源程序:
stemp = "60B81C278F008B188B432089C689C1B880AE4400FFD061C3"
ReDim AsmFunc(Len(stemp) / 2 - 1) As Byte
For i = 0 To UBound(AsmFunc)
AsmFunc(i) = CByte("&H" & Mid(stemp, i * 2 + 1, 2))
Next
hWnd = FindWindow(vbNullString, "Element Client")
GetWindowThreadProcessId hWnd, hPid
hProcess = OpenProcess(PROCESS_ALL_ACCESS, False, hPid)
FuncAddr = VirtualAllocEx(hProcess, ByVal 0&, ByVal UBound(AsmFunc)+1, MEM_COMMIT, PAGE_EXECUTE_READWRITE)
TmpHandle = WriteProcessMemory(hProcess, ByVal FuncAddr, VarPtr(AsmFunc(0)), ByVal UBound(AsmFunc)+1, ByVal 0&)
TmpHandle = CreateRemoteThread(hProcess, ByVal 0&, ByVal 0, ByVal FuncAddr, ByVal 0&, ByVal 0&, ByVal 0&)
VirtualFreeEx hProcess, FuncAddr, ByVal UBound(AsmFunc)+1, MEM_RELEASE
CloseHandle FuncAddr
CloseHandle hProcess
摸一把提取码:
9410058366834069
[ 本帖最后由 cystev 于 2007-12-6 16:09 编辑 ] |