`
上帝的指纹
  • 浏览: 47492 次
  • 性别: Icon_minigender_1
  • 来自: 黑龙江
社区版块
存档分类
最新评论

dll注入

阅读更多

void Test()
{
    TCHAR dllPath[MAX_PATH]
= _T("你的dll名称及完整路径");
    HMODULE lib
= LoadLibrary(_T("kernel32.dll"));
    FARPROC proc
= GetProcAddress(lib, "LoadLibraryA");
    FreeLibrary(lib);
    HANDLE process
= OpenProcess(PROCESS_CREATE_THREAD|PROCESS_VM_OPERATION|PROCESS_VM_WRITE, FALSE, 1672);
    LPVOID param
= VirtualAllocEx(process, NULL, sizeof(dllPath), MEM_COMMIT, PAGE_EXECUTE_READWRITE);
    BOOL b
= WriteProcessMemory(process, param, dllPath, sizeof(dllPath), NULL);
    HANDLE thread
= CreateRemoteThread(process, NULL, 0, (LPTHREAD_START_ROUTINE)proc, param, 0, NULL);
    WaitForSingleObject(thread, INFINITE);
    VirtualFreeEx(process, param,
0, MEM_RELEASE);
    CloseHandle(thread);
    CloseHandle(process);
}

分享到:
评论

相关推荐

Global site tag (gtag.js) - Google Analytics