微信内存获取数据/采用特征码搜索地址附内核读写模块

易语言 2020-04-05 14:09:33

微信内存获取数据/采用特征码搜索地址附内核读写模块

' WeChatWin.dll+2D18C0- B9 B065A310 - mov ecx,WeChatWin.dll+11465B0 { [0A899158] }
' WeChatWin.dll+2D18C5- E8 B62AD8FF - call WeChatWin.dll+54380
' WeChatWin.dll+2D18CA- A1 B466A310 - mov eax,[WeChatWin.dll+11466B4] { [00000001] }
' WeChatWin.dll+2D18CF- 8B 7E 0C - mov edi,[esi+0C]
' WeChatWin.dll+2D18D2- A8 01 - test al,01 { 1 }
' WeChatWin.dll+2D18D4- 75 28 - jne WeChatWin.dll+2D18FE
' WeChatWin.dll+2D18D6- 83 C8 01 - or eax,01 { 1 }
' WeChatWin.dll+2D18D9- A3 B466A310 - mov [WeChatWin.dll+11466B4],eax { [00000001] }
' WeChatWin.dll+2D18DE- C7 45 FC 02000000 - mov [ebp-04],00000002 { 2 }
' WeChatWin.dll+2D18E5- E8 16F5FFFF - call WeChatWin.dll+2D0E00
' WeChatWin.dll+2D18EA- 68 60066A10 - push WeChatWin.dll+DB0660 { [094AE851] }
' WeChatWin.dll+2D18EF- E8 89B58E00 - call WeChatWin.dll+BBCE7D
' WeChatWin.dll+2D18F4- 83 C4 04 - add esp,04 { 4 }
' WeChatWin.dll+2D18F7- C7 45 FC FFFFFFFF - mov [ebp-04],FFFFFFFF { -1 }
' WeChatWin.dll+2D18FE- 81 FF C865A310 - cmp edi,WeChatWin.dll+11465C8 { [0A8854E8] }
' WeChatWin.dll+2D1904- 74 0F - je WeChatWin.dll+2D1915
' WeChatWin.dll+2D1906- 6A FF - push -01 { 255 }
' WeChatWin.dll+2D1908- 6A 00 - push 00 { 0 }
' WeChatWin.dll+2D190A- 57 - push edi