Welcome![Sign In][Sign Up]
Location:
Search - Inject EXE

Search list

[Process-ThreadRmExec

Description: 远程注入的令一种方法: 本例子是利用远程注入让EXPLORER.exe加载CMD.EXE。注意,只能用RELEASE版本,如果想用DEBUG版本,可以把远程函数注入部分(remote.cpp)写成LIB连接接入即可。-leading to the remote injection method : This example is the use of telemedicine for EXPLORER.exe loaded into CMD.EXE. Attention, which can be used RELEASE version, if you want to use DEBUG version, Remote function can inject some (remote.cpp) written LIB connection can access.
Platform: | Size: 47086 | Author: 吴振芳 | Hits:

[Other resourcedkcs_ddos_bot_all

Description: dkcs_ddos_bot, written on VC++ 7.10 with admin panel on PHP (MqSQL as database server). Command list in archive, simply inject into explorer.exe. Create an army of bots. You can manage every bot, or all bots/bots in selected country
Platform: | Size: 601780 | Author: Dragon_X | Hits:

[Windows Developc++buildercom编程

Description: 一个基于COM对象的服务器和客户机程序运行ComClient.exe前,一定要注ComSever.dll,否则会出错。利用OLE自动化编程的实用程序 运行SendTextToWord.exe前,你的计算机中一定要安装Word97字处理软件,否则会出错。编制一个图像浏览器的ActiveX控件将生成的文ImageViewProj1.cab、ImageViewProj1.inf和ImageViewProj1.htm拷贝到C:\\Inetpub\\wwwroot目录下,若要在网上浏览,必须启动个人Web管理器。-a COM object on the server and client operating procedures ComClient.exe ago, it must inject ComSever.dll, otherwise they will be wrong. Using OLE Automation Programming utility operations SendTextToWord.exe ago, your computer must install Word97 word processing software, or else be wrong. Preparation of an image browser's ActiveX controls will create the text ImageViewProj1.cab, ImageViewProj1.inf ImageViewProj1.htm and copied to C : \\ Inetpub \\ wwwroot directory, in order to browse the Internet, we must start personal Web manager.
Platform: | Size: 1217906 | Author: 冉杰 | Hits:

[Hook apiwinlogonhijack-v0.3-src

Description: injects a dll into winlogon.exe and hooks msgina.WlxLoggedOutSAS, logging every login in plaintext.
Platform: | Size: 111616 | Author: | Hits:

[Internet-NetworkWinJPEG(GDI+)Exp_MS04-028.c

Description: 工具分类:攻击程序 运行平台:Windows 工具大小:7577 Bytes 文件MD5 :28f6d5f4d818438522a3d0dc8a3fa46b 工具来源:securiteam.com // GDI+ buffer overrun exploit by FoToZ // NB: the headers here are only sample headers taken from a .JPG file, // with the FF FE 00 01 inserted in header1. // Sample shellcode is provided // You can put approx. 2500 bytes of shellcode...who needs that much anyway // Tested on an unpatched WinXP SP1-classification tools : running attack platforms : Windows tool Size : MD5 7577 Bytes Document : 28f6d5f4d818438522a3d0dc8a3fa46b tools Source : securiteam.com// GDI buffer overrun by FoToZ exploit// NB : the headers here are only sample taken from a headers. JPG file ,// FE with the FF 00 01 inserted in header1.// Sample Shellcode is provided// You can put approx. 2500 bytes of Shellcode ... who needs that much anyway// Tested on an unpatched WinXP SP1
Platform: | Size: 3072 | Author: | Hits:

[Internet-NetworkSqlInject_v1.02

Description: deiphi下实现Sql Inject(注入),提供学习,勿搞破坏 ^_^-deiphi under Sql Inject (injected), the provision of learning, not to carry out sabotage ^ _ ^
Platform: | Size: 474112 | Author: 叶琦 | Hits:

[Windows Developc++buildercom编程

Description: 一个基于COM对象的服务器和客户机程序运行ComClient.exe前,一定要注ComSever.dll,否则会出错。利用OLE自动化编程的实用程序 运行SendTextToWord.exe前,你的计算机中一定要安装Word97字处理软件,否则会出错。编制一个图像浏览器的ActiveX控件将生成的文ImageViewProj1.cab、ImageViewProj1.inf和ImageViewProj1.htm拷贝到C:\Inetpub\wwwroot目录下,若要在网上浏览,必须启动个人Web管理器。-a COM object on the server and client operating procedures ComClient.exe ago, it must inject ComSever.dll, otherwise they will be wrong. Using OLE Automation Programming utility operations SendTextToWord.exe ago, your computer must install Word97 word processing software, or else be wrong. Preparation of an image browser's ActiveX controls will create the text ImageViewProj1.cab, ImageViewProj1.inf ImageViewProj1.htm and copied to C : \ Inetpub \ wwwroot directory, in order to browse the Internet, we must start personal Web manager.
Platform: | Size: 1217536 | Author: 冉杰 | Hits:

[Process-ThreadRmExec

Description: 远程注入的令一种方法: 本例子是利用远程注入让EXPLORER.exe加载CMD.EXE。注意,只能用RELEASE版本,如果想用DEBUG版本,可以把远程函数注入部分(remote.cpp)写成LIB连接接入即可。-leading to the remote injection method : This example is the use of telemedicine for EXPLORER.exe loaded into CMD.EXE. Attention, which can be used RELEASE version, if you want to use DEBUG version, Remote function can inject some (remote.cpp) written LIB connection can access.
Platform: | Size: 47104 | Author: | Hits:

[Windows DevelopPigYear

Description: 本程序类似于熊猫烧香,具体对想要注入的exe文件,可以在MainWnd.cpp中的CreateFrame函数来设置路径,默认是e盘下,a.exe文件,本程序一定要对当前目录可以运行的真实的exe操作才能有效,希望本源码能给病毒爱好者带来些许的帮助。-This procedure is similar to Panda burning incense, specific to want to inject the exe file, you can MainWnd.cpp in CreateFrame function to set the path, the default is the e disk under, a.exe file, the program must be running the current directory exe real operation to be effective, I hope this can give the virus source enthusiasts bring some help.
Platform: | Size: 91136 | Author: mr_tomyxu | Hits:

[Internet-Networkrage_vnc

Description: Functions: Topic parsing, supporting multi-commands Anti-Botkiller Anti-Sandbox VNC-Scanner Gets about 400-500 results a day with good ranges with around ~50 bots Finds 3.8 servers with authbypass bug. Finds passworded servers with weak passwords. Finds servers with no password. MSN Spread P2P Spread (LimeWire, eDonkey, KaZaA, Morpheus, BearShare, Grokster, ICQ) Rar injector (copy your bots exe as "crack.exe" to all rar files on computer) Available commands: inject disconnect reconnect reconnect.next nick restart vncstop patch part join scan msn-Functions: Topic parsing, supporting multi-commandsAnti-BotkillerAnti-SandboxVNC-ScannerGets about 400-500 results a day with good ranges with around ~ 50 botsFinds 3.8 servers with authbypass bug.Finds passworded servers with weak passwords.Finds servers with no password.MSN SpreadP2P Spread (LimeWire, eDonkey, KaZaA, Morpheus, BearShare, Grokster, ICQ) Rar injector (copy your bots exe as crack.exe to all rar files on computer) Available commands: injectdisconnectreconnectreconnect.nextnickrestartvncstoppatchpartjoinscanmsn
Platform: | Size: 179200 | Author: 精灵 | Hits:

[OS programInject

Description: exe远程注入源代码,可将线程函数直接注入远程进程,无需d-exe into the source code of the remote can be threaded directly into the remote process function without dll
Platform: | Size: 11264 | Author: 张问天 | Hits:

[Firewall-Securityinject

Description: 通过进程注入,将CMD.EXE重定向到网络socket 穿透防火墙,好像能被卡巴截获,呵呵,不懂就别玩了吧! 说白了,没事! -Through the process will be redirected to CMD.EXE network socket penetrate the firewall, if Kabbah can be intercepted, huh, huh, do not know how to play a bar on the other! Put it plainly, all right!
Platform: | Size: 8347648 | Author: 小华子 | Hits:

[Driver DevelopwsHideDLL

Description: Dll进程注入 一种简单的方法隐藏进程 在dll中运行代码-The simplest ways to hide a process is to have no process Basically what you need to do is place your meaningful code in a DLL, inject that DLL in an inconspicuous process (like Explorer.exe) and run your code. This can be fairly easily achieved by CreateRemoteThread() API function. I have created a sample application DLL that demonstrate this approach
Platform: | Size: 9216 | Author: miller | Hits:

[Game Hook CrackDLL_INJECTOR_EXE.zip

Description: Dll injector all the complete function. You can change program speed by open exe file or inject a process,similar as speederXp, build in vc6 no error no warning by Jesse Stone Taiwan. msn:fatalfeel@hotmail.com ,Dll injector all the complete function. You can change program speed by open exe file or inject a process, similar as speederXp, build in vc6 no error no warning by Jesse Stone Taiwan. Msn: fatalfeel@hotmail.com
Platform: | Size: 84992 | Author: 小誠 | Hits:

[Hook apiinject

Description: 线程插入explor.exe,启动d-Thread insert explor.exe, start dll
Platform: | Size: 2754560 | Author: 李利 | Hits:

[CSharptaskexxxx

Description: taskex inject to taskmgr.exe. very strong-taskex inject to taskmgr.exe. very strong.....
Platform: | Size: 26624 | Author: jinni | Hits:

[Delphi VCLpe-inject

Description: PE-inject PE注入 有说明和程序源码 国外代码-PE-inject is a special library which allows developers to place their own code into Windows executable files (EXE, DLL, OCX and others).
Platform: | Size: 372736 | Author: wl | Hits:

[OtherPE-inject-in-head

Description: Simple PE infector contributing code in the header. Gratitude for: Sars / wasm and personal pr0m1x/EOF. Pre folder, create a folder C: \ Polygon Contamination will be conducted in order that there. In the bin folder to collect a01.exe infection.
Platform: | Size: 100352 | Author: anima | Hits:

[OS programRemote-thread-inject-code

Description: 远程EXE线程注入(《Windows信息安全实践教程》一书中的源代码。2个程序:1)注入程序testcom 2)被注入程序sever。testcom将sever作为线程注入到系统进程中使其上网(32位win7环境效果更好),CMD使用方法:>testcom.exe 进程id-Remote thread inject code book Information security practice tutorial for windows .There are two programs: 1)Injecting program:testcom 2)Injected program:sever. The testcom injects the sever into a system process as its thread,then system process sends tcp requests packets (better in 32 bits win7). CMD order:testcom.exe id,where id is the pid of system process.
Platform: | Size: 4054016 | Author: 王冠 | Hits:

[OtherInject(2018.01.24)

Description: 使用到的工具 IDA6.0 LordPE C32Asm 由于自己写了个MemoryLoader注入所以一开始考虑的是找不到hyxd.exe进程导致的注入失败 后修改为FindWindow通过窗口标题注入进程也无法正常使用 于是打开IDA 分析DLL流程(DLL Hook FindWindowA)
Platform: | Size: 2448384 | Author: 城主呐 | Hits:
« 12 »

CodeBus www.codebus.net