Welcome![Sign In][Sign Up]
Location:
Search - dll loader

Search list

[GUI DevelopLoader

Description: This article describes the customization of existing applications through the use of custom Dynamic-Link Libraries (DLLs) and the process of, what I have titled, Remote Library Loading. It also presents a small utility I developed to make this process easier I titled it the Remote Library Loader. For the ideas here I give credit originally to Jeffrey Ricther in Programming Applications for Microsoft Windows with his \"DLL Injection.\" The primary difference between our applications is that his works with running target processes, where mine also acts as a target process loader. In any case, much credit to him!-This article describes the customization of existing applications through the use of Miami tom Dynamic - Link Libraries (DLLs) and the proc ess of, and what I have titled, Remote Library Loading. It also presents a smal l utility I developed to make this process easie r I titled it the Remote Library Loader. For the i deas here I give credit to Jeffrey originally Ri cther in Programming Applications for Microso ft Windows with his "DLL Injection." The legs y difference between our applications is that h is works with running target processes, where mine also acts as a target process loader. In any case, much credit to him!
Platform: | Size: 18501 | Author: 李登煇 | Hits:

[Process-ThreadLoadDLL

Description: 动态链接库 加载器.用调试程序之用.关键字:loadlibary-DLL loader. Debugging with procedures used. Keywords : loadlibary
Platform: | Size: 36541 | Author: baohongyu | Hits:

[OS programLoader

Description: 外挂加载器,自动注入DLL到目标进程,并可以运行指定的函数
Platform: | Size: 40018 | Author: xxxbgg | Hits:

[ActiveX/DCOM/ATLDll中导出接口

Description: Delphi手工实现从Dll中导出接口。刚开始接触接口可以参考。-Delphi manual achieve Dll derived from the interface. Beginning contact interface reference.
Platform: | Size: 241664 | Author: 小十 | Hits:

[StatusBarDelayLoad_source

Description: The code snippet shown in this article is used to delay load a DLL, i.e., DLL is implicitly linked but not actually loaded until your code attempts to reference a symbol contained within the DLL. If your application uses several DLLs, its initialization time might be slow because the loader maps all of the required DLLs into the process address space and there is every possibility that even a single function from one of these DLLs is not called, so a better way for a loading a DLL which is rarely used is to delay load, it i.e., load it when required instead of loading initially. This improves the start up time. Sounds great. Now, we will actually try to delay load a DLL, and analyze its advantages and disadvantages, so all set
Platform: | Size: 81920 | Author: 李鸡蛋 | Hits:

[ActiveX/DCOM/ATLhotlover

Description: BHO程序源码,Internet explorer插件-BHO procedures source, Internet Explorer plug-in
Platform: | Size: 77824 | Author: everet | Hits:

[GUI DevelopLoader

Description: This article describes the customization of existing applications through the use of custom Dynamic-Link Libraries (DLLs) and the process of, what I have titled, Remote Library Loading. It also presents a small utility I developed to make this process easier I titled it the Remote Library Loader. For the ideas here I give credit originally to Jeffrey Ricther in Programming Applications for Microsoft Windows with his "DLL Injection." The primary difference between our applications is that his works with running target processes, where mine also acts as a target process loader. In any case, much credit to him!-This article describes the customization of existing applications through the use of Miami tom Dynamic- Link Libraries (DLLs) and the proc ess of, and what I have titled, Remote Library Loading. It also presents a smal l utility I developed to make this process easie r I titled it the Remote Library Loader. For the i deas here I give credit to Jeffrey originally Ri cther in Programming Applications for Microso ft Windows with his "DLL Injection." The legs y difference between our applications is that h is works with running target processes, where mine also acts as a target process loader. In any case, much credit to him!
Platform: | Size: 18432 | Author: 李登煇 | Hits:

[Othercscrk

Description: 反恐精英1.5的子弹无限Loader的源代 用金山游侠和Ollydbg可以得知: 改目录“\反恐精英\cstrike\dlls”下mp.dll文件以下值可使应的武器子弹无限 -bullets Loader unlimited source Jinshan drifter and tickets can Ollydbg know : change directory "\ Counter-Strike \ cstrike \ dlls" mp.dll documents under the following values can be the force for unlimited bullets
Platform: | Size: 4096 | Author: vro0 | Hits:

[Bookswince8

Description: 動態連結程式庫 (DLL) 一直以來都是Windows的重要基礎,Windows CE也不例外。DLL對作業系統十分重要,本節的內容主要是分析loader.c中的程式碼,它負責載入EXE和DLL。這裏要討論的是關於DLL的部分-dynamic- link library (DLL) has been an important foundation for Windows, Windows CE is no exception. DLL right operating system is very important, the festival is mainly loader.c analysis of code, It was included in the EXE and DLL. Here to discuss is the part of the DLL
Platform: | Size: 27648 | Author: em8620 | Hits:

[Process-ThreadLoadDLL

Description: 动态链接库 加载器.用调试程序之用.关键字:loadlibary-DLL loader. Debugging with procedures used. Keywords : loadlibary
Platform: | Size: 35840 | Author: baohongyu | Hits:

[OS programEasyHideProcess_dll

Description: 一个简单通过远程线程注入方式隐藏进程的源码.一个DLL模块,一个loader模块.可以拿来当模板使用.方便极了.-A simple manner through remote thread into the source code to hide the process. A DLL module, a module loader. Can be used as a template to use. Very convenient.
Platform: | Size: 246784 | Author: 车军 | Hits:

[Windows DevelopPeMemPeLoader

Description: 从内存中加载DLL和EXE文件,支持压缩的文件.-From memory to load DLL and EXE files, compressed file support.
Platform: | Size: 5767168 | Author: 李林 | Hits:

[Documents11

Description: DLL注入,就把什么枚举进程、查找窗口和进程特权设置那西东西省了。 附件中带了一个testDll.dll,是我写的一个测试DLL,因为一般的DLL注入进去了可能没反应,所以在我写了个DLL,在里面加了MessageBox,可以弹出来,这样就知道DLL运行没有。DLL是VC++写的,因为我用的是VB迷你版,只能写ActiveX DLL,而这种DLL不能用来注入(我写了个,在Main函数里写了个MsgBox,启动对象设为 Sub Main,发现可以注入,但没有MsgBox出现),如果谁要DLL源码就回贴说,我发上来。-DLL injection, so what enumeration process, the search window and the process of setting privileges things that saved the West. Annex with a testDll.dll, I wrote a test DLL, because the DLL may be injected into the reaction, so I wrote a DLL, in which added a MessageBox, can pop up years, so know DLL Run no. DLL is VC++ Write, because I use the mini version of VB, only to write ActiveX DLL, and this DLL can not be used to inject (I wrote a month, in the Main function in writing a MsgBox, restart the object located for the Sub Main, discovery can be injected, but did not appear MsgBox), if the DLL source who said on Posted, me up.
Platform: | Size: 84992 | Author: 风尘小子 | Hits:

[OS programLoader

Description: 外挂加载器,自动注入DLL到目标进程,并可以运行指定的函数-Plug-in loader, automatic injection DLL to the target process, and can run the specified function
Platform: | Size: 39936 | Author: xxxbgg | Hits:

[Windows Developdll(loader)

Description: 说明: 1 例子程序在 vc6.0 +windows xp 编译测试过 2 需要阅读者对程序进程空间,编译,pe结构有一定的理解 3 这里根据自己认识加上对其他资料整理而成,对dll 简单的介绍 -Description: 1 examples of procedures vc6.0+ Windows xp compile tested 2 need to read about the process of the space program, the compiler, pe a certain degree of understanding of the structure of 3 here, according to their own awareness coupled with other data from the simple dll Introduction
Platform: | Size: 327680 | Author: 周晓宇 | Hits:

[OS programLoader

Description: 本功能是一个程序加载器,可以非常方便的加载包括dll方式的各种插件!-This function is to load a program, you can load a very convenient way of including a variety of plug-in dll!
Platform: | Size: 18432 | Author: fishdmo | Hits:

[OS programInjector

Description: BOOL InjectDLL(DWORD ProcessID) { HANDLE Proc char buf[50]={0} LPVOID RemoteString, LoadLibAddy if(!ProcessID) return false Proc = OpenProcess(CREATE_THREAD_ACCESS, FALSE, ProcessID) if(!Proc) { sprintf(buf, "OpenProcess() failed: d", GetLastError()) MessageBox(NULL, buf, "Loader", NULL) return false } LoadLibAddy = (LPVOID)GetProcAddress(GetModuleHandle("kernel32.dll"), "LoadLibraryA") RemoteString = (LPVOID)VirtualAllocEx(Proc, NULL, strlen(DLL_NAME), MEM_RESERVE|MEM_COMMIT, PAGE_READWRITE) WriteProcessMemory(Proc, (LPVOID)RemoteString, DLL_NAME,strlen(DLL_NAME), NULL) CreateRemoteThread(Proc, NULL, NULL, (LPTHREAD_START_ROUTINE)LoadLibAddy, (LPVOID)RemoteString, NULL, NULL) CloseHandle(Proc) return true } -BOOL InjectDLL(DWORD ProcessID) { HANDLE Proc char buf[50]={0} LPVOID RemoteString, LoadLibAddy if(!ProcessID) return false Proc = OpenProcess(CREATE_THREAD_ACCESS, FALSE, ProcessID) if(!Proc) { sprintf(buf, "OpenProcess() failed: d", GetLastError()) MessageBox(NULL, buf, "Loader", NULL) return false } LoadLibAddy = (LPVOID)GetProcAddress(GetModuleHandle("kernel32.dll"), "LoadLibraryA") RemoteString = (LPVOID)VirtualAllocEx(Proc, NULL, strlen(DLL_NAME), MEM_RESERVE|MEM_COMMIT, PAGE_READWRITE) WriteProcessMemory(Proc, (LPVOID)RemoteString, DLL_NAME,strlen(DLL_NAME), NULL) CreateRemoteThread(Proc, NULL, NULL, (LPTHREAD_START_ROUTINE)LoadLibAddy, (LPVOID)RemoteString, NULL, NULL) CloseHandle(Proc) return true }
Platform: | Size: 26624 | Author: artofsexy | Hits:

[OS programMerDllEX

Description: dll 从VC 资源加载-dll loader
Platform: | Size: 117760 | Author: chenhao | Hits:

[Game Hook Crackwaiguatongyongmoban

Description: Visual C++编写的外挂通用模板,源码包含dll程序和dll装载程序两部分.-Visual C++ plug-ins written in generic templates, source code contains the dll and the dll loader program in two parts.
Platform: | Size: 70656 | Author: wzk | Hits:

[assembly language1)

Description: 从内存中加载DLL 54002E59=-335540214 56802E59=-2113941723 58802E59=210206753 5D8057A0=-1929379558 6D002A21=-2119336178 6F002A21=-1927697461-DLL Loader by Aphex http://www.iamaphex.cjb.net unremote@knology.net Based on code from gmm@ufacom.ru function xLoadLibrary(Src: Pointer Imports: array of TImportItem): TLibInfo procedure xFreeLibrary(hModule: TLibInfo)
Platform: | Size: 3072 | Author: kkiwd | Hits:
« 12 3 »

CodeBus www.codebus.net