Advertisement
NoamCohen123

Dll_Injected

Jul 17th, 2019
77
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
C 0.53 KB | None | 0 0
  1. // dllmain.cpp : Defines the entry point for the DLL application.
  2. #include "stdafx.h"
  3. #include <Windows.h>
  4. #include <stdio.h>
  5. #include <stdlib.h>
  6.  
  7.  
  8. BOOL APIENTRY DllMain( HMODULE hModule,
  9.                        DWORD  ul_reason_for_call,
  10.                        LPVOID lpReserved
  11.                      )
  12. {
  13.     switch (ul_reason_for_call)
  14.     {
  15.     case DLL_PROCESS_ATTACH:
  16.         MessageBox(0, (LPCWSTR)"Hello", (LPCWSTR)"Welcome Message", 1);
  17.     case DLL_THREAD_ATTACH:
  18.     case DLL_THREAD_DETACH:
  19.     case DLL_PROCESS_DETACH:
  20.         break;
  21.     }
  22.     return TRUE;
  23. }
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement