Welcome![Sign In][Sign Up]
Location:
Search - hook api

Search list

[Hook apiVCHookDemo

Description: VC++全局钩子的实现,能够是实现全局钩子的 鼠标取词,get word。利用Windows API钩子技术实现全屏幕取词。 vc++编写的鼠标键盘消息的拦截程序,运用钩子实现-the global hook of VC++ Demo
Platform: | Size: 41984 | Author: Gosling | Hits:

[Hook apiHookSys_code

Description: hook sys 函数,大家一起交流,交流-hook sys api
Platform: | Size: 70656 | Author: bee | Hits:

[Hook apihookapi

Description: vb hook windows api,原创,包含一个窗体。-hook windows api
Platform: | Size: 73728 | Author: yuanmadengluqi | Hits:

[Hook apiKeyLockDlg

Description: 键盘锁简单源码,主要window hook来勾取键盘鼠标消息,实现键盘锁功能-The keyboard and mouse locker for windows.The program mainly use hook in window api to hook the mouse and keyboard message and keep the computer from operation
Platform: | Size: 37888 | Author: 郑养冰 | Hits:

[Hook apiWindows-Rootkitss-dev

Description: Windows操作系统下内核级Rootkitss隐蔽技术研究.pdf,深入浅出的讲述Api Hook方面的内容-Windows Rootkitss
Platform: | Size: 61440 | Author: 安南 | Hits:

[Hook apiinput

Description: 一个拦截并修改输入法的模块(源码) 拦截并修改输入法,就是说比如你用智能ABC输入法,输入法文字是“一二三”,但是确认上屏后出来的内容确是“四五六”这样子,此技术大概可以用来做输入法外挂辅助工具之类的吧。 模块是一个DLL,用VC++写的,压缩包里有这个DLL的源码。原理就是使用API HOOK拦截输入法的相关函数(ImmGetCompositionString函数,应用程序通过调用这个函数取得输入法输入),以达到截获并修改输入信息的目的。 -An intercept and modify the input method module (source) Intercept and modify the input method, that is to say for example you use Intelligent ABC input method input method text is "123", but the confirmation on the screen out "4 56" is indeed so, this technique could probably be used to do input method plug-in tool class. The module is a DLL written in VC++, compressed bundle the DLL source code. The principle is to use the API HOOK intercept of the correlation function of the input method (ImmGetCompositionString function, an application by calling this function to obtain the input of the input method), to intercept and modify the input information in order to achieve the purpose.
Platform: | Size: 1640448 | Author: tunshizhe | Hits:

[Otherhookkey

Description: c语言调用api完成hook函数的键盘截取-c language calling api completed the interception of the keyboard hook function
Platform: | Size: 1425408 | Author: fjdkasl | Hits:

[Hook apihook6

Description: 这个压缩包里的文件是本人编写的用HOOK勾掉程序运行时的API函数程序-The files in archive HOOK ticked off programs running that I write an API function program
Platform: | Size: 21504 | Author: 陈高 | Hits:

[Hook apiSSDTHookTest

Description: SSDT Hook 简单示例 Hook Native Api ZwQuerySystemInformation 达到隐藏cmd.exe进程的效果,进程名没有大小写限制。(学习agony RootKit的成果)-The SSDT Hook, Native Api the ZwQuerySystemInformation native API to hide the effects of the cmd.exe process, process name is not a case limit.
Platform: | Size: 2169856 | Author: bug | Hits:

[Hook apiSpeedhack

Description: Speed hack source code, used "api hook"
Platform: | Size: 19456 | Author: apollor | Hits:

[Hook apidetours

Description: 一个用于做HOOK开发的库,已经修改过,有32位和64位两种支持-the library which provide the function to HOOK the system API.
Platform: | Size: 7565312 | Author: 朱时宇 | Hits:

[Hook apikeyboard_hook_core

Description: 利用c语言写的,调用了部分windows api的键盘钩子,能顺利截下任何键盘敲打-C language part of the windows api keyboard hook is called, a smooth cut-off any keyboard beat
Platform: | Size: 7168 | Author: witcxc | Hits:

[Windows DevelopSSDTHook

Description: 进程隐藏与进程保护(SSDT Hook 实现) 文章目录: 1. 引子 – Hook 技术 2. SSDT 简介 3. 应用层调用 Win32 API 的完整执行流程 4. 详解 SSDT 5. SSDT Hook 原理-SSDT Hook
Platform: | Size: 836608 | Author: anders | Hits:

[Hook apidll_IAT

Description: 通过修改IAT表实现API HOOK,已编译通过。-API HOOK, by modifying the IAT table compiled by.
Platform: | Size: 7278592 | Author: 李晓 | Hits:

[CSharpCore4

Description: Py.Core提供了以下的功能: - 字符串/日期/数字/正则表达式/文件/数据检查/类型转换 等常见操作。 - 缩略图/验证码/水印 等图片操作。 - 排序/搜索/加密/遍历 等常用算法。 - 日志功能(内置包括向 屏幕、窗口、文件、数据库 输出日志的工具)。 - HTML/INI/ZIP 压缩/JSON/XML/常用集合 等文件或数据结构的处理。 - FTP/上传/下载/邮件/登陆网站 等网络功能 。 - 最完整的数据库操作辅助类 。 - 对于 C/S 结构,获取 CPU/IME 输入法/Memory 内存 等信息, 简化对 图标/键盘钩子/Win32 API 的操作。 - 对于 B/S 结构,获取 访客/服务器 等信息, 简化对 B/S 常见的操作。 - 函数性能测试等辅助工具。-Py.Core provides the following functions:- string/date/number/regular expression to the common operation of the data/files/check/type conversion.- Thumbnails/validation/watermarks and other image manipulation.- Sort/search/encryption/traverse the commonly used algorithms.- The log function (built-in tools to screen, window, file, database output log).- HTML/ini/ZIP compression/JSON/XML/commonly used collection and other documents or data structures processing.- FTP/Upload/download/mail/visit the Web site and other network functions.- The most complete database operations helper classes.- C/S structure to obtain information on the CPU/IME input method/Memory memory, simplifying the operation of the icons/keyboard hook/the Win32 API.- B/S structure, access to visitors/server information, and simplify the operation of the B/S common.- Function performance tests and other aids.
Platform: | Size: 11936768 | Author: 郭启洋 | Hits:

[Windows DevelopGSpeedHaccka

Description: 游戏加速器源代码。涉及API hook和detouur lib的使用。 ,经测试可直接使用。 -Game accelerator source code. Involving the use of the API hook and detouur lib. Has been tested and can be used directly.
Platform: | Size: 51200 | Author: tiebos | Hits:

[Windows DevelopAAPIHookjiexiP

Description: 本文分析了API Hook 系统的实现结构和系统涉及的DLL 注入和AAPI 拦截两项关键技术的多种实现途径,并结合应用给出了编程实现的方法。 -This paper analyzes the variety of ways to achieve DLL injection, and AAPI to intercept API Hook system structures and systems involved in two key technology combined with application programming method.
Platform: | Size: 95232 | Author: revealrot | Hits:

[OS programMinHook_110_src

Description: 类似微软的Detours,API HOOK库,支持X86/X64-Similar to the Microsoft Detours, API HOOK library support X86/X64
Platform: | Size: 803840 | Author: zhuangge | Hits:

[Hook apidllRecAnyCall

Description: 使用api hook 实现对skype的通话录音,源码详细介绍了hook和部分音频操作的方法,希望对有需要的同学有帮助-Api hook on the skype call recording, the source detailed introduction to the hook and some audio operation, hoping to help needy students
Platform: | Size: 256000 | Author: kan123 | Hits:

[Hook apiZyComHookSample

Description: IFileOperation COM HOOK代码实例 WIN7系统在explorer.exe中操作文件都是调用IFileOperation COM接口,因此通用方法HOOK Win32 API 如DeleteFile就失去了作用 该实例成功HOOK到了NewItem、RenameItem、RenameItems、MoveItem、MoveItems、CopyItem、CopyItems、DeleteItem、DeleteItems等接口 备注: google您可以找到有关com hook代码实例,但存在两大问题: 1、只能hook一次,并且操作文件将失效 2、反注入后,explorer.exe直接奔溃 该版本未修复这两个问题 如果需要完整版本,请访问:http://www.csto.com/case/show/id:51-The IFileOperation COM HOOK code instance WIN7 system operating in the explorer.exe in file to call IFileOperation COM interface, therefore, universal method HOOK Win32 APIs such as DeleteFile will lose the role of the instance successfully HOOK to NewItem RenameItem, RenameItems MoveItem, MoveItems CopyItem Remarks CopyItems, DeleteItem, DeleteItems interface: google you can find com, hook code examples, but there are two major problems: 1 hook only once, and manipulating files will fail, anti-implantation, explorer.exe directly Ben collapse version did not fix these two problems if you need the full version, please visit: http://www.csto.com/case/show/id:5177
Platform: | Size: 74752 | Author: 海盗医生 | Hits:
« 1 2 ... 30 31 32 33 34 3536 37 38 39 40 »

CodeBus www.codebus.net