hkhk366 / Memory_Codes_Injection

Inject codes to another process to watch and operate other process. This is usually used as anti-virus software.

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

memory_codes_injection

Inject codes to another process to watch and operate other process. This is usually used as anti-virus software.

Inline assembly to C++ codes. And create running space for object process. And remote call object address. Through base address and offset to read data from another process.

This project contains the Chinese language. Because several years ago, I made this software. As the Chinese language will not affect the codes. So I didn't change them.

About

Inject codes to another process to watch and operate other process. This is usually used as anti-virus software.


Languages

Language:C++ 90.0%Language:Clarion 5.6%Language:C 4.4%