Welcome![Sign In][Sign Up]
Location:
Search - dll injection

Search list

[OS program进程注入器

Description: 一个远程注入动态连接库的程序,也可以卸载模块-a remote DLL injection procedures can also uninstall module
Platform: | Size: 2206720 | Author: | Hits:

[OtherDLLInjectTest

Description: DLL注入示例,用VC++写DLL和注入主程序,运行后注入到系统程序中-DLL injection example, the VC write DLL injection and main program, the operating system after the injection procedure to
Platform: | Size: 21504 | Author: | Hits:

[Delphi VCLdllinject_Delphi

Description: 用delphi实现的DLL注入的示例代码-with delphi achieve DLL injection of sample code
Platform: | Size: 9216 | Author: qpal | Hits:

[OS programDLL-EXEOK

Description: 能对各进程进行DLL注入,主要调试用,进程任意选,DLL任意选。很方便的小工具。-Can on the process DLL injection, mainly for debugging, the process of random selection, DLL arbitrary election. Very convenient gadget.
Platform: | Size: 560128 | Author: 黄瑶 | Hits:

[OtherCreateRemoteThread-DLL-Injection

Description: 一个Visual C++实现的完整的使用CreateRemoteThread的DLL进程注入方案源代码 本文和程序是基于CreateRemoteThread注入DLL的方法上的扩展,修改了以前方法的一些缺陷,并增加了几个功能,与其他文章不同,这里,给出了一个完整的解决方案。包括:1.实现一个遵守微软"Best Practices for Creating DLLs"的DLL动态链接库。2. 注入dll,并可以同时执行这个dll代码。3. 如果注入不成功,给出错误处理并通知用户。 4. 使用CreateRemoteThread系统API实现进程注入。-A Visual C++ Achieve full use of the DLL process CreateRemoteThread program source code and procedures in this article is based on the method of DLL injection CreateRemoteThread expansion, modify the previous methods of some shortcomings, and adds a few features, and other article is different from here, given a complete solution. Include: 1. The realization of a compliance with the Microsoft Best Practices for Creating DLLs of the DLL dynamic link library. 2. Inject dll, and can at the same time the implementation of the dll code. 3. If the injection is not successful, given the wrong address and to notify the user. 4. CreateRemoteThread system API to use to achieve process.
Platform: | Size: 136192 | Author: li | Hits:

[OS programPT_Tools

Description: 《精灵复兴》北斗的第一个外挂源代码 里面包括了EXE注入 功能DLL 和找内存地址- Wizard renaissance Beidou s first plug-in source code which includes the EXE and DLL injection function to find the memory address
Platform: | Size: 109568 | Author: fwefwef | Hits:

[Process-Threadinjectthread

Description: 演示三种代码注入的方式。hook 注入,远程注入,dll注入。对研究病毒和外挂的人很有帮助-Demonstration of three types of code injection approach. hook into the remote injection, dll injection. The study of virus and the people very helpful plug-ins
Platform: | Size: 79872 | Author: 公鸡 | Hits:

[Process-Threaddll-inject-video

Description: simple dll injection.Need vbadvance .Also a video
Platform: | Size: 9120768 | Author: ntaryl | Hits:

[Windows DevelopPuttyHijackV1.0

Description: http://www.insomniasec.com hijack putty connection via dll injection
Platform: | Size: 29696 | Author: weird | Hits:

[Windows Develop11Firewall

Description: 本程序是基于Windows API与Hook技术以及注入DLL的方式写的网络防火墙程序,可以拦截网络数据。-This program is based on the Windows API and DLL injection Hook technology, and a way to write a network firewall program that can intercept network data.
Platform: | Size: 105472 | Author: 张杨 | Hits:

[Hook apiDLL

Description: DLL注入一例,将DLL注入任一程序的运行空间。-DLL Injection 1 cases, the DLL into either a program running space.
Platform: | Size: 1243136 | Author: 阳光剑客 | Hits:

[Game Hook Crackmanbumoli

Description: 漫步魔力反挂程序源码,可有效防止dll注入。私服需要-Walk through the magic anti-linked program source code, can prevent the dll injection. PW required
Platform: | Size: 2082816 | Author: 101101 | Hits:

[OS programdll-injection

Description: dll注入的一个实现例子,可以从A进程将DLL注入到B进程-an implementation example of dll injection
Platform: | Size: 2036736 | Author: 尹斌 | Hits:

[Game Hook Crackdll

Description: DLL注入模块,用于写外挂注入游戏,DNF游戏入注模块使用-DLL injection module for writing plug-in into the game, DNF games into the injection module
Platform: | Size: 1024 | Author: 黄水明 | Hits:

[e-languageDLL-injection-example

Description: 易语言 注入DLL示例 易语言 注入DLL示例-Easy DLL injection example language
Platform: | Size: 18432 | Author: 741852117 | Hits:

[assembly languagedll-injection

Description: dll注入易语言的源码。很好用的,多功能-DLL injection easy language source. Nice, multi-function
Platform: | Size: 1024 | Author: 谢文凯 | Hits:

[Otherdll-injection

Description: dll注入,还能通过进程名获取进程id,用VC能打开-dll injection, but also by the process name to get the process id
Platform: | Size: 1922048 | Author: kasen | Hits:

[e-languageDLL-injection

Description: dll注入: 所谓DLL注入就是将一个DLL放进某个进程的地址空间里,让它成为那个进程的一部分。要实现DLL注入,首先需要打开目标进程。-dll injection: the so-called DLL injection is a DLL into the address space of a process, let it be a part of that process. To achieve DLL injection, you first need to open the target process.
Platform: | Size: 1417216 | Author: 曹麟 | Hits:

[e-languageanti-DLL-injection

Description: 易语言防DLL注入, API_GetProcAddress (API_GetModuleHandle (“kernel32.dll”), “LoadLibraryA”)-easy language anti DLL injection
Platform: | Size: 11264 | Author: 王文 | Hits:

[CommunicationDLL-Injection-methods

Description: DLL注入的方法及通讯(LoadLibrary 全局钩子、呼出 全局钩子、消息 任意窗口置顶[应用实例])-DLL injection methods and communication (LoadLibrary global hooks, exhaled global hooks, arbitrary message window set-top [applications])
Platform: | Size: 26296320 | Author: OllyICE | Hits:
« 12 3 4 5 6 7 8 9 10 ... 22 »

CodeBus www.codebus.net