Welcome![Sign In][Sign Up]
Location:
Search - hook api

Search list

[Windows DevelopWinApihook_Code

Description: Windows 钩子(Hook)编程技术-Windows hook (Hook) Programming
Platform: | Size: 70656 | Author: zhb | Hits:

[Hook apiSpeedManSrc

Description: SpeedMan 是一个通过拦截API(Hook Api)从而调节多媒体软件执行速度的程序。-SpeedMan is through an interception API (Api Hook) multimedia software adjusts the speed of implementation procedures.
Platform: | Size: 44032 | Author: 张懿 | Hits:

[Windows Developfiled_hook

Description: 利用Windows API实现对文件监控-use of the Windows API on File Monitor
Platform: | Size: 5120 | Author: 王远勤 | Hits:

[Windows DevelopAPIHook演示

Description: 拦截windowsAPI函数的例子-showed how the use the hook to capture windows API
Platform: | Size: 21504 | Author: 小强 | Hits:

[Hook api004APIHook

Description: Windows API Hook 大揭密-Windows API Hook TERRY
Platform: | Size: 172032 | Author: | Hits:

[Hook apiAPIHOOK实例剖析

Description: APIHOOK实例剖析 讲解了API HOOK 的一些知识-APIHOOK example on the analysis of the API knowledge HOOK
Platform: | Size: 6144 | Author: 不知道 | Hits:

[Hook apihookyou_1

Description: 本文(其实是随笔)和实例代码描述的内容主要包括:API拦截,消息钩子,枚举子窗体,注册系统热键。其中消息钩子、API拦截、枚举子窗体实现代码在dll中,注册系统热键代码实现在测试exe中,另外exe代码段还涉及自定义消息和系统栏图标。希望对你有用-paper (actually essay) and example code description of the contents include : API interception, news hook, except for the form, the registration system hotkey. Which news hook, API interception, except for Creating the dll code, the registration system hotkey implementation of the code in test exe, another source of exe from the definition also covers news and column system icon. Hope useful to you
Platform: | Size: 143360 | Author: 唐财爷 | Hits:

[Hook apiAPIHookingPart3_src

Description: This the third, fourth (and last) part for building a thread deadlock detector. Please see the first and second article to understand wait is going on : A (working) implementation of API hooking (Part II)
Platform: | Size: 300032 | Author: | Hits:

[Hook apiMYAPIHOOk

Description: 一个WINDOWS环境下全局钩子的使用和拦截API函数的简单演示.-a Windows environment overall hook to intercept and the use of simple API function demo.
Platform: | Size: 2713600 | Author: chenbr | Hits:

[Windows DevelopHookMessagebox

Description: 这是一个Hook windowsAPI 的例子。 本DLL是HOOK windows的messagobox函数 并将应用程序中调用messagebox函数弹出的对话框的样式修改了一下!修改后的对话框效果见源代码里的效果图!在release目录里自带一个将dll注入进程的程序!-Hook windowsAPI example. The DLL is the messagobox HOOK windows function will be called from applications messageBox Function pop-up dialog box changes the format a bit! After the revised results dialog see the source code's effectiveness map! The release directory will own a dll injection process procedures!
Platform: | Size: 224256 | Author: 王凯兵 | Hits:

[Windows Developmyapihooks20

Description: API Hook处理源代码, VC开发。-API Hook handle source code, VC development.
Platform: | Size: 90112 | Author: | Hits:

[Web ServerHookAPI1.2

Description: 无DLL使用键盘全局钩子,记录QQ键盘输入.这样可以把代码插入到其它的EXE文件,是不是很酷呢?-DLL without the use of keyboard hook overall record QQ keyboard input. This code can be inserted into other EXE file is not cool?
Platform: | Size: 15360 | Author: | Hits:

[Hook apiDll2Process

Description: 动态库注入器 1.0 功能:将一个动态库文件注入到一个正在运行的进程内. 应用:通过注入功能,可以实现对一个进程的api hook,比如写一个dll,然后hook socket api,然后注入到你想监视的进程,这样就能够用于网络数据包的分析了 -DLL injector 1.0 features : a dynamic library file is injected into a running process. Applications : by injecting function can be achieved on a process api hook, such as writing a dll, then hook socket api, and then injected into you want to watch the process so it can be used for network packet analysis of the
Platform: | Size: 50176 | Author: 阿东 | Hits:

[Hook apiAPISpy32

Description: apihooktool可以截获api功能的源码-apihooktool intercepted api can function of source
Platform: | Size: 93184 | Author: Jeff | Hits:

[Hook apiPaladin_demo

Description: HookAPI is the API SDK that sets up system wide hooks for all windows platforms. It could easily hook 32-bit windows system APIs or 32-bit user-defined DLL. It could be used easily and all you need to do is write a DLL file named mydll.dll or mydll_9x.dll. It is based on ApiSpy32 by Yariv Kaplan. -HookAPI SDK is the API system that sets up wi de hooks for all windows platforms. It could EAS ons hook 32-bit windows system APIs or 32-bit us er-defined DLL. It could be used easily and all y ou need to do is write a DLL file named mydll.dll o r mydll_9x.dll. It is based on ApiSpy32 by Yariv Kaplan.
Platform: | Size: 510976 | Author: l | Hits:

[Hook apiHookImport_src

Description: Enclosed is MFC source code for a function which can be used to hook any imported function call which your application makes. Since most of the Win32 API is implemented using import functions in dlls, this means that you hook Win32 API calls. This is useful when for example you want to be called for every call to the file system (::CreateFile() & CloseHandle()) which your app makes. This example of hooking the file system calls your app makes could form the basis of code to ensure you do not have any handle leaks in your application. You could also use this code to spy on COM port activity in remote processes by injecting the DLL into the remote process. -MFC source code for a function w hich can be used to hook any imported function ca ll which makes your application. Since most of t he Win32 API is implemented using import functi ons in dlls. this means that you hook Win32 API calls. This is for example useful when you want to be called for every call to the file system (: : CreateFile ()
Platform: | Size: 6144 | Author: l | Hits:

[Hook apihookdelphi

Description: api钩子 截货了send还有recv函数-api hook cut also send a cargo recv function
Platform: | Size: 342016 | Author: | Hits:

[Hook apiPreventClose_src

Description: BCB钩子编程例子. 利用Hook API来禁止CTRL+ALT+DEL按键.某大侠之作,不可不看.-BCB hook programming examples. Use Hook API to prohibit CTRL ALT DEL keys. A heroes that make must-see.
Platform: | Size: 68608 | Author: 不惑 | Hits:

[Hook apifasockethook

Description: Hook send and rev,查看send and recive内容,进而控制邮件发送。-Hook send and rev, send and recive View, and then the spammers.
Platform: | Size: 254976 | Author: | Hits:

[Hook apiHook_Windows_API

Description: 这篇文章是有关在OS Windows下挂钩API函数的方法。所有例子都在基于NT技术的Windows版本NT 4.0及以上有效(Windows NT 4.0, Windows 2000, Windows XP)。可能在其它Windows系统也会有效。 你应该比较熟悉Windows下的进程、汇编器、PE文件结构和一些API函数,才能明白这篇文章里的内容。 这里使用"Hooking API"这个术语表示对API的完全修改。当调用被挂钩的API时,我们的代码能立刻被执行。我将写下完全的挂钩过程。 -This article is concerned with the OS Windows API function linked to the method. All the examples are based on the NT version of Windows NT 4.0 and above effective (Windows NT 4.0, Windows 2000, Windows XP). In other Windows system will effectively. You may be familiar with the process under Windows, assembler, PE file structure and some API function, in order to understand this article's content. Here the use of "56.6 API," said the term of the complete API changes. When the call was linked to the API, the code can be executed immediately. I will write entirely linked to the process.
Platform: | Size: 18432 | Author: inwing | Hits:
« 1 2 3 4 56 7 8 9 10 ... 40 »

CodeBus www.codebus.net