总览
注入
- OpenProcess()
- VirtualAllocEx()
- WriteProcessMemory()
- GetProcessAddress() -> LoadLibrary
- CreateRemoteThread() -> LoadLibrary() -> DLLMain()
注出
- CreateToolhelp32Snapshot()
- Module32FirstW Module32NextW
- OpenProcess()
- GetProcessAddress -> FreeLibrary()
- CreateRemoteThread() -> FreeLibrary()
注入
1 | BOOL WINAPI injectLibW(DWORD pid, PCWSTR path) { |
注出
1 | BOOL WINAPI unInjectLibW(DWORD pid, PCWSTR path) { |