LPVOID pRemoteDllPath = VirtualAllocEx(hRemoteProcess,NULL,strlen(DllPath)+1,MEM_COMMIT,PAGE_READWRITE);
DWORD Size;
if(WriteProcessMemory(hRemoteProcess,pRemoteDllPath,DllPath,strlen(DllPath)+1,&Size) == NULL){
::MessageBox(NULL,"WriteProcessMemory error","error",NULL);
}
执行LPVOID pRemoteDllPath = VirtualAllocEx(hRemoteProcess,NULL,strlen(DllPath)+1,MEM_COMMIT,PAGE_READWRITE);的时候pRemoteDllPath的值是0xcccccccc,执行if(WriteProcessMemory(hRemoteProcess,pRemoteDllPath,DllPath,strlen(DllPath)+1,&Size) == NULL)不知道什么原因pRemoteDllPath的值变成0x00ad0000