Welcome![Sign In][Sign Up]
Location:
Search - readprocessmemory

Search list

[Windows Developenumicons.zip

Description: 本程序显示桌面所有图标的标题。代码示范了如何使用VirtualAlloc(),WriteProcessMemory() 和 ReadProcessMemory() 在不同的进程中分配内存。用Windows的消息获得图标的名称。
Platform: | Size: 9644 | Author: | Hits:

[OtherGameCrack

Description: 通过内存修改技术制作游戏修改器。 用到WriteProcessMemory,ReadProcessMemory等函数。-memory changes through technology changes for game production. WriteProcessMemory used, ReadProcessMemory functions.
Platform: | Size: 3582 | Author: 海文 | Hits:

[Web ServerReadProcessMemory

Description: 使用delphi访问一个Windows系统进程的内存空间-use delphi visit to a Windows system process memory space
Platform: | Size: 2872 | Author: 泡沫 | Hits:

[OS programMemory

Description: 内存空间不能跨进程访问的原因主要在于不同进程都有自己的页目录和页表。进程切换的很大一块也就是切换掉页目录。 Windows自己的ReadProcessMemory最终也是通过KeStackAttachProcess附加到目标进程空间执行拷贝的。但是中间的N个内核函数调用现在被很多保护系统Hook掉并保护起来了,所以要通过这层层关卡读到东西还是不那么简单的。
Platform: | Size: 2589 | Author: sdlylz | Hits:

[Driver Develop独立实现ReadMemory

Description: 通过驱动编程实现跟windows提供的ReadProcessMemory函数一样的功能..
Platform: | Size: 15532098 | Author: 54856871@qq.com | Hits:

[Windows Developenumicons

Description: 本程序显示桌面所有图标的标题。代码示范了如何使用VirtualAlloc(),WriteProcessMemory() 和 ReadProcessMemory() 在不同的进程中分配内存。用Windows的消息获得图标的名称。- This program display tabletop all charts sign title. How did the code demonstrate has used VirtualAlloc (), WriteProcessMemory () and ReadProcessMemory () assigned the memory in the different advancement. Obtains the chart sign with the Windows news the name.
Platform: | Size: 9216 | Author: 周磊 | Hits:

[OtherGameCrack

Description: 通过内存修改技术制作游戏修改器。 用到WriteProcessMemory,ReadProcessMemory等函数。-memory changes through technology changes for game production. WriteProcessMemory used, ReadProcessMemory functions.
Platform: | Size: 3072 | Author: 海文 | Hits:

[Delphi/CppBuilderCheat_Engine_Delphi

Description: 冒险岛吸怪源码UCE的制作材料 用于冒险岛游戏的外挂,能绕过NP-strange suction source UCE material for the production of the island adventure game of the external, can bypass the NP
Platform: | Size: 3810304 | Author: asdsfsdf | Hits:

[WEB CodeReadProcessMemory

Description: 使用delphi访问一个Windows系统进程的内存空间-use delphi visit to a Windows system process memory space
Platform: | Size: 3072 | Author: 泡沫 | Hits:

[OS programMemory

Description: 内存空间不能跨进程访问的原因主要在于不同进程都有自己的页目录和页表。进程切换的很大一块也就是切换掉页目录。 Windows自己的ReadProcessMemory最终也是通过KeStackAttachProcess附加到目标进程空间执行拷贝的。但是中间的N个内核函数调用现在被很多保护系统Hook掉并保护起来了,所以要通过这层层关卡读到东西还是不那么简单的。-Inter-process memory space should not visit the main reason is because a different process has its own page directory and page table. The process of switching is a big switch off pages directory. Windows own ReadProcessMemory ultimately KeStackAttachProcess attached to the target through the process of implementation of copy space. However, N Central core function call is now a lot of protection systems and protect up Hook off, so going to pass this, each having something to read or not as simple as that.
Platform: | Size: 2048 | Author: sdlylz | Hits:

[Hook apiInlineHook

Description: 用全局钩子注入,用5字节跳转HOOK了封包发送接收的几个函数-With the overall hook implantation, with 5 bytes of the packet sent Jump HOOK received several function
Platform: | Size: 12288 | Author: 好好 | Hits:

[Windows DevelopReadProcessMemory

Description: ReadProcessMemory的应用
Platform: | Size: 177152 | Author: xukeming | Hits:

[source in ebookgfgf

Description: VB多线程游戏修改器源程序,在vb6下编译通过,含有一个测试程序。程序主要是利用readprocessmemory+writeprocessmemory,多线程部分用了予心居的tls方法的代码,感觉比较稳定,程序现在还是个半成品,不过已经实现了游戏修改器的最基本的功能,还有注入到进程内部之类的功能。 -Multi-threaded games modify VB source code browser, compiler of the vb6 passed, contains a test procedure. Procedure is to use the main readprocessmemory+ writeprocessmemory, part of multi-threaded to the heart using the methods of home tls code, feel more stable, the program is still a semi-finished products, but has been modified to achieve the game' s most basic functions, there is injected into the processes such as internal functions.
Platform: | Size: 1413120 | Author: huanhuan | Hits:

[Game Hook Crackcode

Description: vc实现显示血和蓝 SetTimer GetWindowThreadProcessId OpenProcess ReadProcessMemory 实时血:98181c+1c+24+260 实时蓝:98181c+1c+24+264-SetTimer GetWindowThreadProcessId OpenProcess ReadProcessMemory real-time blood: 98181c+1 c+24+260 real-time Blue: 98181c+1 c+24+264
Platform: | Size: 1875968 | Author: jeffchang | Hits:

[Windows Developenumicons

Description: 本程序显示桌面所有图标的标题。代码示范了如何使用VirtualAlloc(),WriteProcessMemory() 和 ReadProcessMemory() 在不同的进程中分配内存。用Windows的消息获得图标的名称。 -This program displays all the desktop icons title. Code demonstrates how to use VirtualAlloc (), WriteProcessMemory () and ReadProcessMemory () in a different process to allocate memory. Windows, the icon with the name of the message received.
Platform: | Size: 9216 | Author: zhengjun | Hits:

[OS programosmem

Description: 一个用Windows API实现的内存修改小程序,相关函数:OpenProcess, ReadProcessMemory, WriteProcessMemory-A routine with windows API to modify the memory, include a test routine.
Platform: | Size: 1024 | Author: Aaron Guo | Hits:

[Process-Threadmemory

Description: 跨进程内存读取.通常,跨进程读写内存,用到ReadProcessMemory, WriteProcessMemory, 但需要进程句柄,如果目标进程受到保护,可能获得进程句柄会失败.不同的进程的虚拟地址被映射到了物理内存中不同的页面.每个进程的虚拟地址的范围是相同的,但是实际的映射却是物理内存内中的不同部分.假如我们直接读取目标进程的虚拟地址映射的物理地址,是否可以达到预期的要求.当然这是肯定的,!-Cross-process memory read. In general, cross-process access to memory, use ReadProcessMemory, WriteProcessMemory, but need the process handle, if the target process is protected, you may get the process handle will fail. Different process' s virtual address is mapped to the physical different pages in memory. each process' s virtual address range is the same, but the actual physical memory map is within the different parts. If we read the target process directly to the virtual address mapping the physical address, can achieve expected demand. Of course, this is certain,!
Platform: | Size: 693248 | Author: qiurun | Hits:

[Hook apiHookRPM

Description: 向进程注入托管程序集(Hook ReadProcessMemory Api)(C#源码)-To process into the managed assembly (Hook ReadProcessMemory Api) (C# source code)
Platform: | Size: 775168 | Author: lilili | Hits:

[e-languageHOOK_ReadProcessMemory

Description: 易语言编写的HOOK_ReadProcessMemory,采用的是消息钩子,包括DLL等 整套源码。-Easy language HOOK_ReadProcessMemory, the news hook is used, including the DLL so the whole source.
Platform: | Size: 593920 | Author: xiexie | Hits:

[Game Hook CrackVB-ReadProcessMemory-API

Description: 用ReadProcessMemory API读取内存-Read memory ReadProcessMemory API
Platform: | Size: 2048 | Author: 里申军 | Hits:
« 12 »

CodeBus www.codebus.net