简体   繁体   中英

How do I pass a value to 'LPVOID lpReserved in Windows DLL entry point

I am using CreateRemoteThread to load my DLL in another applications, but my question is how I can pass for exemple a string to my dll and retrive it from lpReserved ? I heard something like that is possible.

The remote process has a different virtual address space than the calling process, so indeed pointer values will be different. You would need to allocate memory specifically in the remote process, typically using VirtualAllocEx , which can allocate memory in a different process and return a pointer that's valid for that remote process only. You can pass this value via lpParameter .

I assume you mean lpParameter , and not lpReserved .

See also: DLL Injection with CreateRemoteThread

The technical post webpages of this site follow the CC BY-SA 4.0 protocol. If you need to reprint, please indicate the site URL or the original address.Any question please contact:yoyou2525@163.com.

 
粤ICP备18138465号  © 2020-2024 STACKOOM.COM