D Dll injection problem

Kagamin spam at here.lot
Thu Apr 12 07:13:01 PDT 2012


#include <windows.h>
void main()
{
   LPTHREAD_START_ROUTINE LoadLibAddy = 
(LPTHREAD_START_ROUTINE)GetProcAddress(GetModuleHandle("kernel32.dll"), 
"LoadLibraryA");
   CreateThread(NULL,0,LoadLibAddy,"mydll.dll",0,NULL);
}

?


More information about the Digitalmars-d-learn mailing list