(开源) Ring3下的DLL注入工具 x64(NtCreateThreadEx + LdrLoadDll方式实现,可以注入系统进程)

上传者: sunflover454 | 上传时间: 2019-12-21 21:11:18 | 文件大小: 1.04MB | 文件类型: rar
DLL注入工具有很多,但是也有很多无法注入系统进程如explorer.exe,notepad.exe等,特别是Win7以上平台。此注入工具核心注入部分使用NtCreateThreadEx + LdrLoadDlll方式实现,特色在于比一般的远程线程注入稳定,可以注入系统进程,服务进程等。 工具介绍:http://blog.csdn.net/sunflover454/article/details/50441014 开源介绍:http://blog.csdn.net/sunflover454/article/details/50441146

文件下载

资源详情

[{"title":"( 55 个子文件 1.04MB ) (开源) Ring3下的DLL注入工具 x64(NtCreateThreadEx + LdrLoadDll方式实现,可以注入系统进程)","children":[{"title":"x64Inject","children":[{"title":"DllInject","children":[{"title":"ReadMe.txt <span style='color:#111;'> 2.83KB </span>","children":null,"spread":false},{"title":"MyOutputDebugString.h <span style='color:#111;'> 470B </span>","children":null,"spread":false},{"title":"res","children":[{"title":"DllInject.ico <span style='color:#111;'> 66.19KB </span>","children":null,"spread":false},{"title":"DllInject.rc2 <span style='color:#111;'> 674B </span>","children":null,"spread":false}],"spread":true},{"title":"DllInject.vcxproj.filters <span style='color:#111;'> 2.33KB </span>","children":null,"spread":false},{"title":"stdafx.h <span style='color:#111;'> 1.55KB </span>","children":null,"spread":false},{"title":"stdafx.cpp <span style='color:#111;'> 142B </span>","children":null,"spread":false},{"title":"x64Inject.cpp <span style='color:#111;'> 4.88KB </span>","children":null,"spread":false},{"title":"resource.h <span style='color:#111;'> 1.42KB </span>","children":null,"spread":false},{"title":"DllInject.rc <span style='color:#111;'> 8.89KB </span>","children":null,"spread":false},{"title":"DllInjectDlg.cpp <span style='color:#111;'> 5.02KB </span>","children":null,"spread":false},{"title":"targetver.h <span style='color:#111;'> 234B </span>","children":null,"spread":false},{"title":"DllInject.vcxproj <span style='color:#111;'> 10.90KB </span>","children":null,"spread":false},{"title":"DllInject.cpp <span style='color:#111;'> 1.95KB </span>","children":null,"spread":false},{"title":"x64Inject.h <span style='color:#111;'> 1.52KB </span>","children":null,"spread":false},{"title":"DllInject.vcxproj.user <span style='color:#111;'> 143B </span>","children":null,"spread":false},{"title":"x64","children":[{"title":"Release","children":[{"title":"DllInject.log <span style='color:#111;'> 3.59KB </span>","children":null,"spread":false},{"title":"DllInject.exe.intermediate.manifest <span style='color:#111;'> 653B </span>","children":null,"spread":false},{"title":"DllInject.lastbuildstate <span style='color:#111;'> 67B </span>","children":null,"spread":false},{"title":"DllInject.Build.CppClean.log <span style='color:#111;'> 61B </span>","children":null,"spread":false}],"spread":false}],"spread":false},{"title":"DllInjectDlg.h <span style='color:#111;'> 743B </span>","children":null,"spread":false},{"title":"DllInject.h <span style='color:#111;'> 460B </span>","children":null,"spread":false},{"title":"MyOutputDebugString.cpp <span style='color:#111;'> 1.18KB </span>","children":null,"spread":false}],"spread":false},{"title":"x64Inject.suo <span style='color:#111;'> 39.50KB </span>","children":null,"spread":false},{"title":"dll","children":[{"title":"ReadMe.txt <span style='color:#111;'> 1.91KB </span>","children":null,"spread":false},{"title":"dllmain.cpp <span style='color:#111;'> 488B </span>","children":null,"spread":false},{"title":"stdafx.h <span style='color:#111;'> 318B </span>","children":null,"spread":false},{"title":"dll.vcxproj.user <span style='color:#111;'> 143B </span>","children":null,"spread":false},{"title":"dll.cpp <span style='color:#111;'> 75B </span>","children":null,"spread":false},{"title":"stdafx.cpp <span style='color:#111;'> 208B </span>","children":null,"spread":false},{"title":"targetver.h <span style='color:#111;'> 236B </span>","children":null,"spread":false},{"title":"dll.vcxproj.filters <span style='color:#111;'> 1.37KB </span>","children":null,"spread":false},{"title":"dll.vcxproj <span style='color:#111;'> 8.55KB </span>","children":null,"spread":false}],"spread":true},{"title":"Demo","children":[{"title":"ReadMe.txt <span style='color:#111;'> 2.74KB </span>","children":null,"spread":false},{"title":"res","children":[{"title":"Demo.ico <span style='color:#111;'> 66.19KB </span>","children":null,"spread":false},{"title":"Demo.rc2 <span style='color:#111;'> 664B </span>","children":null,"spread":false}],"spread":true},{"title":"Demo.cpp <span style='color:#111;'> 1.89KB </span>","children":null,"spread":false},{"title":"stdafx.h <span style='color:#111;'> 1.55KB </span>","children":null,"spread":false},{"title":"Demo.vcxproj.filters <span style='color:#111;'> 1.92KB </span>","children":null,"spread":false},{"title":"DemoDlg.cpp <span style='color:#111;'> 1.77KB </span>","children":null,"spread":false},{"title":"Demo.vcxproj <span style='color:#111;'> 9.74KB </span>","children":null,"spread":false},{"title":"stdafx.cpp <span style='color:#111;'> 137B </span>","children":null,"spread":false},{"title":"Resource.h <span style='color:#111;'> 414B </span>","children":null,"spread":false},{"title":"Demo.h <span style='color:#111;'> 430B </span>","children":null,"spread":false},{"title":"targetver.h <span style='color:#111;'> 234B </span>","children":null,"spread":false},{"title":"DemoDlg.h <span style='color:#111;'> 498B </span>","children":null,"spread":false},{"title":"Demo.rc <span style='color:#111;'> 8.06KB </span>","children":null,"spread":false},{"title":"Demo.vcxproj.user <span style='color:#111;'> 143B </span>","children":null,"spread":false}],"spread":false},{"title":"x64.png <span style='color:#111;'> 3.89KB </span>","children":null,"spread":false},{"title":"VScleaner.bat <span style='color:#111;'> 209B </span>","children":null,"spread":false},{"title":"x64Inject.sln <span style='color:#111;'> 1.63KB </span>","children":null,"spread":false},{"title":"x64","children":[{"title":"Release","children":[{"title":"dll.dll <span style='color:#111;'> 7.50KB </span>","children":null,"spread":false},{"title":"DllInject.exe <span style='color:#111;'> 2.19MB </span>","children":null,"spread":false},{"title":"Demo.exe <span style='color:#111;'> 2.18MB </span>","children":null,"spread":false}],"spread":true}],"spread":true},{"title":"x64Inject测试记录.xlsx <span style='color:#111;'> 10.75KB </span>","children":null,"spread":false}],"spread":true}],"spread":true}]

评论信息

  • 傷狠羙 :
    这W7的吧 我W10没效果
    2019-09-28
  • zf :
    哎,兄弟,你这个有问题啊,先定义一个函数指针,然后直接写在结构体内,这样运行不了,还有一个就是语法错误:__csecl,
    2019-07-25
  • rolllll :
    看介绍说可以win10
    2018-09-27
  • 魔剑c :
    没有用啊啊啊
    2018-08-25
  • C_yjun :
    win 10 x64 下不能正常使用,有点失望分数还那么高
    2018-07-27

免责申明

【只为小站】的资源来自网友分享,仅供学习研究,请务必在下载后24小时内给予删除,不得用于其他任何用途,否则后果自负。基于互联网的特殊性,【只为小站】 无法对用户传输的作品、信息、内容的权属或合法性、合规性、真实性、科学性、完整权、有效性等进行实质审查;无论 【只为小站】 经营者是否已进行审查,用户均应自行承担因其传输的作品、信息、内容而可能或已经产生的侵权或权属纠纷等法律责任。
本站所有资源不代表本站的观点或立场,基于网友分享,根据中国法律《信息网络传播权保护条例》第二十二条之规定,若资源存在侵权或相关问题请联系本站客服人员,zhiweidada#qq.com,请把#换成@,本站将给予最大的支持与配合,做到及时反馈和处理。关于更多版权及免责申明参见 版权及免责申明