C# Класс NDllInjector.UnsafeFunctions

Показать файл Открыть проект Примеры использования класса

Приватные методы

Метод Описание
AdjustTokenPrivileges ( IntPtr TokenHandle, [ DisableAllPrivileges, TOKEN_PRIVILEGES &NewState, UInt32 Zero, IntPtr Null1, IntPtr Null2 ) : bool
CloseHandle ( IntPtr hObject ) : bool
CreateRemoteThread ( IntPtr hProcess, IntPtr lpThreadAttributes, uint dwStackSize, IntPtr lpStartAddress, IntPtr lpParameter, uint dwCreationFlags, IntPtr &lpThreadId ) : IntPtr
FreeLibrary ( IntPtr hModule ) : bool
GetCurrentProcess ( ) : IntPtr
GetNativeSystemInfo ( SYSTEM_INFO &si ) : void
GetProcAddress ( IntPtr hModule, string procName ) : IntPtr
IsWow64Process ( IntPtr handle, bool &result ) : bool
LoadLibrary ( string lpFileName ) : IntPtr
LookupPrivilegeValue ( string lpSystemName, string lpName, LUID &lpLuid ) : bool
OpenProcess ( ProcessAccessFlags dwDesiredAccess, [ bInheritHandle, int dwProcessId ) : IntPtr
OpenProcessToken ( IntPtr ProcessHandle, UInt32 DesiredAccess, IntPtr &TokenHandle ) : bool
ReadProcessMemory ( IntPtr hProcess, IntPtr lpBaseAddress, [ lpBuffer, int dwSize, int &lpNumberOfBytesRead ) : bool
VirtualAllocEx ( IntPtr hProcess, IntPtr lpAddress, uint dwSize, AllocationType flAllocationType, MemoryProtection flProtect ) : IntPtr
WriteProcessMemory ( IntPtr hProcess, IntPtr lpBaseAddress, byte lpBuffer, uint nSize, UIntPtr &lpNumberOfBytesWritten ) : bool