Delphi-PRAXiS

Delphi-PRAXiS (https://www.delphipraxis.net/forum.php)
-   Object-Pascal / Delphi-Language (https://www.delphipraxis.net/32-object-pascal-delphi-language/)
-   -   Delphi Code Injection using CreateRemoteThread and WriteProcessMemory (https://www.delphipraxis.net/185983-code-injection-using-createremotethread-writeprocessmemory.html)

snapseep 24. Jul 2015 09:42

Delphi-Version: 7

Code Injection using CreateRemoteThread and WriteProcessMemory
 
Edit:

Question answered @StackOverflow: http://stackoverflow.com/questions/3...eprocessmemory

Union 24. Jul 2015 11:06

AW: Code Injection using CreateRemoteThread and WriteProcessMemory
 
At first, your ThreadFunc must be a function returning DWORD and follow the correct calling conventions. Then, you should also check any API calls for failures.


Alle Zeitangaben in WEZ +1. Es ist jetzt 12:47 Uhr.

Powered by vBulletin® Copyright ©2000 - 2024, Jelsoft Enterprises Ltd.
LinkBacks Enabled by vBSEO © 2011, Crawlability, Inc.
Delphi-PRAXiS (c) 2002 - 2023 by Daniel R. Wolf, 2024 by Thomas Breitkreuz