能力值:
( LV2,RANK:10 )
|
-
-
2 楼
听说过 不过用哪个什么摘除链表也能隐藏不过不彻底
|
能力值:
( LV6,RANK:80 )
|
-
-
3 楼
xuetr看不到的嗯
VOID HideDllInRemoteProcess(HANDLE hProcess,HMODULE hModule)
{
MODULEINFO mi;
if (GetModuleInformation(hProcess,hModule,&mi,sizeof(mi)))
{
LPVOID pvCopyBuffer = VirtualAlloc(NULL,mi.SizeOfImage,MEM_COMMIT,PAGE_READWRITE);
#if defined _M_IX86
lstrcpyA((LPSTR)pvCopyBuffer,"360我草你妈!");
#endif
ReadProcessMemory(hProcess,hModule,pvCopyBuffer,mi.SizeOfImage,NULL);
HANDLE hRemoteThread = CreateRemoteThread(hProcess,NULL,0,(LPTHREAD_START_ROUTINE)&LdrUnloadDll,hModule,0,NULL);
WaitForSingleObject(hRemoteThread,INFINITE);
NtSuspendProcess(hProcess);
VirtualAllocEx(hProcess,hModule,mi.SizeOfImage,MEM_COMMIT|MEM_RESERVE,PAGE_EXECUTE_READWRITE);
WriteProcessMemory(hProcess,hModule,pvCopyBuffer,mi.SizeOfImage,NULL);
NtResumeProcess(hProcess);
VirtualFree(pvCopyBuffer,0,MEM_RELEASE);
}
}
|
能力值:
( LV9,RANK:380 )
|
-
-
4 楼
mark~~~隐藏dll模块
|
能力值:
( LV2,RANK:10 )
|
-
-
5 楼
问下,这样隐藏了。dllmain还能被执行吗?有没有能隐藏又能执行dllmain里面的方法!
|