常用DLL注入CALL无模块

易语言 2020-07-15 20:20:24

常用DLL注入CALL无模块

AllocMem = VirtualAllocEx (hModule, 0, 取文本长度 (DLLFile) + 1, 4096, 64)
WriteProcessMemory (hModule, AllocMem, DLLFile, 取文本长度 (DLLFile) + 1, 0)
Injector = API_GetProcAddress (API_GetModuleHandle (“kernel32.dll”), “LoadLibraryA”)
hThread = CreateRemoteThread (hModule, 0, 0, Injector, AllocMem, 0, 0)
API_WaitForSingleObject (hThread, 10 × 1000)
VirtualFreeEx (hModule, AllocMem, 取文本长度 (DLLFile) + 1, 32768)
CloseHandle (hThread)