您的位置:首页 > 其它

Remote Library远程注入库,提供接口,完成注入,运行

2005-10-26 16:51 169 查看
20051026
Remote code injection has always been a popular topic with dozens of articles written about the subject. One of the preferred techniques involves the following steps :

Allocate memory in the remote process using
VirtualAllocEx()
.
Copy the code to the allocated remote memory using
WriteProcessMemory()
.
Execute the remote code using
CreateRemoteThread()
.

The problem of this technique (as stated by several remote injection tutorials) is that the needed Windows functions don't exist across all Windows versions. The purpose of this library is to emulate the missing functions to allow to use the same code across all Windows versions.
内容来自用户分享和网络整理,不保证内容的准确性,如有侵权内容,可联系管理员处理 点击这里给我发消息
标签: