突破SESSION0隔离的远程线程注入.zip

上传者: jiang2012yun | 上传时间: 2021-08-06 13:07:34 | 文件大小: 26KB | 文件类型: ZIP
C++ 突破SESSION0隔离的远线程注入,可用于注入Winloogon.exe ,XP、win7、win10亲测都可以使用,注入器需要管理员身份运行。本人主要用于注入winlogon,winsta0\winlogon截屏使用

文件下载

资源详情

[{"title":"( 21 个子文件 26KB ) 突破SESSION0隔离的远程线程注入.zip","children":[{"title":"突破SESSION0隔离的远线程注入","children":[{"title":"ZwCreateThreadEx_Test","children":[{"title":"ZwCreateThreadEx_Test","children":[{"title":"stdafx.cpp <span style='color:#111;'> 227B </span>","children":null,"spread":false},{"title":"AdjustTokenPrivilegesTest.h <span style='color:#111;'> 180B </span>","children":null,"spread":false},{"title":"ZwCreateThreadEx_Test.cpp <span style='color:#111;'> 711B </span>","children":null,"spread":false},{"title":"stdafx.h <span style='color:#111;'> 234B </span>","children":null,"spread":false},{"title":"InjectDll.h <span style='color:#111;'> 203B </span>","children":null,"spread":false},{"title":"targetver.h <span style='color:#111;'> 236B </span>","children":null,"spread":false},{"title":"AdjustTokenPrivilegesTest.cpp <span style='color:#111;'> 1.50KB </span>","children":null,"spread":false},{"title":"ZwCreateThreadEx_Test.vcxproj <span style='color:#111;'> 8.22KB </span>","children":null,"spread":false},{"title":"ZwCreateThreadEx_Test.vcxproj.filters <span style='color:#111;'> 1.69KB </span>","children":null,"spread":false},{"title":"InjectDll.cpp <span style='color:#111;'> 2.72KB </span>","children":null,"spread":false},{"title":"ReadMe.txt <span style='color:#111;'> 1.57KB </span>","children":null,"spread":false}],"spread":false},{"title":"ZwCreateThreadEx_Test.v12.suo <span style='color:#111;'> 32.50KB </span>","children":null,"spread":false},{"title":"x64","children":[{"title":"Debug","children":null,"spread":false}],"spread":true},{"title":"TestDll","children":[{"title":"stdafx.cpp <span style='color:#111;'> 213B </span>","children":null,"spread":false},{"title":"TestDll.vcxproj.filters <span style='color:#111;'> 1.37KB </span>","children":null,"spread":false},{"title":"stdafx.h <span style='color:#111;'> 320B </span>","children":null,"spread":false},{"title":"dllmain.cpp <span style='color:#111;'> 466B </span>","children":null,"spread":false},{"title":"TestDll.cpp <span style='color:#111;'> 79B </span>","children":null,"spread":false},{"title":"targetver.h <span style='color:#111;'> 236B </span>","children":null,"spread":false},{"title":"TestDll.vcxproj <span style='color:#111;'> 9.01KB </span>","children":null,"spread":false},{"title":"ReadMe.txt <span style='color:#111;'> 1.85KB </span>","children":null,"spread":false}],"spread":true},{"title":"ZwCreateThreadEx_Test.sln <span style='color:#111;'> 2.07KB </span>","children":null,"spread":false},{"title":"Debug","children":null,"spread":false}],"spread":true}],"spread":true}],"spread":true}]

评论信息

免责申明

【只为小站】的资源来自网友分享,仅供学习研究,请务必在下载后24小时内给予删除,不得用于其他任何用途,否则后果自负。基于互联网的特殊性,【只为小站】 无法对用户传输的作品、信息、内容的权属或合法性、合规性、真实性、科学性、完整权、有效性等进行实质审查;无论 【只为小站】 经营者是否已进行审查,用户均应自行承担因其传输的作品、信息、内容而可能或已经产生的侵权或权属纠纷等法律责任。
本站所有资源不代表本站的观点或立场,基于网友分享,根据中国法律《信息网络传播权保护条例》第二十二条之规定,若资源存在侵权或相关问题请联系本站客服人员,zhiweidada#qq.com,请把#换成@,本站将给予最大的支持与配合,做到及时反馈和处理。关于更多版权及免责申明参见 版权及免责申明