Remote Library远程注入库,提供接口,完成注入,运行

20051026
Remote code injection has always been a popular topic with dozens of articles written about the subject. One of the preferred techniques involves the following steps :

  1. Allocate memory in the remote process using VirtualAllocEx().
  2. Copy the code to the allocated remote memory using WriteProcessMemory().
  3. Execute the remote code using CreateRemoteThread().

The problem of this technique (as stated by several remote injection tutorials) is that the needed Windows functions don't exist across all Windows versions. The purpose of this library is to emulate the missing functions to allow to use the same code across all Windows versions.

  • 0
    点赞
  • 0
    收藏
    觉得还不错? 一键收藏
  • 0
    评论
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值