Home > Software engineering >  The injected DLL how to debug?
The injected DLL how to debug?

Time:11-09

Is now a process a on the DLL is loaded into the process b c with createremotethread, want to debug b
No debug a, b cannot directly debugging c can't direct start, direct start not loaded b
The function of b also rely on data from c
Also need to debug b is loaded when

In addition to the call logs and other advanced methods?

CodePudding user response:

Attached to the process...


CodePudding user response:

Start a start then attached to the c to debug c b?
At this time there are two debugger running

CodePudding user response:

Learn how to use WinDbg

CodePudding user response:

CodePudding user response:

On the floor of the positive solution,

CodePudding user response:

The
reference 4 floor encoderlee reply:

Thank you
  • Related