Nw BBS 壬天堂世界

 找回密码
 注册
搜索
热搜: 资料集合
查看: 626|回复: 0
收起左侧

ASM转机器码代码及工具[转]

[复制链接]
发表于 2007-12-6 16:01:05 | 显示全部楼层 |阅读模式
源程序:


stemp = "60B81C278F008B188B432089C689C1B880AE4400FFD061C3"

ReDim AsmFunc(Len(stemp) / 2 - 1) As Byte
For i = 0 To UBound(AsmFunc)
    AsmFunc(i) = CByte("&H" & Mid(stemp, i * 2 + 1, 2))
Next

hWnd = FindWindow(vbNullString, "Element Client")
GetWindowThreadProcessId hWnd, hPid
hProcess = OpenProcess(PROCESS_ALL_ACCESS, False, hPid)
FuncAddr = VirtualAllocEx(hProcess, ByVal 0&, ByVal UBound(AsmFunc)+1, MEM_COMMIT, PAGE_EXECUTE_READWRITE)
TmpHandle = WriteProcessMemory(hProcess, ByVal FuncAddr, VarPtr(AsmFunc(0)), ByVal UBound(AsmFunc)+1, ByVal 0&)
TmpHandle = CreateRemoteThread(hProcess, ByVal 0&, ByVal 0, ByVal FuncAddr, ByVal 0&, ByVal 0&, ByVal 0&)
VirtualFreeEx hProcess, FuncAddr, ByVal UBound(AsmFunc)+1, MEM_RELEASE
CloseHandle FuncAddr
CloseHandle hProcess




摸一把提取码:
9410058366834069

[ 本帖最后由 cystev 于 2007-12-6 16:09 编辑 ]
回复

使用道具 举报

您需要登录后才可以回帖 登录 | 注册

本版积分规则

QQ|小黑屋|手机版|Archiver|Nw壬天堂世界 ( 京ICP备05022083号-1 京公网安备11010202001397号 )

GMT+8, 2024-9-29 15:30 , Processed in 0.061904 second(s), 4 queries , Redis On.

Powered by Discuz! X3.4 Licensed

© 2001-2017 Comsenz Inc.

快速回复 返回顶部 返回列表