Welcome![Sign In][Sign Up]
Location:
Search - Inject d

Search list

[Chess Poker gamesInjectDLL

Description: 讲述向其它进程注入线程的方法,windows高级编程上提到过。windows进程间通讯的一种方法,值得一看-on to other threads into the process, senior programming windows mentioned. Windows inter-process communication method, an eye-catcher
Platform: | Size: 33792 | Author: 大侠 | Hits:

[OS programRT_INJECT

Description: Dll注入源代码,可以将对话框注入到任何程序当中,非常经典的例子,是学习挂接,注入的经典例子-Dll injection of the source code can be injected into any process dialog box, the very classic example is the study articulated into a classic example of
Platform: | Size: 422912 | Author: seloda | Hits:

[OS programdllzhuru

Description: 上学写的VC DLL 远程注入的例子, 可以根据进程ID插入想注入的D-School written by long-distance VC DLL injection example, you can insert in accordance with the process ID of the D would like to inject
Platform: | Size: 39936 | Author: cary | Hits:

[OtherCreateRemoteThread-DLL-Injection

Description: 一个Visual C++实现的完整的使用CreateRemoteThread的DLL进程注入方案源代码 本文和程序是基于CreateRemoteThread注入DLL的方法上的扩展,修改了以前方法的一些缺陷,并增加了几个功能,与其他文章不同,这里,给出了一个完整的解决方案。包括:1.实现一个遵守微软"Best Practices for Creating DLLs"的DLL动态链接库。2. 注入dll,并可以同时执行这个dll代码。3. 如果注入不成功,给出错误处理并通知用户。 4. 使用CreateRemoteThread系统API实现进程注入。-A Visual C++ Achieve full use of the DLL process CreateRemoteThread program source code and procedures in this article is based on the method of DLL injection CreateRemoteThread expansion, modify the previous methods of some shortcomings, and adds a few features, and other article is different from here, given a complete solution. Include: 1. The realization of a compliance with the Microsoft Best Practices for Creating DLLs of the DLL dynamic link library. 2. Inject dll, and can at the same time the implementation of the dll code. 3. If the injection is not successful, given the wrong address and to notify the user. 4. CreateRemoteThread system API to use to achieve process.
Platform: | Size: 136192 | Author: li | Hits:

[OS programInject

Description: exe远程注入源代码,可将线程函数直接注入远程进程,无需d-exe into the source code of the remote can be threaded directly into the remote process function without dll
Platform: | Size: 11264 | Author: 张问天 | Hits:

[OS programLoadDll

Description: 使用CreateRemoteThread函数进程驻入D-Inject Dll to the specify process with CreateRemoteThread
Platform: | Size: 47104 | Author: hebezai | Hits:

[OS programctengine

Description: windows rakion inject d-windows rakion inject dll
Platform: | Size: 5120 | Author: carlos | Hits:

[Game Hook CrackDLL_INJECTOR_EXE.zip

Description: Dll injector all the complete function. You can change program speed by open exe file or inject a process,similar as speederXp, build in vc6 no error no warning by Jesse Stone Taiwan. msn:fatalfeel@hotmail.com ,Dll injector all the complete function. You can change program speed by open exe file or inject a process, similar as speederXp, build in vc6 no error no warning by Jesse Stone Taiwan. Msn: fatalfeel@hotmail.com
Platform: | Size: 84992 | Author: 小誠 | Hits:

[Process-Threadinjector

Description: dll injector. inject dll into process with selected pid.
Platform: | Size: 3072 | Author: iCoder | Hits:

[Windows Developdll_remotethread_inject

Description: dll远程注入进程后,自行卸载的源代码 压缩包解压时-dll remote thread inject code
Platform: | Size: 25600 | Author: xieking888 | Hits:

[Hook apid3d8thk

Description: d3d8thk.dll 这是一份dll劫持源码,很多外挂都是通过dll劫持来注入到游戏中,,VS2005编写的,,编译绝对没问题!-This is a dll hijack d3d8thk.dll source, a lot of plug-hijacked through dll to inject into the game,, VS2005 prepared, compiled absolutely no problem!
Platform: | Size: 7168 | Author: 胡小 | Hits:

[Hook apiinject

Description: 线程插入explor.exe,启动d-Thread insert explor.exe, start dll
Platform: | Size: 2754560 | Author: 李利 | Hits:

[OS programDllInsertUtil

Description: C++实现远程DLL注入类 C++实现的一个远程DLL注入的类。 调用类成员函数InsertDllToProcess("qq.exe", "D:\\InsertDll.dll") 可以将某个写好的DLL注入到指定的进程中。-C++ DLL into the remote class C++ DLL into a remote implementation class. Call class member function InsertDllToProcess (" qq.exe" , " D: \ \ InsertDll.dll" ) can inject a DLL written to the specified process.
Platform: | Size: 2048 | Author: 魏林 | Hits:

[Hook apiInjLib

Description: 使用CreateRemoteThread函数来注入D-To use CreateRemoteThread function is to inject a DLL
Platform: | Size: 191488 | Author: 雨中林 | Hits:

[Driver DevelopDRIVERinjectDLL

Description: 稳定兼容xp-win7,内核注入D-Kernel inject DLL
Platform: | Size: 44032 | Author: 姓名 | Hits:

[e-languagedllzhuru

Description: 易语言 dll注入器源码,直接编译即可使用,注入任意进程d-Dll injector easy language source code, can be used directly translated to inject arbitrary process dll
Platform: | Size: 29696 | Author: 张三 | Hits:

[Game Hook CrackDNF

Description: 易语言源码,DNF封包源码 带注入器 源码D-Easy language source code, DNF inject packets with source code DLL source
Platform: | Size: 265216 | Author: 胡试试 | Hits:

[ADO-ODBCDllInsertUtil

Description: C++实现远程DLL注入类C++实现的一个远程DLL注入的类。调用类成员函数InsertDllToProcess( qq.exe , D:\\InsertDll.dll ) 可以将某个写好的DLL注入到指定的进程中。-C++ DLL into the remote class C++ DLL into a remote implementation class. Call class member function InsertDllToProcess (" qq.exe" , " D: \ \ InsertDll.dll" ) can inject a DLL written to the specified process.
Platform: | Size: 2048 | Author: db120dumu | Hits:

[OtherBelajar Inject Bagian 3 [Log U-D]

Description: this most used access ssh account
Platform: | Size: 4096 | Author: hesaries | Hits:

CodeBus www.codebus.net