Welcome![Sign In][Sign Up]
Location:
Search - inject code in pe file

Search list

[OS programPEInject

Description: 一般的为PE文件新增一个节的代码都是汇编代码,但是这是一个VC写的为PE文件新增一个节的代码,代码注释详尽!-General for the PE file add a section of the code are compiled code, but this is a VC for the PE file written in a new section of the code, the code detailed notes!
Platform: | Size: 3016704 | Author: 郭事业 | Hits:

[OS programWritePE

Description: 改写PE文件,插入特定代码!静态注入,一个改写插入代码的例子!VS2005编译-Rewrite PE file, insert the specific code! Static injection, insert a rewritten code examples! VS2005 compiler
Platform: | Size: 13312 | Author: dapro | Hits:

[Hook apix32_HookExp

Description: Inject easy pe-loader code into Explorer (x32) and load module in this process. Playload create in obj file(masm32), linked in Visual Studio
Platform: | Size: 29696 | Author: Genashk0 | Hits:

CodeBus www.codebus.net