Welcome![Sign In][Sign Up]
Location:
Search - hook api

Search list

[OS programapihook

Description: 本程序是基于C++语言的Hook编程,主要是对API函数的Hook,对刚学钩子编程的朋友有很好的借鉴意义。-This procedure is Hook based on C++ language programming, API functions Hook, just learning to hook programming friends have a good reference.
Platform: | Size: 227328 | Author: 张俊 | Hits:

[Software EngineeringAPI_HOOK_Sound

Description: 基于远程线程导入API HOOK获取音频数据的原理和实现-Principle and the realization of access to audio data import API HOOK remote thread
Platform: | Size: 25600 | Author: Mr 张 | Hits:

[OS programHookApi.x86.x64.1.0.0.10

Description: HookApi.x86.x64.1.0.0.10, 一个API hook库,同时支持x32和x64-HookApi.x86.x64.1.0.0.10, an API hooking library, v1.0
Platform: | Size: 185344 | Author: plus | Hits:

[Delphi VCLTee_lpk_Delphi_APIHOOK

Description: LPK api Hook 相互学习,例中是HOOK了MessageBoxA函数,有测试小程序。 -LPK api Hook,例中是HOOK了MessageBoxA函数,有测试小程序。
Platform: | Size: 233472 | Author: jack | Hits:

[OS programHookWindowsAPI

Description: Windows API Hook 的示例源码,值得学习和借鉴,推荐下载-Sample source code of the Windows API Hook, worth learning, and learn from, Recommended download
Platform: | Size: 311296 | Author: Think3r | Hits:

[Hook apiProject2

Description: Simple API Hook TerminateProce-Simple API Hook TerminateProcess
Platform: | Size: 1024 | Author: D4rkRulez | Hits:

[Sniffer Package capturexHook

Description: 这个工具采用的是HOOK进程的winsock API,把一些数据记录下来。 2.1 patch静态文件,即运行前挂钩. 2.2 也是修改IAT,跟1.1一样. 2.3 修改目标函数的前几个字节,跳转到新的函数,但不再调用原始函数,无 实际意义,作者只是做演示? 2.4 这种方法(3.2.3 保存原始函数)很COOL,其中的亮点和难点就是“获取任意 地址的指令长度”。 之前我也想用2.4这种办法,但卡在如何“获取任意地址的指令长度”上面了:( 在看到《挂钩Windows API》这篇文章之前,我取了一个比较简单有效的办法: 3.1 把目标函数的DLL COPY一份到内存中,修改原目标函数的前几字节,跳转 到我们的函数,在我们的函数中调用原函数新的COPY。-AppWizard has created this xHook DLL for you. This file contains a summary of what you will find in each of the files that make up your xHook application. xHook.dsp This file (the project file) contains information at the project level and is used to build a single project or subproject. Other users can share the project (.dsp) file, but they should export the makefiles locally. xHook.cpp This is the main DLL source file. xHook.h This file contains your DLL exports. ///////////////////////////////////////////////////////////////////////////// Other standard files: StdAfx.h, StdAfx.cpp These files are used to build a precompiled header (PCH) file named xHook.pch and a precompiled types file named StdAfx.obj. ///////////////////////////////////////////////////////////////////////////// Other notes: AppWizard uses "TODO:" to indicate parts of the source code you should add to or customize.
Platform: | Size: 58368 | Author: yunfeng | Hits:

[Hook apiasmAppHook

Description: api钩子,采用内核级钩子,全局勾取函数,vs2005编过,用到汇编代码-api hooks, kernel-level hooks, the global hook go function, vs2005 compiled over,use asm language
Platform: | Size: 72704 | Author: 徐锦平 | Hits:

[Driver DevelopNTIllusion

Description: Kernel NT驱动,windows api hook程序-API HOOK,windows api hook
Platform: | Size: 286720 | Author: 段xubing | Hits:

[OS programkssd-rootkit

Description: 看雪学院Rootkit学习,1.内核Hook:对于hook,从ring3有很多,ring3到ring0也有很多,根据api调用环节递进的顺序,在每一个环节都有hook的机会,可以有int 2e或者sysenter hook,ssdt hook,inline hook ,irp hook,object hook,idt hook-See snow Institute Rootkit learning, kernel Hook: hook from ring3 many, ring3 to ring0 also the api call progressive order, every link has the opportunity to hook int 2e or sysenter. hook, ssdt hook, inline hook, irp hook, object hook, idt hook, etc.
Platform: | Size: 1652736 | Author: stars | Hits:

[Anti-viruszhuoran

Description: 主要通过hook ssdt api 进行驱动保护 -Mainly driven by hook ssdt api protection
Platform: | Size: 17112064 | Author: song | Hits:

[Delphi VCLchmkit

Description: 彻底解决delphi加载chm文件的文件,有了它你就可以直接从内存中或者从资源中加载chm文件。- This Kit contains two Delphi Units to give you access to the HTML Help API via Delphi 3 or 4. o HH.PAS ........ Constants and interface to MS Html Help API. translation from "htmlhelp.h" and "hherror.h". o HH_FUNCS.PAS ........ Library of HTML Help related functions. o Hook "Application.OnHelp" so that all Delphi Help call are directed to access HTML Help. o Functions to parse HTML help paths. o Functions to check component versions. o Functions to open help via Windows "HH.EXE" and KeyWorks program "KEYHH.EXE".
Platform: | Size: 46080 | Author: 李枫 | Hits:

[OS programeasyhook-71015

Description: EasyHook starts where Microsoft Detours ends. This project supports extending (hooking) unmanaged code (APIs) with pure managed ones, from within a fully managed environment like C# using Windows 2000 SP4 and later, including Windows XP x64, Windows Vista x64 and Windows Server 2008 x64. Also 32- and 64-bit kernel mode hooking is supported as well as an unmanaged user-mode API which allows you to hook targets without requiring a NET Framework on the customers PC. An experimental stealth injection hides hooking from most of the current AV software.-EasyHook starts where Microsoft Detours ends. This project supports extending (hooking) unmanaged code (APIs) with pure managed ones, from within a fully managed environment like C# using Windows 2000 SP4 and later, including Windows XP x64, Windows Vista x64 and Windows Server 2008 x64. Also 32- and 64-bit kernel mode hooking is supported as well as an unmanaged user-mode API which allows you to hook targets without requiring a NET Framework on the customers PC. An experimental stealth injection hides hooking from most of the current AV software.
Platform: | Size: 1777664 | Author: l | Hits:

[Hook apiScreenShots

Description: 键盘钩子和截屏钩子两个例子,学习API Hook技术-Keyboard hook and the screenshot hook two examples, learning API Hook Technology
Platform: | Size: 134144 | Author: 孙俊 | Hits:

[OS programModifyDll

Description: hook 任意api,封包助手等软件就是这么实现的, 是wpe源码的一部分,对系统需要一定了解-hook any the api, Packet assistant software is so
Platform: | Size: 5120 | Author: 徐锦平 | Hits:

[OtherWindows-video-surveillance

Description: 这是一个使用GDI函数或者Windows Media API函数、DirectX技术、api hook技术、图形驱动等技术实现屏幕的捕捉。-This is a use GDI functions or a Windows Media API, DirectX and API hook technology, graphics technology, such as screen captures.
Platform: | Size: 6144 | Author: 张栋 | Hits:

[Hook apiapi_hook-master

Description: api hook 的一个实例,功能自己探索吧-a example of api hook
Platform: | Size: 217088 | Author: liguang | Hits:

[Hook apiModLoadProtect

Description: vb源代码,利用系统的API钩子,来达到保护自己的进程,测试可用-Vb source code, using the system API hook, to protect their own process, the test is available
Platform: | Size: 3072 | Author: 张恺打 | Hits:

[Windows DevelopEx_HOOK

Description: 运用DLL注入 以及API HOOK技术开发的钩子程序,记录IE的联网地址-Use DLL injection and API HOOK technology development hooks, record IE' s intranet address
Platform: | Size: 1977344 | Author: gongph | Hits:

[Windows Developapihook

Description: vc2005 上编译通过, 可正对不同的进程截取封包,原理是hook 了send recv sendto recvfrom api 函数.-vc2005 compiled by different processes can be positive for packet interception, the principle is hook up send recv sendto recvfrom api function.
Platform: | Size: 1955840 | Author: zhou | Hits:
« 1 2 ... 31 32 33 34 35 3637 38 39 40 »

CodeBus www.codebus.net