Welcome![Sign In][Sign Up]
Location:
Search - process inject

Search list

[OS programInject

Description: 一个大牛给我的代码,教你如何插入远程进程。。写的很不错。。。不过我没实现,希望大家多交流-a large cattle gave me the code, to teach you how to insert the remote process. . Writing is pretty good. . . However, I never realized, we hope more exchanges,
Platform: | Size: 2291 | Author: 周远 | Hits:

[Windows DevelopInjectLib

Description: 用于将特定用途的DLL插入到指定进程中,对进程进行自定义操作-inject dll whith special founction into the specified process,and control the process by your command.
Platform: | Size: 667648 | Author: 李明 | Hits:

[OS programInject

Description: 一个大牛给我的代码,教你如何插入远程进程。。写的很不错。。。不过我没实现,希望大家多交流-a large cattle gave me the code, to teach you how to insert the remote process. . Writing is pretty good. . . However, I never realized, we hope more exchanges,
Platform: | Size: 2048 | Author: 周远 | Hits:

[Chess Poker gamesInjectDLL

Description: 讲述向其它进程注入线程的方法,windows高级编程上提到过。windows进程间通讯的一种方法,值得一看-on to other threads into the process, senior programming windows mentioned. Windows inter-process communication method, an eye-catcher
Platform: | Size: 33792 | Author: 大侠 | Hits:

[OS programinject

Description:
Platform: | Size: 2557952 | Author: 冬甜 | Hits:

[OS programRT_INJECT

Description: Dll注入源代码,可以将对话框注入到任何程序当中,非常经典的例子,是学习挂接,注入的经典例子-Dll injection of the source code can be injected into any process dialog box, the very classic example is the study articulated into a classic example of
Platform: | Size: 422912 | Author: seloda | Hits:

[Hook apiHook

Description: 注入DLL到进程,hook游戏成功的例子-Injected DLL into the process, hook examples of successful games
Platform: | Size: 344064 | Author: 是啊 | Hits:

[Remote Controlinject

Description: 一个远程注入的程序,实现注入到第三方程序中,以达到控制、监控第三方程序的作用,本程序只实现注入,其他功能在另一个dll中实现-Injected into a remote procedure, to achieve injected into the third-party process, in order to achieve control, monitoring the role of third-party programs, the procedures only to achieve implantation, other functions to achieve in another dll
Platform: | Size: 3895296 | Author: 安丙春 | Hits:

[Windows DevelopSysHotKey

Description: | | | 实现原理: | | 锁定 Ctrl+Alt+Del 使用远程线程、代码注入及子类化技术 | | 其它键盘消息使用普通钩子技术 | | | | 本模块向 VB 程序员展示远程线程、代码注入等似乎被列入 | | 只有Delphi、VC程序员才可能使用的技术,同时目前诸多木马 | | 也同样大量使用这些技术。注入的方式比 Dll 钩入更加隐蔽。 | | 注入后无进程、无文件 -| | | Principle: | | lock Ctrl+ Alt+ Del the use of remote threads, code injection and sub-class technology | | other information using an ordinary keyboard hook technology | | | | of the module to the VB programmer to display the remote thread, code seem to be included into the | | only Delphi, VC programmers could use the technology, while at present many Trojan | | is also large-scale use of these technologies. Dll injection than hook into the more hidden. | | Inject no process, no file
Platform: | Size: 14336 | Author: kidy | Hits:

[Windows DevelopInject

Description: 注入任务管理器,保护进程,VB编写!! winxp sp2 win2000 win2003 测试通过!-Injected into Task Manager, the protection process, VB prepared!! Winxp sp2 win2000 win2003 test!
Platform: | Size: 33792 | Author: shine | Hits:

[OtherCreateRemoteThread-DLL-Injection

Description: 一个Visual C++实现的完整的使用CreateRemoteThread的DLL进程注入方案源代码 本文和程序是基于CreateRemoteThread注入DLL的方法上的扩展,修改了以前方法的一些缺陷,并增加了几个功能,与其他文章不同,这里,给出了一个完整的解决方案。包括:1.实现一个遵守微软"Best Practices for Creating DLLs"的DLL动态链接库。2. 注入dll,并可以同时执行这个dll代码。3. 如果注入不成功,给出错误处理并通知用户。 4. 使用CreateRemoteThread系统API实现进程注入。-A Visual C++ Achieve full use of the DLL process CreateRemoteThread program source code and procedures in this article is based on the method of DLL injection CreateRemoteThread expansion, modify the previous methods of some shortcomings, and adds a few features, and other article is different from here, given a complete solution. Include: 1. The realization of a compliance with the Microsoft Best Practices for Creating DLLs of the DLL dynamic link library. 2. Inject dll, and can at the same time the implementation of the dll code. 3. If the injection is not successful, given the wrong address and to notify the user. 4. CreateRemoteThread system API to use to achieve process.
Platform: | Size: 136192 | Author: li | Hits:

[OS programNoCtrl+Alt+Del

Description: no Ctrl+Alt+Del 注入dll文件到进程-no Ctrl Alt Del inject dll files to the process of
Platform: | Size: 409600 | Author: myname | Hits:

[OS programInject

Description: exe远程注入源代码,可将线程函数直接注入远程进程,无需d-exe into the source code of the remote can be threaded directly into the remote process function without dll
Platform: | Size: 11264 | Author: 张问天 | Hits:

[Firewall-Securityinject

Description: 通过进程注入,将CMD.EXE重定向到网络socket 穿透防火墙,好像能被卡巴截获,呵呵,不懂就别玩了吧! 说白了,没事! -Through the process will be redirected to CMD.EXE network socket penetrate the firewall, if Kabbah can be intercepted, huh, huh, do not know how to play a bar on the other! Put it plainly, all right!
Platform: | Size: 8347648 | Author: 小华子 | Hits:

[Windows DevelopRemoteThread

Description: 一个很简单的进程Inject实例。 其Inject到目标进程后,如果出错(比如写0地址),目标时程会被OS杀死~-A very simple process Inject examples. Inject into the process of its goals, if an error (such as Writing 0 address), the target OS will be time-kill ~
Platform: | Size: 3035136 | Author: gamma | Hits:

[Windows DevelopInject_en

Description: inject dll into another proce-inject dll into another process
Platform: | Size: 7168 | Author: munish | Hits:

[Driver DevelopwsHideDLL

Description: Dll进程注入 一种简单的方法隐藏进程 在dll中运行代码-The simplest ways to hide a process is to have no process Basically what you need to do is place your meaningful code in a DLL, inject that DLL in an inconspicuous process (like Explorer.exe) and run your code. This can be fairly easily achieved by CreateRemoteThread() API function. I have created a sample application DLL that demonstrate this approach
Platform: | Size: 9216 | Author: miller | Hits:

[Hook apiINJ-DLL-IN-PROCESS-ACTIVE

Description: Inject Dll in active proce-Inject Dll in active process
Platform: | Size: 1084416 | Author: gigix1 | Hits:

[OS programInject

Description: 进程注射示例代码,可作为类似工具模板,修改成各种工具。-process inject demo source code
Platform: | Size: 67584 | Author: ttttttttt | Hits:

[Documents32位进程注入64位进程和32位进程

Description: 工作需要,前段时间网上找到的关于进程注入参考文档,分享一下(process injection document)
Platform: | Size: 420864 | Author: yongwang | Hits:
« 12 3 4 5 6 »

CodeBus www.codebus.net