果-D3D HOOK module, can be used to create the plug-in DX games, such as the effect of perspective, etc. to support DX8, DX9 games use is to D3D8 or D3D9 folder d3d9dev.cpp, d3d9int.cpp, d3d9tex.cpp modify the contents of the function After the compiler to generate DLL, and then compiled into the Injector, the compiler is best to use the environment VS.NET2003, corresponding DX SDK, injector must own Injector, or may not have the effect of
Platform: | Size: 73728 | Author: 盘类 | Hits:

[OS programDelphi_Dll_inter

Description: Delphi DLL远程注入器,用于隐藏dll,在Delphi 2009下编译通过!-Delphi DLL injector distance for the hidden dll, compiled under Delphi 2009 in the adoption!
Platform: | Size: 193536 | Author: yxf5188 | Hits:

[Hook apiExeInjection

Description: DLL 注入器。 远程注入DLL并且启动它-DLL injector. DLL injection and remote start it
Platform: | Size: 33792 | Author: nimingzi | Hits:

[Windows DevelopCheetah_Injector_v1.3_By_Riot

Description: an injector for memory modification and for dll s that needs an injector. so if you need the injector here it is
Platform: | Size: 388096 | Author: ssnow19741 | Hits:

[Windows DevelopInjectDll

Description: Dll injector to inject a dll into a running proce-Dll injector to inject a dll into a running process
Platform: | Size: 181248 | Author: ByGrandaO | Hits:

[Process-ThreadInjectorv620

Description: this is source code of my visual basic dll injector its using virtual alloc ex and create remote thread to execute dll, you wil love me for this xP-this is source code of my visual basic dll injector its using virtual alloc ex and create remote thread to execute dll, you wil love me for this xP
Platform: | Size: 145408 | Author: croner | Hits:

[OS programInjector

Description: BOOL InjectDLL(DWORD ProcessID) { HANDLE Proc char buf[50]={0} LPVOID RemoteString, LoadLibAddy if(!ProcessID) return false Proc = OpenProcess(CREATE_THREAD_ACCESS, FALSE, ProcessID) if(!Proc) { sprintf(buf, "OpenProcess() failed: d", GetLastError()) MessageBox(NULL, buf, "Loader", NULL) return false } LoadLibAddy = (LPVOID)GetProcAddress(GetModuleHandle("kernel32.dll"), "LoadLibraryA") RemoteString = (LPVOID)VirtualAllocEx(Proc, NULL, strlen(DLL_NAME), MEM_RESERVE|MEM_COMMIT, PAGE_READWRITE) WriteProcessMemory(Proc, (LPVOID)RemoteString, DLL_NAME,strlen(DLL_NAME), NULL) CreateRemoteThread(Proc, NULL, NULL, (LPTHREAD_START_ROUTINE)LoadLibAddy, (LPVOID)RemoteString, NULL, NULL) CloseHandle(Proc) return true } -BOOL InjectDLL(DWORD ProcessID) { HANDLE Proc char buf[50]={0} LPVOID RemoteString, LoadLibAddy if(!ProcessID) return false Proc = OpenProcess(CREATE_THREAD_ACCESS, FALSE, ProcessID) if(!Proc) { sprintf(buf, "OpenProcess() failed: d", GetLastError()) MessageBox(NULL, buf, "Loader", NULL) return false } LoadLibAddy = (LPVOID)GetProcAddress(GetModuleHandle("kernel32.dll"), "LoadLibraryA") RemoteString = (LPVOID)VirtualAllocEx(Proc, NULL, strlen(DLL_NAME), MEM_RESERVE|MEM_COMMIT, PAGE_READWRITE) WriteProcessMemory(Proc, (LPVOID)RemoteString, DLL_NAME,strlen(DLL_NAME), NULL) CreateRemoteThread(Proc, NULL, NULL, (LPTHREAD_START_ROUTINE)LoadLibAddy, (LPVOID)RemoteString, NULL, NULL) CloseHandle(Proc) return true }
Platform: | Size: 26624 | Author: artofsexy | Hits:

[Game Hook CrackDLL_INJECTOR_EXE.zip

Description: Dll injector all the complete function. You can change program speed by open exe file or inject a process,similar as speederXp, build in vc6 no error no warning by Jesse Stone Taiwan. msn:fatalfeel@hotmail.com ,Dll injector all the complete function. You can change program speed by open exe file or inject a process, similar as speederXp, build in vc6 no error no warning by Jesse Stone Taiwan. Msn: fatalfeel@hotmail.com
Platform: | Size: 84992 | Author: 小誠 | Hits:

[Game ProgramDLL

Description: DLL注入器,可以注入任何游戏,大家可以好好学习下-DLL injector can be injected into any game, we can learn under the
Platform: | Size: 102400 | Author: 宁昕 | Hits:

[Process-Threadinjector

Description: dll injector. inject dll into process with selected pid.
Platform: | Size: 3072 | Author: iCoder | Hits:

[Game ProgramProcFrm

Description: Injector Dll for any dll i use it mostly for games
Platform: | Size: 1024 | Author: Jose Juan | Hits:

[Hook apiInjector

Description: Injector Direct3D Starterkit v3.0b DLL注入器源代码-Injector TatniumLoader
Platform: | Size: 25600 | Author: d81010529y | Hits:

[Game Hook CrackDNF

Description: 3.14能用的DNF辅助!DLL源码 注入器加模块全打包上传了!-3.14 DNF auxiliary usable! Add the module DLL source injector uploaded the whole package!
Platform: | Size: 3081216 | Author: 徐圣 | Hits:

[Windows Developdll

Description: 提取dll工具 注入器-Dll injector extraction tool
Platform: | Size: 1183744 | Author: asda | Hits:

[Hook apiExtSoft-Injector-P-Source-Code

Description: ExtSoft DLL Injector
Platform: | Size: 181248 | Author: trismund | Hits:

[Hook apiVB-Injector-Source-Code

Description: ExtSoft DLL Injector Sorce Code by Trismund
Platform: | Size: 186368 | Author: trismund | Hits:

[Other通用DLL注入器

Description: 通用DLL注入器9种注入方法可以实现内存,注册表,远程,钩子注入等方式(General DLL injector 9 injection method can realize remote memory, registry, and hook into etc.)
Platform: | Size: 1340416 | Author: 沫妍 | Hits:
« 12 3 4 5 6 »

CodeBus www.codebus.net