Bleak-master

所属分类:界面编程
开发工具:WINDOWS
文件大小:61KB
下载次数:0
上传日期:2020-11-04 10:20:05
上 传 者dadas
说明:  Directory: Other Games Plat: Visual C++ Size: 498KB Uploader: N1tro Description: GameGuard Software Development Kit

文件列表:
Bleak.Tests.x64 (0, 2018-12-17)
Bleak.Tests.x64\Bleak.Tests.x64.csproj (5533, 2018-12-17)
Bleak.Tests.x64\Etc (0, 2018-12-17)
Bleak.Tests.x64\Etc\Test-Dll-x64.dll (10752, 2018-12-17)
Bleak.Tests.x64\Etc\TestProcess.exe (4096, 2018-12-17)
Bleak.Tests.x64\ExtensionTests.cs (1693, 2018-12-17)
Bleak.Tests.x64\MethodTests.cs (2210, 2018-12-17)
Bleak.Tests.x64\Properties (0, 2018-12-17)
Bleak.Tests.x64\Properties\AssemblyInfo.cs (1366, 2018-12-17)
Bleak.Tests.x64\Test-Dll-x64.dll (10752, 2018-12-17)
Bleak.Tests.x64\TestProcess.exe (4096, 2018-12-17)
Bleak.Tests.x64\Tests.cs (2720, 2018-12-17)
Bleak.Tests.x64\packages.config (742, 2018-12-17)
Bleak.Tests.x86 (0, 2018-12-17)
Bleak.Tests.x86\Bleak.Tests.x86.csproj (5533, 2018-12-17)
Bleak.Tests.x86\Etc (0, 2018-12-17)
Bleak.Tests.x86\Etc\Test-Dll-x86.dll (9216, 2018-12-17)
Bleak.Tests.x86\Etc\TestProcess.exe (4608, 2018-12-17)
Bleak.Tests.x86\ExtensionTests.cs (1784, 2018-12-17)
Bleak.Tests.x86\MethodTests.cs (2218, 2018-12-17)
Bleak.Tests.x86\Properties (0, 2018-12-17)
Bleak.Tests.x86\Properties\AssemblyInfo.cs (1366, 2018-12-17)
Bleak.Tests.x86\Test-Dll-x86.dll (9216, 2018-12-17)
Bleak.Tests.x86\TestProcess.exe (4608, 2018-12-17)
Bleak.Tests.x86\Tests.cs (2785, 2018-12-17)
Bleak.Tests.x86\packages.config (742, 2018-12-17)
Bleak.sln (2074, 2018-12-17)
Bleak (0, 2018-12-17)
Bleak\Bleak.csproj (632, 2018-12-17)
Bleak\Etc (0, 2018-12-17)
Bleak\Etc\Native.cs (11499, 2018-12-17)
Bleak\Etc\Shellcode.cs (8563, 2018-12-17)
Bleak\Etc\Tools.cs (433, 2018-12-17)
Bleak\Etc\Wrapper.cs (1743, 2018-12-17)
Bleak\Extensions (0, 2018-12-17)
Bleak\Extensions\EjectDll.cs (4317, 2018-12-17)
Bleak\Extensions\EraseHeaders.cs (3763, 2018-12-17)
Bleak\Extensions\RandomiseHeaders.cs (3890, 2018-12-17)
... ...

# Bleak [![Build status](https://ci.appveyor.com/api/projects/status/f19i6yj053atkn4h?svg=true)](https://ci.appveyor.com/project/Akaion/bleak) A Windows native DLL injection library written in C# that supports several methods of injection. ## Supported Methods * CreateRemoteThread * ManualMap * NtCreateThreadEx * QueueUserAPC * RtlCreateUserThread * SetThreadContext (Thread Hijack) * ZwCreateThreadEx ## Extensions * Eject DLL * Erase PE Headers * Randomise PE Headers ## Installation * Download and install Bleak using [NuGet](https://www.nuget.org/packages/Bleak) ## Usage You can also overload any method with a process id instead of a process name ```csharp using Bleak; var injector = new Injector(); // Inject using the CreateRemoteThread method injector.CreateRemoteThread("pathToDll", "processName"); // Erase the PE Headers injector.EraseHeaders("pathToDll", "processName"); ``` ## Contributing Pull requests are welcome. For large changes, please open an issue first to discuss what you would like to add.

近期下载者

相关文件


收藏者