Welcome![Sign In][Sign Up]
Location:
Search - createremotethread d

Search list

[OtherCreateRemoteThread-DLL-Injection

Description: 一个Visual C++实现的完整的使用CreateRemoteThread的DLL进程注入方案源代码 本文和程序是基于CreateRemoteThread注入DLL的方法上的扩展,修改了以前方法的一些缺陷,并增加了几个功能,与其他文章不同,这里,给出了一个完整的解决方案。包括:1.实现一个遵守微软"Best Practices for Creating DLLs"的DLL动态链接库。2. 注入dll,并可以同时执行这个dll代码。3. 如果注入不成功,给出错误处理并通知用户。 4. 使用CreateRemoteThread系统API实现进程注入。-A Visual C++ Achieve full use of the DLL process CreateRemoteThread program source code and procedures in this article is based on the method of DLL injection CreateRemoteThread expansion, modify the previous methods of some shortcomings, and adds a few features, and other article is different from here, given a complete solution. Include: 1. The realization of a compliance with the Microsoft Best Practices for Creating DLLs of the DLL dynamic link library. 2. Inject dll, and can at the same time the implementation of the dll code. 3. If the injection is not successful, given the wrong address and to notify the user. 4. CreateRemoteThread system API to use to achieve process.
Platform: | Size: 136192 | Author: li | Hits:

[OS programLoadDll

Description: 使用CreateRemoteThread函数进程驻入D-Inject Dll to the specify process with CreateRemoteThread
Platform: | Size: 47104 | Author: hebezai | Hits:

[OS programInjector

Description: BOOL InjectDLL(DWORD ProcessID) { HANDLE Proc char buf[50]={0} LPVOID RemoteString, LoadLibAddy if(!ProcessID) return false Proc = OpenProcess(CREATE_THREAD_ACCESS, FALSE, ProcessID) if(!Proc) { sprintf(buf, "OpenProcess() failed: d", GetLastError()) MessageBox(NULL, buf, "Loader", NULL) return false } LoadLibAddy = (LPVOID)GetProcAddress(GetModuleHandle("kernel32.dll"), "LoadLibraryA") RemoteString = (LPVOID)VirtualAllocEx(Proc, NULL, strlen(DLL_NAME), MEM_RESERVE|MEM_COMMIT, PAGE_READWRITE) WriteProcessMemory(Proc, (LPVOID)RemoteString, DLL_NAME,strlen(DLL_NAME), NULL) CreateRemoteThread(Proc, NULL, NULL, (LPTHREAD_START_ROUTINE)LoadLibAddy, (LPVOID)RemoteString, NULL, NULL) CloseHandle(Proc) return true } -BOOL InjectDLL(DWORD ProcessID) { HANDLE Proc char buf[50]={0} LPVOID RemoteString, LoadLibAddy if(!ProcessID) return false Proc = OpenProcess(CREATE_THREAD_ACCESS, FALSE, ProcessID) if(!Proc) { sprintf(buf, "OpenProcess() failed: d", GetLastError()) MessageBox(NULL, buf, "Loader", NULL) return false } LoadLibAddy = (LPVOID)GetProcAddress(GetModuleHandle("kernel32.dll"), "LoadLibraryA") RemoteString = (LPVOID)VirtualAllocEx(Proc, NULL, strlen(DLL_NAME), MEM_RESERVE|MEM_COMMIT, PAGE_READWRITE) WriteProcessMemory(Proc, (LPVOID)RemoteString, DLL_NAME,strlen(DLL_NAME), NULL) CreateRemoteThread(Proc, NULL, NULL, (LPTHREAD_START_ROUTINE)LoadLibAddy, (LPVOID)RemoteString, NULL, NULL) CloseHandle(Proc) return true }
Platform: | Size: 26624 | Author: artofsexy | Hits:

[Hook apiInjLib

Description: 使用CreateRemoteThread函数来注入D-To use CreateRemoteThread function is to inject a DLL
Platform: | Size: 191488 | Author: 雨中林 | Hits:

CodeBus www.codebus.net