Welcome![Sign In][Sign Up]
Location:
Downloads SourceCode Windows Develop Hook api
Title: R0InjectDll Download
  • Category:
  • Hook api
  • Tags:
  • File Size:
  • 10.44mb
  • Update:
  • 2018-02-22
  • Downloads:
  • 0 Times
  • Uploaded by:
  • JOJO冒险
 Description: R0 under the DLL injection, posture is very strange, detailed download to see the source code! This is theoretically win7 to win10 general, before VS2013+WDK8.1 can be compiled, and now the reversion can be compiled by VS2015+WDK10. It is currently running in only 32 bit environments, but can be modified to stabilize it based on this code. Then it is not impossible to transplant 64 bits.
 Downloaders recently: [More information of uploader JOJO冒险]
 To Search:
File list (Check if you may need any files):
FilenameSizeDate
R0InjectDll 0 2018-02-22
R0InjectDll\.gitattributes 2518 2017-07-08
R0InjectDll\.gitignore 2233 2017-07-08
R0InjectDll\.vs 0 2018-02-22
R0InjectDll\.vs\R0InjectDll 0 2018-02-22
R0InjectDll\.vs\R0InjectDll\v14 0 2018-02-22
R0InjectDll\.vs\R0InjectDll\v14\.suo 39424 2018-02-22
R0InjectDll\LICENSE 18040 2017-07-08
R0InjectDll\ProjectUpgradeLog.log 1739 2018-02-22
R0InjectDll\R0InjectDll.sln 4207 2017-07-08
R0InjectDll\R0InjectDll.VC.db 14356480 2018-02-22
R0InjectDll\R0_DLL_Inject 0 2018-02-22
R0InjectDll\R0_DLL_Inject\Drive.cpp 866 2017-07-08
R0InjectDll\R0_DLL_Inject\Drive.h 838 2017-07-08
R0InjectDll\R0_DLL_Inject\Drive_Statement.h 3924 2017-07-08
R0InjectDll\R0_DLL_Inject\HubCopy.cpp 2482 2018-02-22
R0InjectDll\R0_DLL_Inject\Hub_Copy.h 19087 2017-07-08
R0InjectDll\R0_DLL_Inject\LoadImage.cpp 6281 2018-02-22
R0InjectDll\R0_DLL_Inject\R0_DLL_Inject.vcxproj 10738 2018-02-22
R0InjectDll\R0_DLL_Inject\R0_DLL_Inject.vcxproj.backup 10387 2017-07-08
R0InjectDll\R0_DLL_Inject\R0_DLL_Inject.vcxproj.filters 1645 2018-02-22
R0InjectDll\R0_DLL_Inject\Win7Debug 0 2018-02-22
R0InjectDll\R0_DLL_Inject\Win7Debug\Drive.obj 24413 2018-02-22
R0InjectDll\R0_DLL_Inject\Win7Debug\HubCopy.obj 23489 2018-02-22
R0InjectDll\R0_DLL_Inject\Win7Debug\LoadImage.obj 31163 2018-02-22
R0InjectDll\R0_DLL_Inject\Win7Debug\R0InjectDll.tlog 0 2018-02-22
R0InjectDll\R0_DLL_Inject\Win7Debug\R0InjectDll.tlog\CL.command.1.tlog 4664 2018-02-22
R0InjectDll\R0_DLL_Inject\Win7Debug\R0InjectDll.tlog\CL.read.1.tlog 19512 2018-02-22
R0InjectDll\R0_DLL_Inject\Win7Debug\R0InjectDll.tlog\CL.write.1.tlog 3042 2018-02-22
R0InjectDll\R0_DLL_Inject\Win7Debug\R0InjectDll.tlog\link.command.1.tlog 3046 2018-02-22
R0InjectDll\R0_DLL_Inject\Win7Debug\R0InjectDll.tlog\link.read.1.tlog 2454 2018-02-22
R0InjectDll\R0_DLL_Inject\Win7Debug\R0InjectDll.tlog\link.write.1.tlog 1180 2018-02-22
R0InjectDll\R0_DLL_Inject\Win7Debug\R0InjectDll.tlog\R0InjectDll.lastbuildstate 288 2018-02-22
R0InjectDll\R0_DLL_Inject\Win7Debug\R0InjectDll.tlog\signtool.command.1.tlog 348 2018-02-22
R0InjectDll\R0_DLL_Inject\Win7Debug\R0InjectDll.tlog\signtool.read.1.tlog 678 2018-02-22
R0InjectDll\R0_DLL_Inject\Win7Debug\R0InjectDll.tlog\signtool.timestamp.1.tlog 131 2018-02-22
R0InjectDll\R0_DLL_Inject\Win7Debug\R0InjectDll.tlog\signtool.write.1.tlog 452 2018-02-22
R0InjectDll\R0_DLL_Inject\Win7Debug\R0_DLL_Inject.log 707 2018-02-22
R0InjectDll\R0_DLL_Inject\Win7Debug\R0_DLL_Inject.tlog 0 2018-02-22
R0InjectDll\R0_DLL_Inject\Win7Debug\vc140.pdb 200704 2018-02-22
R0InjectDll\R0_DLL_Inject.VC.db 14295040 2018-02-22
R0InjectDll\README.md 105 2017-07-08
R0InjectDll\Win7Debug 0 2018-02-22
R0InjectDll\Win7Debug\R0InjectDll 0 2018-02-22
R0InjectDll\Win7Debug\R0InjectDll\R0InjectDll.sys 8296 2018-02-22
R0InjectDll\Win7Debug\R0InjectDll.cer 800 2018-02-22
R0InjectDll\Win7Debug\R0InjectDll.pdb 323584 2018-02-22
R0InjectDll\Win7Debug\R0InjectDll.sys 8296 2018-02-22
R0InjectDll\Win7Debug\R0_DLL_Inject 0 2018-02-22

CodeBus www.codebus.net