Welcome![Sign In][Sign Up]
Location:
Search - hook api

Search list

[WEB Code编写Win32 API钩子

Description: API Hook的源代码文件 大家一定想剥除钩子函数的神秘感吧 请下载-Hook API source code file that you want to hook function stripped the mysterious flu Download it
Platform: | Size: 17900 | Author: 冯彬 | Hits:

[Hook apiHook

Description: HOOK API单元文件源码。
Platform: | Size: 2512 | Author: 罢了罢了 | Hits:

[Hook apiApi+HOOK演示

Description: 基于API HOOK的系统监控软件DEMO,虽说是系统监控,但本软件并不提供监控功能,本软件只是简单拦截MessageBox,MessageBeep函数,如想实现系统拦截,需按照源码中拦截MessageBox的写法拦截注册表相关函数,注册服务等其他函数
Platform: | Size: 6444359 | Author: yzz413026 | Hits:

[Hook apiHookAPI

Description: 本站推出截获和替换Win32 API的开发包HookAPI源码1.62版本-Site launch intercepted and replacement of Win32 API development kit HookAPI source version 1.62
Platform: | Size: 65536 | Author: 站长 | Hits:

[Hook apic_api_hook

Description: NT下的用驱动程序写的截获api函数调用的程序-Under NT driver written using api function call intercepted procedures
Platform: | Size: 110592 | Author: 站长 | Hits:

[Hook apiapihook_Code

Description: 一个通过修改DLL文件的IAT表来实现的hook开发包源码-A DLL file by modifying the IAT table to achieve the hook development kit source
Platform: | Size: 190464 | Author: 站长 | Hits:

[Delphi VCLAPIhook

Description: 制作API钩子,截获API的源码-production API hook to intercept the source API
Platform: | Size: 176128 | Author: 何心 | Hits:

[Windows Developapihooktool

Description: 近日由于需求问题,需要写一个 API Hook 相关的东西,温习了一下牛写的《Windows 核心编程》,做了一个小工具,用来将自定义的 Dll 注入进程空间,并钩住指定 API 函数,关于注入和钩 API 的代码,牛的书里和配套光盘中已经有了,这里主要介绍如何使用这个小工具方便实现截获 API 的功能。(补充代码)-recent demand, the need to write an API Hook related things, a study was made about the cattle "Windows core programming" and made a small tool, used to customize the process Dll into space and hooked designated API function, and on the hook into the API code, cattle book and matching discs have here mainly on how to use this tool to facilitate the achievement of small intercepted API functions. (Supplementary code)
Platform: | Size: 106496 | Author: 京用 | Hits:

[Windows DevelopCppArticlesHook_Test_Hook

Description: 截获API函数,截获DLL调用-intercepted API function, the DLL calls intercepted
Platform: | Size: 22528 | Author: 尹涛 | Hits:

[Windows DevelopSorted_OEM

Description: apihook api函数拦截-apihook api function interception
Platform: | Size: 243712 | Author: 啊峰 | Hits:

[Hook apiAPI-Hook

Description: API Hook基本原理和实现,钩子的特性-Basic principles and implementation of API Hook
Platform: | Size: 2310144 | Author: lijun | Hits:

[Hook apiDLL-IAT-hook

Description: 屏幕取词功能实现方法2 一个通过修改DLL文件的IAT表来实现的hook开发包源码--Screen Translation Method 2 to achieve a functional DLL file by modifying the IAT table to achieve the hook development kit source code-
Platform: | Size: 172032 | Author: py | Hits:

[Hook apiAPI-Hook

Description: Api HOOK实例,一份非常棒的代码.可以帮助你了解api hook原理-Api HOOK instance, a great code. Can help you understand the principles of api hook
Platform: | Size: 119808 | Author: sunshinebean | Hits:

[Hook apiInject

Description: HOOK API VB的HOOK API很给力-HOOK API
Platform: | Size: 30720 | Author: name | Hits:

[OtherHOOK-API

Description: HOOK API HOOK API HOOK API HOOK API HOOK API-HOOK API
Platform: | Size: 2048 | Author: 小明 | Hits:

[Game Hook CrackHOOK-API

Description: 易语言 魔鬼作坊hook api 源码,易语言外挂初学者适用。-Devil s Workshop hook api easy language source code for easy language plug-in for beginners.
Platform: | Size: 3072 | Author: 李喆 | Hits:

[OS programHOOK-API

Description: Windows下暴露的对开发人员的接口叫做应用程序编程接口,就是我们常说的API。我们在写应用层应用程序软件的时候都是通过调用各种API来实现 的。有些时候,我们需要监控其他程序调用的API,也就是,当其他应用程序调用我们感兴趣的API的时候,我们在他调用前有一个机会做自己的处理,这就是 HOOK API的涵义。 -Windows exposed to developers interface called the application programming interface, is what we often say API. We are all realized by calling various API when writing application layer application software. Sometimes, we need to monitor call other procedures of API, that is, when other applications we are interested in API, we have a chance at him before the call to do their own processing, this is the meaning of HOOK API.
Platform: | Size: 22528 | Author: 李兰 | Hits:

[e-languageHOOK API源码开源

Description: 易语言HOOK API。 API HOOK技术是一种用于改变API执行结果的技术,Microsoft 自身也在Windows操作系统里面使用了这个技术,如Windows兼容模式等。 API HOOK 技术并不是计算机病毒专有技术,但是计算机病毒经常使用这个技术来达到隐藏自己的目的。(API HOOK technology is a technology used to change the execution result of API. Microsoft also uses this technology in Windows operation system, such as Windows compatibility mode. API HOOK technology is not a proprietary technology for computer viruses, but computer viruses often use this technology to hide their own purposes.)
Platform: | Size: 2048 | Author: A逍遥 | Hits:

[Delphi VCLdelphi HOOK 技术

Description: delphi hook dll案例, 论坛里有关于HOOK API的贴子, 但其实现在方式显示得麻烦, 其实现在拦截API一般不用那种方式, 大都采用inline Hook API方式。其实也就是直接修改了要拦截的API源码的头部,让它无条件跳转到我们自己的处理过程。(There are HOOK API posts on the forum, but in fact, the way it is showing is troublesome. In fact, interception of API is usually not in that way. Most of them are inline Hook API. In fact, it is directly to modify the API source to intercept the head, let it unconditionally jump to our own processing process.)
Platform: | Size: 278528 | Author: lj123456_ | Hits:

[e-languageHOOK创建进程[1]

Description: 易语言HOOK api 实现创建进程,很不错的易语言源码,适合易语言爱好者学习。(Easy language HOOK API to achieve the creation process, very good easy language source code, suitable for easy language enthusiasts to learn)
Platform: | Size: 423936 | Author: 风格化电热管 | Hits:
« 1 2 3 45 6 7 8 9 10 ... 40 »

CodeBus www.codebus.net