首页 诗词 字典 板报 句子 名言 友答 励志 学校 网站地图
当前位置: 首页 > 教程频道 > 开发语言 > 编程 >

dll流入

2012-10-24 
dll注入void Test(){??? TCHAR dllPath[MAX_PATH] _T(你的dll名称及完整路径)??? HMODULE lib Load

dll注入

void Test()
{
??? TCHAR dllPath[MAX_PATH] = _T("你的dll名称及完整路径");
??? HMODULE lib = LoadLibrary(_T("kernel32.dll"));
??? FARPROC proc = GetProcAddress(lib, "LoadLibraryA");
??? FreeLibrary(lib);
??? HANDLE process = OpenProcess(PROCESS_CREATE_THREAD|PROCESS_VM_OPERATION|PROCESS_VM_WRITE, FALSE, 1672);
??? LPVOID param = VirtualAllocEx(process, NULL, sizeof(dllPath), MEM_COMMIT, PAGE_EXECUTE_READWRITE);
??? BOOL b = WriteProcessMemory(process, param, dllPath, sizeof(dllPath), NULL);
??? HANDLE thread = CreateRemoteThread(process, NULL, 0, (LPTHREAD_START_ROUTINE)proc, param, 0, NULL);
??? WaitForSingleObject(thread, INFINITE);
??? VirtualFreeEx(process, param, 0, MEM_RELEASE);
??? CloseHandle(thread);
??? CloseHandle(process);
}

热点排行