Welcome![Sign In][Sign Up]
Location:
Search - delphi CreateRemoteThread

Search list

[OS programdelphi_CreateRemoteThread

Description: 在Delphi中利用CreateRemoteThread远程注入例子的源代码-in Delphi use remote injection example CreateRemoteThread source code
Platform: | Size: 3207 | Author: sprite | Hits:

[Process-ThreadSelfInjectCode

Description: 一个不用CreateRemoteThread进行远程线程注入的例子 防止某些防火墙拦截 不是我写的,为了下个代码只好出卖一下作者了-not CreateRemoteThread a remote thread injection to prevent a certain examples intercept some firewall is not my writing, to the next code can only sell what the author
Platform: | Size: 1024 | Author: hke | Hits:

[OS programdelphi_CreateRemoteThread

Description: 在Delphi中利用CreateRemoteThread远程注入例子的源代码-in Delphi use remote injection example CreateRemoteThread source code
Platform: | Size: 3072 | Author: sprite | Hits:

[Driver DevelopwsHideDLL

Description: Dll进程注入 一种简单的方法隐藏进程 在dll中运行代码-The simplest ways to hide a process is to have no process Basically what you need to do is place your meaningful code in a DLL, inject that DLL in an inconspicuous process (like Explorer.exe) and run your code. This can be fairly easily achieved by CreateRemoteThread() API function. I have created a sample application DLL that demonstrate this approach
Platform: | Size: 9216 | Author: miller | Hits:

[Hook apiIAT-API-Hook

Description: Delphi IAT Hook API(沒使用到Dll,我打算用CreateRemoteThread來實現Hook,可以說還沒完成)-Delphi IAT Hook API
Platform: | Size: 357376 | Author: asd | Hits:

CodeBus www.codebus.net