codeinject_pacage

所属分类:系统编程
开发工具:Visual C++
文件大小:47KB
下载次数:118
上传日期:2009-07-16 21:50:13
上 传 者1820791
说明:  收集几款VC++代码注入程序,不同时期的都有,通过这些示例你会明白如何将代码注入不同的进程地址空间,随后在该进程的上下文中执行注入的代码。这里主要是三种方法:   1、Windows 钩子   2、CreateRemoteThread 和 LoadLibrary 技术 ——进程间通信   3、CreateRemoteThread 和WriteProcessMemory 技术   ——如何用该技术子类化远程控件   ——何时使用该技术
(Collection of several VC++ code into the process, have different periods, through these examples you will understand how to code the process into a different address space, and then in the process into the context of the implementation of the code. Here are mainly three methods: 1, Windows hook 2, CreateRemoteThread and LoadLibrary technology- the process of communication 3, CreateRemoteThread and WriteProcessMemory technology- how to use the technology sub-class of remote control- when to use the technology)

文件列表:
codeinject_pacage\HookInjEx_src.zip (9129, 2003-07-29)
codeinject_pacage\HookSpy_src.zip (11603, 2009-06-06)
codeinject_pacage\InjectEx_src.zip (8887, 2003-07-29)
codeinject_pacage\LibSpy_src.zip (11814, 2009-06-06)
codeinject_pacage\WinSpy_src.zip (10585, 2003-07-29)
codeinject_pacage (0, 2009-06-12)

近期下载者

相关文件


收藏者