Welcome![Sign In][Sign Up]
Location:
Search - DLL_injection

Search list

[File OperateDLL_injection

Description: 远程注入DLL进程的VC源代码 是不可多得的源代码 是近段时间才兴起的技术
Platform: | Size: 2199378 | Author: 殷浩 | Hits:

[File FormatDLL_injection

Description: 远程注入DLL进程的VC源代码 是不可多得的源代码 是近段时间才兴起的技术-DLL into the process of long-distance VC source code is a rare source code is only Recently emerging technology
Platform: | Size: 2199552 | Author: 殷浩 | Hits:

[Process-ThreadDLL_Injection

Description: 远程线程注入的学习资料,对远程注入的流程和主要API函数进行了分析。-Remote thread
Platform: | Size: 4096 | Author: 达达 | Hits:

[Delphi VCLadvapihook

Description: The attached archive contains extremely advanced sample projects which make use of the units: advAPIHook.pas and NativeAPI.pas [included in archive]. These units enable the user to perform advanced tasks such as: Api Hooking / Unhooking http://en.wikipedia.org/wiki/Hooking Code Injection http://en.wikipedia.org/wiki/Code_injection DLL Injection http://en.wikipedia.org/wiki/DLL_injection Process Injection Process Creation and many more. An interesting fact is that Ms-Rem is the author of Rustok Read more: http://en.wikipedia.org/wiki/Botnet The archive contains only Delphi source code.-The attached archive contains extremely advanced sample projects which make use of the units: advAPIHook.pas and NativeAPI.pas [included in archive]. These units enable the user to perform advanced tasks such as: Api Hooking / Unhooking http://en.wikipedia.org/wiki/Hooking Code Injection http://en.wikipedia.org/wiki/Code_injection DLL Injection http://en.wikipedia.org/wiki/DLL_injection Process Injection Process Creation and many more. An interesting fact is that Ms-Rem is the author of Rustok Read more: http://en.wikipedia.org/wiki/Botnet The archive contains only Delphi source code.
Platform: | Size: 18432 | Author: shugo | Hits:

[OS programDLL_Injection

Description: DLL远程注入例程,测试环境WIN7 32bit,注入dll文件到notepad.exe进程中并执行dll内的代码,在notepad上面打开一个消息窗口-DLL injection example tested in win7 32bit, inject to notepad.exe and opens a message box
Platform: | Size: 47104 | Author: zwl | Hits:

[Hook apidll_Injection

Description: 用vc写的一个dll注入,如果要修改某些程序的数据,找好基址,封装成函数放在dll中即可,控件是自绘的,界面还算可以吧-Vc used to write a dll injection, if you want to modify the data of some programs, to find a good base address on the package as a function of the dll can, control is self-painted, the interface still can
Platform: | Size: 697344 | Author: linbei | Hits:

[Windows DevelopDLL_Injection-master

Description: InjectCode 项目实现将 Code 远程注入 Explorer.exe 进程中。InjectDLL 项目实现将 DLL 远程注入 Explorer.exe 进程中。(The InjectCode project implements the remote injection of Code into the Explorer.exe process. The InjectDLL project implements the remote injection of DLL into the Explorer.exe process.)
Platform: | Size: 26624 | Author: findapp | Hits:

CodeBus www.codebus.net