Welcome![Sign In][Sign Up]
Location:
Search - inject code

Search list

[Windows Developwinspy_app

Description: Three Ways to Inject Your Code into Another Proce
Platform: | Size: 18432 | Author: 快乐 | Hits:

[OS programInject

Description: 一个大牛给我的代码,教你如何插入远程进程。。写的很不错。。。不过我没实现,希望大家多交流-a large cattle gave me the code, to teach you how to insert the remote process. . Writing is pretty good. . . However, I never realized, we hope more exchanges,
Platform: | Size: 2048 | Author: 周远 | Hits:

[OS programmasmjack

Description: MASM32 Code Inject[非DLL插入] By Aphex 演示如何不需要DLL直接代码注入-between [insert non- DLL] By demonstrating how Aphex DLL code needs direct injection
Platform: | Size: 2048 | Author: 真零 | Hits:

[OS programinject

Description:
Platform: | Size: 2557952 | Author: 冬甜 | Hits:

[Windows Developpemaker

Description: 使用c++,向PE中注入代码 使病毒编写如此简单-Use c++, To the PE to inject code to enable the preparation of such a simple virus
Platform: | Size: 68608 | Author: 王力 | Hits:

[OS programWritePE

Description: 改写PE文件,插入特定代码!静态注入,一个改写插入代码的例子!VS2005编译-Rewrite PE file, insert the specific code! Static injection, insert a rewritten code examples! VS2005 compiler
Platform: | Size: 13312 | Author: dapro | Hits:

[Windows Developinject-your-code-to-a-portable-executable-fil1

Description: 向可执行文件注入代码原理与实现,一起学习吧-inject your code to a portable executable fil1
Platform: | Size: 324608 | Author: 流云 | Hits:

[OS programInject

Description: exe远程注入源代码,可将线程函数直接注入远程进程,无需d-exe into the source code of the remote can be threaded directly into the remote process function without dll
Platform: | Size: 11264 | Author: 张问天 | Hits:

[CSharpinject

Description: c#远程线程注入技术如何实现谢谢呵呵有详细代码 -c# remote thread injection technique on how to achieve a detailed code Thank you, Ha ha
Platform: | Size: 46080 | Author: xuzhonglin | Hits:

[Hook apiinject

Description: 一个代理软件必备的dll,一个远程注入的程序,实现注入到第三方程序中,以达到控制、监控第三方程序的作用,本程序只实现注入,其他功能在另一个dll中实现-Three Ways to Inject Your Code into Another Proce
Platform: | Size: 132096 | Author: abner | Hits:

[Windows Developdll_remotethread_inject

Description: dll远程注入进程后,自行卸载的源代码 压缩包解压时-dll remote thread inject code
Platform: | Size: 25600 | Author: xieking888 | Hits:

[Hook apiInjector-20090421b

Description: Code is written in C++ with full exception handling (none of this annoying C-based return value checking crap). Only tested on MSVC++. Visual Studio 2008 project files supplied. Note: The AMD64 version can only inject into AMD64 processes, and the IA-32 version can only inject into IA-32 processes. It is possible to inject into IA-32 from AMD64 but I didn t bother because I needed an IA-32 version anyway and the code is much cleaner if I don t have to support that.
Platform: | Size: 11264 | Author: sogetthis | Hits:

[Game Hook CrackVC-code-inject-andCALL

Description: VC 代码注入 和CALL, 学习外挂的基础-VC
Platform: | Size: 2048 | Author: 冒险岛 | Hits:

[Windows DevelopAPC_inject

Description: Driver which inject code in user mode by APC-Driver which inject code in user mode by APC
Platform: | Size: 54272 | Author: krenki | Hits:

[Driver Developdirver-inject

Description: 感染WINDOWS驱动文件的代码,有重新计算驱动效验的代码。-WINDOWS driver files infected with the code, a re-calculation of drive-tested code.
Platform: | Size: 205824 | Author: 东方容克 | Hits:

[Hook apiDLL-Inject

Description: VB 写的DLL 注入 有DLL 源码 用VB ADvance-VB to write a DLL into the DLL source code with VB ADvance
Platform: | Size: 137216 | Author: 自行车 | Hits:

[Hook apiinject-code

Description: Code injection, this is a code for hooking the process memory.
Platform: | Size: 1024 | Author: marius89 | Hits:

[VC/MFCInjuction

Description: INJECT A CODE IN C++ TO BE USED
Platform: | Size: 15828992 | Author: MHD1 | Hits:

[OS programRemote-thread-inject-code

Description: 远程EXE线程注入(《Windows信息安全实践教程》一书中的源代码。2个程序:1)注入程序testcom 2)被注入程序sever。testcom将sever作为线程注入到系统进程中使其上网(32位win7环境效果更好),CMD使用方法:>testcom.exe 进程id-Remote thread inject code book Information security practice tutorial for windows .There are two programs: 1)Injecting program:testcom 2)Injected program:sever. The testcom injects the sever into a system process as its thread,then system process sends tcp requests packets (better in 32 bits win7). CMD order:testcom.exe id,where id is the pid of system process.
Platform: | Size: 4054016 | Author: 王冠 | Hits:

[Othermtn inject header delphi source code

Description: inject ssh telecome(its a source code for injecting ssh)
Platform: | Size: 9571328 | Author: jeremy2019 | Hits:
« 12 3 4 5 6 7 »

CodeBus www.codebus.net