Windows-Rootkits/Inject/CreateRemoteThread/CreateRemoteThread
LycorisGuard cfb0b2c937 support more os
support more os
2018-08-14 16:13:05 +08:00
..
CreateRemoteThread.cpp support more os 2018-08-14 16:13:05 +08:00
CreateRemoteThread.h Add files via upload 2016-08-29 20:35:10 +08:00
CreateRemoteThread.rc Add files via upload 2016-08-29 20:35:10 +08:00
CreateRemoteThread.vcxproj Add files via upload 2016-08-29 20:35:10 +08:00
CreateRemoteThread.vcxproj.filters Add files via upload 2016-08-29 20:35:10 +08:00
ReadMe.txt Create ReadMe.txt 2016-08-29 20:32:43 +08:00
Resource.h support more os 2018-08-14 16:13:05 +08:00
stdafx.cpp Add files via upload 2016-08-29 20:35:10 +08:00
stdafx.h Add files via upload 2016-08-29 20:35:10 +08:00
targetver.h Add files via upload 2016-08-29 20:35:10 +08:00

32 bit process Inject The dll to 32 bit process
64 bit process Inject The dll to 64 bit process
sometimes you maybe fail to inject because cann't openprocess successful
and many safe software will protect it avoiding you to inject