Jump to content

_InjectDll UDF


Outshynd
 Share

Recommended Posts

It's 7zip dll file of a japanese project called "Common Archiver". 7-zip32.dll

here you can find dll

http://homepage3.nifty.com/csdinc/archiver/lib/7z457001.zip

and this is forum thread for how to use dll functions

http://www.autoitscript.com/forum/index.php?showtopic=25984

Regards

Tip

[center]MsgBox_Tipped: Eye candy msgboxes/inputboxes/loginboxes. | CreateBlankBox: Semi-transparent layers with borders and rounded corners.[/center]

Link to comment
Share on other sites

  • 3 months later...
  • Replies 45
  • Created
  • Last Reply

Top Posters In This Topic

Top Posters In This Topic

Hi,

Im trying to make little script for inject process you want with dll, I tried the main example and another example and its not working, it return always error -7 (Write memory error)

#include "_InjectDll.au3"

$ret = _InjectDllByPid(ProcessExists('calc.exe'), '7-zip32.dll')

If @error < 0 Then
    MsgBox(16, $ret, @error)
Else
    MsgBox(64, $ret, 'Injected !')
EndIfoÝ÷ Ø   Ý~í+Å©©è­­ën®{®º+â^èqë,zºè­«­¢+ØÀÌØíÉÐô}%¹©Ñ±°¡]¥¹Ñ!¹± Ìäí
±Õ±ÑÉ¥Ìä줰Ìäìܵé¥ÀÌȹ±°Ìäì¤(ÀÌØíÉÈôÉɽÈ)%ÀÌØíÉȱÐìÀQ¡¸(5Í  ½à ÄØ°ÀÌØíÉаÀÌØíÉȤ)±Í(5Í    ½à ØаÀÌØíÉаÅÕ½ÐíeU@ÌÌìÅÕ½Ðì¤)¹%

Cheers, FireFox.

Edited by FireFox
Link to comment
Share on other sites

  • 7 months later...
  • 4 months later...

im also getting the -7 write memory error... i've tried substituting the one provided with another one from a different UDF but it doesnt change anything.. does anyone know why its not working?

I think i got it fixed. Change both of the "int_ptr" items in the injector to "ptr*"

JD

Link to comment
Share on other sites

Create an account or sign in to comment

You need to be a member in order to leave a comment

Create an account

Sign up for a new account in our community. It's easy!

Register a new account

Sign in

Already have an account? Sign in here.

Sign In Now
 Share

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...