Welcome![Sign In][Sign Up]
Location:
Search - VB6_RemoteLoadD

Search list

[Documents11

Description: DLL注入,就把什么枚举进程、查找窗口和进程特权设置那西东西省了。 附件中带了一个testDll.dll,是我写的一个测试DLL,因为一般的DLL注入进去了可能没反应,所以在我写了个DLL,在里面加了MessageBox,可以弹出来,这样就知道DLL运行没有。DLL是VC++写的,因为我用的是VB迷你版,只能写ActiveX DLL,而这种DLL不能用来注入(我写了个,在Main函数里写了个MsgBox,启动对象设为 Sub Main,发现可以注入,但没有MsgBox出现),如果谁要DLL源码就回贴说,我发上来。-DLL injection, so what enumeration process, the search window and the process of setting privileges things that saved the West. Annex with a testDll.dll, I wrote a test DLL, because the DLL may be injected into the reaction, so I wrote a DLL, in which added a MessageBox, can pop up years, so know DLL Run no. DLL is VC++ Write, because I use the mini version of VB, only to write ActiveX DLL, and this DLL can not be used to inject (I wrote a month, in the Main function in writing a MsgBox, restart the object located for the Sub Main, discovery can be injected, but did not appear MsgBox), if the DLL source who said on Posted, me up.
Platform: | Size: 84992 | Author: 风尘小子 | Hits:

CodeBus www.codebus.net