Welcome![Sign In][Sign Up]
Location:
Search - API HOOK

Search list

[Hook apiPaladin_demo

Description: HookAPI is the API SDK that sets up system wide hooks for all windows platforms. It could easily hook 32-bit windows system APIs or 32-bit user-defined DLL. It could be used easily and all you need to do is write a DLL file named mydll.dll or mydll_9x.dll. It is based on ApiSpy32 by Yariv Kaplan. -HookAPI SDK is the API system that sets up wi de hooks for all windows platforms. It could EAS ons hook 32-bit windows system APIs or 32-bit us er-defined DLL. It could be used easily and all y ou need to do is write a DLL file named mydll.dll o r mydll_9x.dll. It is based on ApiSpy32 by Yariv Kaplan.
Platform: | Size: 510976 | Author: l | Hits:

[Hook apiHookImport_src

Description: Enclosed is MFC source code for a function which can be used to hook any imported function call which your application makes. Since most of the Win32 API is implemented using import functions in dlls, this means that you hook Win32 API calls. This is useful when for example you want to be called for every call to the file system (::CreateFile() & CloseHandle()) which your app makes. This example of hooking the file system calls your app makes could form the basis of code to ensure you do not have any handle leaks in your application. You could also use this code to spy on COM port activity in remote processes by injecting the DLL into the remote process. -MFC source code for a function w hich can be used to hook any imported function ca ll which makes your application. Since most of t he Win32 API is implemented using import functi ons in dlls. this means that you hook Win32 API calls. This is for example useful when you want to be called for every call to the file system (: : CreateFile ()
Platform: | Size: 6144 | Author: l | Hits:

[Hook apihookdelphi

Description: api钩子 截货了send还有recv函数-api hook cut also send a cargo recv function
Platform: | Size: 342016 | Author: | Hits:

[Hook apiapihooktest2

Description: 一、前言   前一段时间发表了一篇文章 “Hook API 工具”,没有附带主程序的源代码,这几天翻出来代码加了些注释,现在补上。不过大家还是最好看看牛的书,书上讲解很详细。 二、对代码的简单说明   总共3个工程,1个主程序,1个HookDll, 1个例子Dll。主程序负责启动进程,并将 HookDll 注入。还有一些额外的功能,比如显示 Log, 例子Dll的信息,导出函数等,HookDll 在 DllMain 启动的时候根据配置钩住指定的 API 函数 三、这种方法的缺点   这种方法是在系统 API 函数起始代码 和 自定义代码之间切换。在多线程的环境下,如果正在切换的过程,其它线程调用这个函数,会出现异常,同时,如果已经切换回系统代码,其它线程对这个API 的调用将抓不到。解决方法就是不要切换,这点应该是可以做到的。 四、结束语   在例子Dll 中,模仿了 ws_32.dll 的输出函数,但是不全,而且 Log 信息也不足,感兴趣的朋友如果有比较全的版本别忘了发给我一份 :) 程序大家可以随意修改,保留那个林月如的 Icon 就行了 ^_^ -one, the preamble some time ago published an article entitled "Hook API tool," not incidental to the main program source code, which turned out a few days code plus some notes now fill. But we still look at the best cattle in the book, spoke on the very detailed. Two of the code simple instructions a total of three projects, a program, a HookDll, an example Dll. Main program to start the process and will HookDll injection. There are some additional features, such as Log shows examples Dll information derived function, in DllMain HookDll boot time configuration hooked designated API Function 3, the shortcomings of this method This method is the system API function code and starting from the definition of switching between code. In multithreaded environment, if the switching proces
Platform: | Size: 146432 | Author: ddd | Hits:

[Game Hook CrackHook-api-mir

Description: 站长用HookAPI编写的最新的热血传奇木马例子源码,没写完,但核心问题都解决了,比如截获密码,破解密宝等- Stationmaster newest warm-blooded legendary wooden horse example source code which compiles with HookAPI, had not finished, but the core question has all solved, for instance the interception password, broken deciphers the treasure and so on
Platform: | Size: 460800 | Author: 站长 | Hits:

[Windows DevelopAPIHook1

Description: 函数程序hook示例,用于windows内hook api调用-function procedures hook example, within the hook for the windows api Call
Platform: | Size: 39936 | Author: 啊啊的 | Hits:

[Hook apiipgate_src

Description: ipgate程序,hook api 截获转发数据包-ipgate procedures, hook api intercepted transmitted data packets
Platform: | Size: 99328 | Author: cswggod | Hits:

[Delphi VCLAPIforregistry

Description: DLL内存映射HOOK示例代码v1.0.rar-DLL memory mapping HOOK sample code v1.0.rar
Platform: | Size: 81920 | Author: guweijie | Hits:

[Hook apiSEH_APIHook

Description: 罗聪作品。利用SEH 技术 达到HOOK 同进程 API 的技术。-Luo cong works. SEH use the same technology to process HOOK API technology.
Platform: | Size: 4096 | Author: xpan | Hits:

[Hook apiAPISpyApp

Description: 这个是一个挂钩所有API的DLL程序,他能监视所有的消息和API-this is a link to all the DLL API procedures, he can watch all the news and API
Platform: | Size: 24576 | Author: 于军亮 | Hits:

[Hook apiAPIHooker

Description: 文件监测钩子 注入DLL使用的是 CreateRemoteThread 跨进程建立对DLL 的加载-document monitoring hook into DLL using the inter-process CreateRemoteThread establish the right DLL loading
Platform: | Size: 31744 | Author: zhouyan | Hits:

[Hook apiinsertdllandhookapi

Description: 详细讲解windows api的挂接和hook技术,文章由 kanxue斑竹北极星提供,内有详细说明和源码,源码是vc的-elaborate on the windows api articulated and hook technology, The article illustrated by kanxue Polaris provided, with detailed descriptions and source code, the source code is vc
Platform: | Size: 310272 | Author: | Hits:

[Hook apiXPhook

Description: 我在XP下用过detour,也是用钩子将dll注入到其他进程进行API拦截,当时拦截的是 ShowWindow以及文件操作的一些API,感觉没什么问题阿.你可以先用Detour拦截一下其他的API试试,比如 CreateProcess,这个API我拦截过,Detour能拦截的 -I used the XP detour. also used to hook dll injected into other processes API interception, then intercept the ShowWindow and some file manipulation API, A feeling no problems. You can use Detour to intercept a few other API try. For example CreateProcess, I intercept the API that can intercept the Detour
Platform: | Size: 2048 | Author: byron | Hits:

[Hook apiMCH_Demos

Description: "process wide": some demos about hooking APIs/code in your own process OS independent "system wide": several demos about system wide API hooking (using hook dlls) OS independent "system wide - win9x only": one demo which shows a special system wide hooking method win9x only -"wide process" : some demos about hooking APIs/code in your own p rocess OS independent "system wide" : several demos about system wide API hooking (us ing hook dlls) OS independent "system wide-win 9x only ": one demo which shows a special system wide hooki Vi only method win9x
Platform: | Size: 1070080 | Author: 万俟雅言 | Hits:

[Hook apikeyboard_hook

Description: 钩子的使用方法,pdf文件。 windows hook的使用方法。-hook way to use pdf documents. Windows hook used.
Platform: | Size: 1648640 | Author: 宁华波 | Hits:

[Delphi/CppBuilderapimemu

Description: 通过api和键盘钩子彻底屏蔽任务栏和开始菜单.txt/?ü齛pi和键盘钩子彻底屏蔽任务栏和开始菜单.txt/通过api和键盘钩子彻底屏蔽任务栏和开始菜单.txt-through api and keyboard hook completely shielding the task bar and start menu. Txt/api and through keyboard hook son completely shielding the task bar and start menu. txt/api and through keyboard hook completely shielding the task bar and start menu . txt/api and through keyboard hook completely shielding the task bar and start menu. txt
Platform: | Size: 1024 | Author: lin | Hits:

[Hook apiHOOKAPI(all)

Description: 所有的hook api 合集,内容经典~!-all the hook api Collection, as classic ~!
Platform: | Size: 427008 | Author: 曹成 | Hits:

[Hook apihook_api_SDK

Description: 微软公司的拦截api开发包: All Detours functions are compatible with all x86 version of Windows NT, Windows 2000, and Windows XP. However, under Windows 95, Windows 98, and Windows ME, the DetourFunction* APIS do not work unless the program is running under a debugger (the process was created with the DEBUG_PROCESS flag on the call to the CreateProcess* APIs). Since most programs are not typically run under a debugger, the DetourFunction* APIs do not work for most programs on Win9x platforms.-Microsoft's interception api development kits : All Detours functions are compatible with all x 86 version of Windows NT, Windows 2000, and Windows XP. However, under Windows 95, Windows 98 and Windows ME,* DetourFunction the APIS do not work unless the program is running under a debugger (the proces 's was created with the flag on the DEBUG_PROCESS call to the CreateProcess* APIs). Since most pr ograms are not typically run under a debugger. the DetourFunction* APIs do not work for most pr ograms on Win9x platforms.
Platform: | Size: 529408 | Author: 摩尔 | Hits:

[Driver DevelopNdisHookDrv

Description: 一个截取网络包的驱动。它与DDK文档正是NDIS中间驱动不同,是通过HOOK内核NDIS API来实现的。听说诺顿也是使用此方法来实现。-an interception network packet driver. It DDK documentation is NDIS Intermediate Driver, through HOOK kernel NDIS API to achieve. Norton also heard that the use of this method is to be achieved.
Platform: | Size: 279552 | Author: helwjh | Hits:

[Hook apiSDTrestore

Description: Win32 Kernel Rootkits modify the behaviour of the system by Kernel Native API hooking. This technique is typically implemented by modifying the ServiceTable entries in the Service Descriptor Table (SDT). 有关钩子-Win32 Kernel Rootkits modify the behaviou r of the system by Native Kernel API hooking. Thi 's technique is typically implemented by modify ing the ServiceTable entries in the Service Des criptor Table (SDT). on the hook
Platform: | Size: 9216 | Author: wind | Hits:
« 1 2 3 4 5 67 8 9 10 11 ... 40 »

CodeBus www.codebus.net