Welcome![Sign In][Sign Up]
Location:
Search - 注入游戏

Search list

[Other Games游戏登陆器源码

Description: 易语言编写的游戏登陆器新进程注入
Platform: | Size: 851 | Author: xingyuefz@163.com | Hits:

[Game Program输入法注入C++源码

Description: 利用输入法向带NP保护的游戏注入dll!
Platform: | Size: 1106290 | Author: yangjinlong_@163.com | Hits:

[Program doc游戏注入

Description: DNF注入
Platform: | Size: 27648 | Author: longhehe | Hits:

[Hook apiDLL调用CALL 外挂

Description: 一个钩子例程 注入游戏进程调用游戏 CALL
Platform: | Size: 822115 | Author: accy@live.cn | Hits:

[Hook apissjpacket

Description: (这个是在网上搜集的别人的程序,只是用于学习) 这个程序是我的几个研究生去年没事时写的,用的是我写的一些类和函数。ssj这个游戏现在倒闭了,所以我将源代码公布出来。   这些源程序代码全部在VC++ 6.0 + Windows XP下调试通过。因为当时游戏总是更新(防止外挂),这个外挂程序也不得不跟着更新,以便发给注册的用户,所以源代码显得有点乱。不过这几天我将里面重要的函数和模块都做了注释,相信大家如果认真研究,还是能够看得懂的。此外挂程序有下面几个功能: 1。复制装备 2。强行PK 3。免费登陆 4。对高级用户来说,还提供了分析游戏数据的功能 实现原理   程序运行便定时查找目标程序(ssj游戏),如果发现便向其进程空间注入一个DLL,以便截获所有与服务器交互的封包。下面就是分析这些封包,对特定封包进行修改了。程序的核心就在修改封包上。 王艳平程序设计小站(www.yanping.net)-(this is the online collection of other people's procedure is only for learning) of this procedure is my last several graduate students write nothing at all, it was I wrote some classes and functions. Ssj closure of the game now, so I will be publishing the source code. All of these source code in VC 6.0 under Windows XP through debugging. Because the game is always updated (to prevent external), the plug had to follow the update to registered users to, the source code is somewhat arbitrary. But these days I will be important function inside and modules have done a footnote, I believe that if we seriously study, or to see to understand. This plug is below several functions : 1. Two reproduction equipment. PK forced three. Four free landing. For advanced users, also provides the data an
Platform: | Size: 4252672 | Author: 邹同 | Hits:

[Game Hook CrackDDPHelpSrc

Description: QQ对对碰游戏外挂 功能: 1.能够自动提示能够消除的对对碰 2.能够模拟鼠标自动消除 3.可以加快速度 4.自动开始 虽然此程序仅仅是一个小外挂,但也使用到了一些技术. 1.线程的使用 2.程序窗口查找 3.dll注入技术 4.api hook 技术 5.单进程全局热建钩子 6.不通过特定颜色判断相同方格的方法 7.模拟鼠标的两种方法,mouse_event(鼠标光标会移动)和PostMessaga(鼠标光标不移动) 8.文件捆绑和分解 ... -QQ right right touch game external functions : 1. To automatically suggest to the elimination of the two right right touch. To simulate the mouse to automatically eliminate three. 4 can increase speed. Automatically Although this procedure is just a small store, but also the use of a number of technologies. 1. The use of threads 2. Search window 3.dll implantation 4.api hook technology 5. overall thermal-process production hook 6. not through specific color box at the same judgment method 7. mouse simulation of the two methods, mouse_event (mouse cursor will be mobile) and PostMessaga ( the mouse cursor is not mobile) 8. documents bundled and decomposition ...
Platform: | Size: 150528 | Author: 阿东 | Hits:

[Game Hook Crack20050422newsmir

Description: mir2游戏木马delphi源码!注入式截取用户名和密码-mir2 game Trojan delphi source! Injection interception of a user name and password
Platform: | Size: 229376 | Author: 小进 | Hits:

[Hook apiGrabHook

Description: 一个远程注入DLL的静态链接库,其中的RemoteSend函数实现了利用游戏自身的套接字远程发送封包的功能,在XP下,VC6编译通过-a remote DLL into the static link library, RemoteSend function of the realization of the game using their own remote socket packet of this function, In XP, compiled by VC6
Platform: | Size: 1713152 | Author: 都都浪人 | Hits:

[Internet-NetworkSocketPackage

Description: 这是一个完整的网络数据包截获程序,类似WPE,使用了SPI、DLL注入、键盘截获等原理,如今的游戏都可以封杀WPE进程了,那就用这个程序吧。在XP下VC6编译通过-This is a complete network data packets intercepted procedures similar AE, the use of the SPI, DLL injection, Keyboard intercepted and so on, today's game can be killed AE process, we would use this procedure it. In XP VC6 compile
Platform: | Size: 2612224 | Author: 都都浪人 | Hits:

[Hook apiHook

Description: 注入DLL到进程,hook游戏成功的例子-Injected DLL into the process, hook examples of successful games
Platform: | Size: 344064 | Author: 是啊 | Hits:

[e-languagezuru

Description: 易语言的外挂注入游戏源码+模块,由易语言编写。请大家下载-Easy to plug into the game language source+ modules, by the easy language. Please download
Platform: | Size: 165888 | Author: ranger | Hits:

[e-languagefengbaozhuanfa

Description: 用易语言写的封包注入游戏进程.截取与修改转发 .-Modify the packet forwarding interception
Platform: | Size: 214016 | Author: you | Hits:

[Game Hook Crackdll

Description: DLL注入模块,用于写外挂注入游戏,DNF游戏入注模块使用-DLL injection module for writing plug-in into the game, DNF games into the injection module
Platform: | Size: 1024 | Author: 黄水明 | Hits:

[e-languageDLL

Description: 易语言 DLL 注入游戏 源码 分享 适合多种游戏 -Easy to share the language DLL source code into the game for a variety of games
Platform: | Size: 123904 | Author: 房敬博 | Hits:

[Other线程注入

Description: 线程注入,注入你想要的DLL,绕过游戏保护,达到修改内存效果(Thread injection, injection of DLL you want, bypassing the game protection, to modify the memory effect)
Platform: | Size: 264192 | Author: 淡忘 | Hits:

[e-language内存注入

Description: 内存注入模块,采用核心支持库编写,实现游戏、程序、窗口,内存方式注入(Memory injection module, using the core support library to write, realize the game, program, window, memory injection)
Platform: | Size: 13312 | Author: 风吹裤衩淡淡浪 | Hits:

[Other游戏外挂攻防艺术

Description: 目录 第1篇 游戏和外挂初识篇 第1章 认识游戏和外挂 2 1.1 游戏安全现状 2 1.2 什么是外挂 3 1.3 内存挂与游戏的关系 3 1.4 游戏的3个核心概念 5 1.4.1 游戏资源的加/解密 5 1.4.2 游戏协议之发包模型 11 1.4.3 游戏内存对象布局 16 1.5 外挂的设计思路 24 1.6 反外挂的思路 25 1.7 本章小结 26 第2篇 外挂技术篇 第2章 五花八门的注入技术 28 2.1 注册表注入 28 2.2 远线程注入 29 2.3 依赖可信进程注入 32 2.4 APC注入 34 2.5 消息钩子注入 36 2.6 导入表注入 39 2.7 劫持进程创建注入 48 2.8 LSP劫持注入 50 2.8.1 编写LSP 52 2.8.2 安装LSP 56 2.9 输入法注入 60 2.10 ComRes注入 66 第3章 浅谈无模块化 67 3.1 LDR_MODULE隐藏 67 3.2 抹去PE"指纹" 74 3.3 本章小结 76 第4章 安全的交互通道 77 4.1 消息钩子 77 4.2 替代游戏消息处理过程 81 4.3 GetKeyState、GetAsyncKeyState和GetKeyBoard State 82 4.4 进程间通信 84 4.5 本章小结 89 第5章 未授权的Call 90 5.1 Call Stack检测 90 5.2 隐藏Call 90(Catalog First games and preliminary articles The first chapter is to know the game and the outside 2 1.1 game safety status 2 1.2 what is a hanging 3 1.3 the relationship between the memory and the game 3 1.4 the 3 core concepts of the game 5 Add / decrypt 1.4.1 game resources 5 The package model of the 1.4.2 game protocol 11 1.4.3 game memory object layout 16 1.5 external design ideas 24 1.6 counter - external thinking 25 The 1.7 chapter is a summary of 26)
Platform: | Size: 15563776 | Author: 乐游河澳 | Hits:

[Windows Develop注入DLL查找特征码获取基址

Description: 注入DLL查找特征码获取基址,游戏逆向特征码查找(Injection DLL to find feature code to get the base address)
Platform: | Size: 364544 | Author: wayrt | Hits:

[Other千年帐号注入器

Description: 自动登录游戏账号,省去输入的麻烦,直接把账号托到游戏界面就可以了(Auto login game account, save trouble of input)
Platform: | Size: 1383424 | Author: run123 | Hits:

[Game Hook Crack游戏进程辅助注入器

Description: 游戏进程注入器。是好东东哦。要的来下吧。(Game process injector. It's a good thing. Come on, please.)
Platform: | Size: 2719744 | Author: 幽冥神君 | Hits:
« 12 3 4 5 6 7 8 9 10 »

CodeBus www.codebus.net