Welcome![Sign In][Sign Up]
Location:
Search - hook writeprocessmemory

Search list

[Hook apiHookWriteProcessMemory

Description: 通过hook的方式的方式来写内存的例子:通常这一技术使用在外挂和内存注册机中,对初学hook的朋友有一定价值-hook through the modalities of the way to write the memory examples : Typically, the technology used in store and memory RI, on the hook when a friend has a certain value
Platform: | Size: 90112 | Author: Alan | Hits:

[Hook apiHOOK_WriteProcessMemory

Description: HOOK WriteProcessMemory
Platform: | Size: 663552 | Author: 解寒瑜 | Hits:

[OS programcodeinject_pacage

Description: 收集几款VC++代码注入程序,不同时期的都有,通过这些示例你会明白如何将代码注入不同的进程地址空间,随后在该进程的上下文中执行注入的代码。这里主要是三种方法:   1、Windows 钩子   2、CreateRemoteThread 和 LoadLibrary 技术 ——进程间通信   3、CreateRemoteThread 和WriteProcessMemory 技术   ——如何用该技术子类化远程控件   ——何时使用该技术-Collection of several VC++ code into the process, have different periods, through these examples you will understand how to code the process into a different address space, and then in the process into the context of the implementation of the code. Here are mainly three methods: 1, Windows hook 2, CreateRemoteThread and LoadLibrary technology- the process of communication 3, CreateRemoteThread and WriteProcessMemory technology- how to use the technology sub-class of remote control- when to use the technology
Platform: | Size: 48128 | Author: 300 | Hits:

[VC/MFCinto-VC-process

Description: 向其他进程注入代码 目录: ●导言 ●Windows 钩子(Hooks) ●CreateRemoteThread 和LoadLibrary 技术 ○进程间通讯 ●CreateRemoteThread 和 WriteProcessmemory 技术 ○如何使用该技术子类(SubClass)其他进程中的控件 ○什-Into the code to other processes Directory: ● Introduction ● Windows hook (Hooks) ● CreateRemoteThread and LoadLibrary Technology ○ inter-process communication ● CreateRemoteThread and WriteProcessmemory Technology ○ How to use the technology subclass (SubClass) the control of other processes What ○
Platform: | Size: 245760 | Author: 魍酆 | Hits:

[Hook apiRing-3-HookApiLib-SharpNo-WriteProcessMemory

Description: { Ring3 Hook api Demo By Anskya Email: Anskya@Gmail.com www.delphibasics.co.nr //In this example, the phrase "Hello World" is checked and changed to "Goodbye World" }-{ Ring3 Hook api Demo By Anskya Email: Anskya@Gmail.com www.delphibasics.co.nr //In this example, the phrase "Hello World" is checked and changed to "Goodbye World" }
Platform: | Size: 5120 | Author: Diego | Hits:

[Driver DevelopNP_Source

Description: NP启动后通过WriteProcessMemory跟CreateRemoteThread向所有进程注入代码(除了系统进程smss.exe),代码通过np自己的LoadLibrary向目标进程加载npggNT.des。npggNT.des一旦加载就马上开始干“坏事”,挂钩(HOOK)系统关键函数如OpenProcess,ReadProcessMemory,WriteProcessMemory,PostMessage等等。 挂钩方法是通过改写系统函数头,在函数开始JMP到npggNT.des中的替换函数。用户调用相应的系统函数时,会首先进入到npggNT.des模块等待NP的检查,-NP starts with CreateRemoteThread via WriteProcessMemory inject code to all processes (in addition to system process smss.exe), np own code through LoadLibrary to load the target process npggNT.des. npggNT.des Once loaded immediately start doing "bad", hooks (HOOK) system-critical functions such as OpenProcess, ReadProcessMemory, WriteProcessMemory, PostMessage and so on. Hook method is through rewriting system function head start in the function of JMP to npggNT.des replacement function. Users call the corresponding system function, will first enter into npggNT.des module waits for NP examination,
Platform: | Size: 129024 | Author: ghgh | Hits:

[OS program39009

Description: Ring3 ZwQuerySystemInformation Hook(HideProcess) 环境是xp sp2。需要注意的是在Debug版本中可能会存在问题,因为在使用WriteProcessMemory的时候可能会把int 3拷贝过去,所以大家要使用最好使用Release版。-ZwQuerySystemInformation Hook Ring3 (HideProcess) environment is SP2 xp. It should be noted that the Debug version may be a problem, because in the use of WriteProcessMemory may be the int 3 copy in the past, so we want to use the best use of Release version.
Platform: | Size: 21504 | Author: Gray | Hits:

CodeBus www.codebus.net