Welcome![Sign In][Sign Up]
Location:
Search - delphi inject dll

Search list

[Hook apiHook

Description: 注入DLL到进程,hook游戏成功的例子-Injected DLL into the process, hook examples of successful games
Platform: | Size: 344064 | Author: 是啊 | Hits:

[Process-ThreadInject

Description: 用一个DLL实现3级跳,注入explorer的方法.-DLL to achieve with a three jump into the explorer method.
Platform: | Size: 23552 | Author: cnpediy | Hits:

[Windows DevelopSysHotKey

Description: | | | 实现原理: | | 锁定 Ctrl+Alt+Del 使用远程线程、代码注入及子类化技术 | | 其它键盘消息使用普通钩子技术 | | | | 本模块向 VB 程序员展示远程线程、代码注入等似乎被列入 | | 只有Delphi、VC程序员才可能使用的技术,同时目前诸多木马 | | 也同样大量使用这些技术。注入的方式比 Dll 钩入更加隐蔽。 | | 注入后无进程、无文件 -| | | Principle: | | lock Ctrl+ Alt+ Del the use of remote threads, code injection and sub-class technology | | other information using an ordinary keyboard hook technology | | | | of the module to the VB programmer to display the remote thread, code seem to be included into the | | only Delphi, VC programmers could use the technology, while at present many Trojan | | is also large-scale use of these technologies. Dll injection than hook into the more hidden. | | Inject no process, no file
Platform: | Size: 14336 | Author: kidy | Hits:

[OS programNoCtrl+Alt+Del

Description: no Ctrl+Alt+Del 注入dll文件到进程-no Ctrl Alt Del inject dll files to the process of
Platform: | Size: 409600 | Author: myname | Hits:

[Driver DevelopwsHideDLL

Description: Dll进程注入 一种简单的方法隐藏进程 在dll中运行代码-The simplest ways to hide a process is to have no process Basically what you need to do is place your meaningful code in a DLL, inject that DLL in an inconspicuous process (like Explorer.exe) and run your code. This can be fairly easily achieved by CreateRemoteThread() API function. I have created a sample application DLL that demonstrate this approach
Platform: | Size: 9216 | Author: miller | Hits:

[Windows DevelopInjectDll

Description: Dll injector to inject a dll into a running proce-Dll injector to inject a dll into a running process
Platform: | Size: 181248 | Author: ByGrandaO | Hits:

[Delphi VCLInjLib

Description: this example shows how to inject a dll library on a remote procress for execute code
Platform: | Size: 7168 | Author: OverThink | Hits:

[Hook apiINJ-DLL-IN-PROCESS-ACTIVE

Description: Inject Dll in active proce-Inject Dll in active process
Platform: | Size: 1084416 | Author: gigix1 | Hits:

[Delphi VCL20108261301438

Description: 看到现在很流行输入法注入,但是找不到delphi版本的,所以参考C++的做了delphi版的。注入需要3个文件,一个是控制程序用来安装输入法,卸载输入法 一个是什么也不做的输入法程序 一个是要注入的dll。虽然现在很多杀毒软件都对这个做了拦截,但在有的时候还有有用的。-That input into the now very popular, but can not find delphi versions, so refer to C++, delphi version do. Into the required three files, one is the control program used to install the input method, uninstall input method one is the input method does nothing procedure one is to inject the dll. Although many anti-virus software to do the interception of this, but sometimes there are useful.
Platform: | Size: 26624 | Author: jialinjiang | Hits:

[Process-ThreadDelphi-unloading-DLL-process

Description: 正一些木马采用DLL注入的方式存在于系统中,由于其隐蔽性,对于用户来说是很大威胁,下面介绍如何用Delphi卸载任意进程的某个动态链接库DLL。一、DLL注入DLL注人是指以各种如钩子、远程线程、木马DLL等方式,将某个DLL注入到目标进程中运行,由于不需要进程驻留,这种方式往往能达到较好的隐藏效果。-Some Trojans are using DLL injection methods exist in the system, because of its hidden nature, is a big threat for users, here' s how to use Delphi to uninstall any process of a dynamic link library DLL. A, DLL injection DLL injection refers to a variety of such hooks, remote thread, Trojan DLL, etc., will inject a DLL into the target process is running, because no process resides, in this way can often achieve better Hidden effect.
Platform: | Size: 269312 | Author: 黄进 | Hits:

[Hook apidll-inject

Description: DLL injection for delphi
Platform: | Size: 216064 | Author: gafanha | Hits:

CodeBus www.codebus.net