Welcome![Sign In][Sign Up]
Location:
Search - inject

Search list

[Windows Developwinspy_app

Description: Three Ways to Inject Your Code into Another Proce
Platform: | Size: 18432 | Author: 快乐 | Hits:

[Internet-NetworkSqlInject_v1.02

Description: deiphi下实现Sql Inject(注入),提供学习,勿搞破坏 ^_^-deiphi under Sql Inject (injected), the provision of learning, not to carry out sabotage ^ _ ^
Platform: | Size: 474112 | Author: 叶琦 | Hits:

[Windows DevelopInjectLib

Description: 用于将特定用途的DLL插入到指定进程中,对进程进行自定义操作-inject dll whith special founction into the specified process,and control the process by your command.
Platform: | Size: 667648 | Author: 李明 | Hits:

[OS programInject

Description: 一个大牛给我的代码,教你如何插入远程进程。。写的很不错。。。不过我没实现,希望大家多交流-a large cattle gave me the code, to teach you how to insert the remote process. . Writing is pretty good. . . However, I never realized, we hope more exchanges,
Platform: | Size: 2048 | Author: 周远 | Hits:

[OS programmasmjack

Description: MASM32 Code Inject[非DLL插入] By Aphex 演示如何不需要DLL直接代码注入-between [insert non- DLL] By demonstrating how Aphex DLL code needs direct injection
Platform: | Size: 2048 | Author: 真零 | Hits:

[Process-ThreadRmExec

Description: 远程注入的令一种方法: 本例子是利用远程注入让EXPLORER.exe加载CMD.EXE。注意,只能用RELEASE版本,如果想用DEBUG版本,可以把远程函数注入部分(remote.cpp)写成LIB连接接入即可。-leading to the remote injection method : This example is the use of telemedicine for EXPLORER.exe loaded into CMD.EXE. Attention, which can be used RELEASE version, if you want to use DEBUG version, Remote function can inject some (remote.cpp) written LIB connection can access.
Platform: | Size: 47104 | Author: | Hits:

[Delphi/CppBuilderHDSI3.0

Description: sql inject HDSI3--delphi.rar-sql inject HDSI3-- delphi.rar
Platform: | Size: 824320 | Author: kim | Hits:

[OS programVB--inject

Description: 也谈VB远线程注入 Dll注入,对外挂编程有点用处-On VB far Dll injected into the thread of the plug-in programming a bit useless
Platform: | Size: 3072 | Author: cldr | Hits:

[OS programinject

Description:
Platform: | Size: 2557952 | Author: 冬甜 | Hits:

[Remote Controlinject

Description: 一个远程注入的程序,实现注入到第三方程序中,以达到控制、监控第三方程序的作用,本程序只实现注入,其他功能在另一个dll中实现-Injected into a remote procedure, to achieve injected into the third-party process, in order to achieve control, monitoring the role of third-party programs, the procedures only to achieve implantation, other functions to achieve in another dll
Platform: | Size: 3895296 | Author: 安丙春 | Hits:

[Process-ThreadInject

Description: 用一个DLL实现3级跳,注入explorer的方法.-DLL to achieve with a three jump into the explorer method.
Platform: | Size: 23552 | Author: cnpediy | Hits:

[Windows Developpemaker

Description: 使用c++,向PE中注入代码 使病毒编写如此简单-Use c++, To the PE to inject code to enable the preparation of such a simple virus
Platform: | Size: 68608 | Author: 王力 | Hits:

[Windows DevelopSysHotKey

Description: | | | 实现原理: | | 锁定 Ctrl+Alt+Del 使用远程线程、代码注入及子类化技术 | | 其它键盘消息使用普通钩子技术 | | | | 本模块向 VB 程序员展示远程线程、代码注入等似乎被列入 | | 只有Delphi、VC程序员才可能使用的技术,同时目前诸多木马 | | 也同样大量使用这些技术。注入的方式比 Dll 钩入更加隐蔽。 | | 注入后无进程、无文件 -| | | Principle: | | lock Ctrl+ Alt+ Del the use of remote threads, code injection and sub-class technology | | other information using an ordinary keyboard hook technology | | | | of the module to the VB programmer to display the remote thread, code seem to be included into the | | only Delphi, VC programmers could use the technology, while at present many Trojan | | is also large-scale use of these technologies. Dll injection than hook into the more hidden. | | Inject no process, no file
Platform: | Size: 14336 | Author: kidy | Hits:

[Windows DevelopInject

Description: 注入任务管理器,保护进程,VB编写!! winxp sp2 win2000 win2003 测试通过!-Injected into Task Manager, the protection process, VB prepared!! Winxp sp2 win2000 win2003 test!
Platform: | Size: 33792 | Author: shine | Hits:

[OtherCreateRemoteThread-DLL-Injection

Description: 一个Visual C++实现的完整的使用CreateRemoteThread的DLL进程注入方案源代码 本文和程序是基于CreateRemoteThread注入DLL的方法上的扩展,修改了以前方法的一些缺陷,并增加了几个功能,与其他文章不同,这里,给出了一个完整的解决方案。包括:1.实现一个遵守微软"Best Practices for Creating DLLs"的DLL动态链接库。2. 注入dll,并可以同时执行这个dll代码。3. 如果注入不成功,给出错误处理并通知用户。 4. 使用CreateRemoteThread系统API实现进程注入。-A Visual C++ Achieve full use of the DLL process CreateRemoteThread program source code and procedures in this article is based on the method of DLL injection CreateRemoteThread expansion, modify the previous methods of some shortcomings, and adds a few features, and other article is different from here, given a complete solution. Include: 1. The realization of a compliance with the Microsoft Best Practices for Creating DLLs of the DLL dynamic link library. 2. Inject dll, and can at the same time the implementation of the dll code. 3. If the injection is not successful, given the wrong address and to notify the user. 4. CreateRemoteThread system API to use to achieve process.
Platform: | Size: 136192 | Author: li | Hits:

[Windows DevelopPigYear

Description: 本程序类似于熊猫烧香,具体对想要注入的exe文件,可以在MainWnd.cpp中的CreateFrame函数来设置路径,默认是e盘下,a.exe文件,本程序一定要对当前目录可以运行的真实的exe操作才能有效,希望本源码能给病毒爱好者带来些许的帮助。-This procedure is similar to Panda burning incense, specific to want to inject the exe file, you can MainWnd.cpp in CreateFrame function to set the path, the default is the e disk under, a.exe file, the program must be running the current directory exe real operation to be effective, I hope this can give the virus source enthusiasts bring some help.
Platform: | Size: 91136 | Author: mr_tomyxu | Hits:

[Windows Developinject-your-code-to-a-portable-executable-fil1

Description: 向可执行文件注入代码原理与实现,一起学习吧-inject your code to a portable executable fil1
Platform: | Size: 324608 | Author: 流云 | Hits:

[Hook apiinject

Description: 一个代理软件必备的dll,一个远程注入的程序,实现注入到第三方程序中,以达到控制、监控第三方程序的作用,本程序只实现注入,其他功能在另一个dll中实现-Three Ways to Inject Your Code into Another Proce
Platform: | Size: 132096 | Author: abner | Hits:

[OtherInject HTTP

Description: Inject Payload to HTTP Server
Platform: | Size: 7748608 | Author: dediptk | Hits:

[Othermtn inject header delphi source code

Description: inject ssh telecome(its a source code for injecting ssh)
Platform: | Size: 9571328 | Author: jeremy2019 | Hits:
« 12 3 4 5 6 7 8 9 10 ... 24 »

CodeBus www.codebus.net