Home > Software engineering >  In VB project group, two engineering how to call each other?
In VB project group, two engineering how to call each other?

Time:09-23

I want to have more than one project engineering 1 with a button to open the 2 forms should do in the great god help

CodePudding user response:

Form2. Show

CodePudding user response:

Just try once, even if the in an engineering group, also can't across engineering operation object,
The building Lord, you have to find another way "to achieve your requirements,

CodePudding user response:

Note that I said is all in the case of "EXE engineering"

When another project is ActiveX DLL, control engineering, EXE engineering can be directly quoted another engineering controls, the Class object,
This is another matter, don't speak like a book to sit

CodePudding user response:

reference 3/f a toast to invite the bright moon response:
note that I said is all in the case of "EXE engineering"

When another project is ActiveX DLL, control engineering, EXE engineering can be directly quoted another engineering controls, the Class object,
This is another matter, don't speak like a book to sit

I have a project into a DLL and then

CodePudding user response:

Make engineering into the one with the engineering team, references

CodePudding user response:

reference 5 floor arthaslsq reply:
the engineering with engineering team, to get a reference

Also in a working group has set the reference

CodePudding user response:

refer to 6th floor qq_32935757 response:
Quote: refer to the fifth floor arthaslsq reply:
the engineering with engineering team, to get a reference

Also in a working group has set the reference

How to call after engineering 2 form

CodePudding user response:

CreateRemoteThread

CodePudding user response:

refer to the eighth floor 4 teacher zhao response:
CreateRemoteThread

I am a small white can not understand detailed said it

CodePudding user response:

references 9 f qq_32935757 response:
Quote: refer to the eighth floor 4 teacher zhao response:
CreateRemoteThread

I am a small white can not understand detailed said it

I just say, you are so a listen to,

CodePudding user response:

If you have the same, is purely virtuoso:
/* 
Application: Code Injection in Explorer
Author: @ _RT
Compiled on: Feb 2014
URL:http://www.codeproject.com/Tips/732044/Code-Injection-2

We will see the company's steps involved to perform a code injection into an already running process.

Following are the quick steps through the process of injection.
1. Get the API addresses that will be calling from the injected code.
2. Prepare the shell code of your function that you want to get executed from the injected process.
3. Get the process ID of the running process that wish to inject into by enumerating through the
A list of the processes or by finding the process 's window (in case it' s a GUI application) by the class name or title.
4. Open the process using its Pid with All Access rights.
5. The Allocate company's memory Spaces in the process that you are going to inject the to with desired access
Does the for holding the company segments of your shell code.
Code part (the executable instructions)
The Data part (strings, the function parameters, etc.)
6. Write the allocated memories with the respective values (code and data).
7. Call CreateRemoteThread API and pass it to the start of the allocated memory address where you have
Written your shell code from the process we are injecting.
*/

#include
# pragma comment (lib, "user32. Lib")

LPVOID addr.
LPVOID addr2;

BOOL InjectExecutable (DWORD dwPid LPVOID si, LPVOID PI, int sisize, int pisize)
{
LPVOID hNewModule;
HANDLE hProcess;
CHAR [] S={" C: \ \ Windows \ \ notepad exe "};
X6a BYTE byt []={0, 0 x00 to 0 x6a, 0 x00 to 0 x6a, 0 x00 to 0 x6a, 0 x01, 0 x6a, 0 x00 to 0 x6a, 0 x00 to 0 x6a, 0 x00 to 0 x68};
BYTE byt2 []=xe8 {0};
BYTE byt3 []=x68 {0};

HProcess=OpenProcess (PROCESS_ALL_ACCESS, FALSE, dwPid);
If (hProcess==NULL)
{
return FALSE;
}

LPVOID staddr=VirtualAllocEx (hProcess, NULL, sizeof (S), MEM_COMMIT, PAGE_READWRITE);
WriteProcessMemory (hProcess, staddr, S, sizeof (S), NULL);
LPVOID fnaddr=VirtualAllocEx (hProcess, NULL, 4, MEM_COMMIT, PAGE_READWRITE);
WriteProcessMemory (hProcess, fnaddr, si, sisize, NULL);
LPVOID fnaddr2=VirtualAllocEx (hProcess, NULL, 4, MEM_COMMIT, PAGE_READWRITE);
WriteProcessMemory (hProcess, fnaddr2, PI, pisize, NULL);

nullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnullnull
  • Related