Welcome![Sign In][Sign Up]
Location:
Search - hook process

Search list

[Hook apispy&hook

Description: 可截获windows下各进程的各类消息,可作消息查看之用-windows can be intercepted under the process of the various news sources for use View
Platform: | Size: 271360 | Author: wxs715 | Hits:

[Hook api在Windows 2003中HOOK ZwCreateProcessEx

Description: 工作需要,想控制进程的创建,于是HOOK了ZwCreateProcess,后来发现xp和2003中创建进程的都用NtCreateProcessEx-work needs to control the process of creation, then the ZwCreateProcess HOOK, later found xp 2003 and the process of creating both NtCreateProcessEx
Platform: | Size: 9216 | Author: | Hits:

[Hook apiApi Hook和封包拦截技术

Description: const WM_UNSUBCLASS = WM_USER + 2001 //卸载子类化消息 WM_SENDDATA = WM_USER + 2003 //收到要发送新数据包的消息 type PMyDLLVar = ^TMyDLLVar //用来共享的内存数据结构 TMyDLLVar = record SubClass: Boolean //是否已经子类化 HookWindow, SpyWindow: LongWORD //要安装HOOK的窗口及用于接收消息的窗口 hHook: LongWORD //HOOK句柄 OldWndProc: pointer //旧的窗口过程 end-const WM_UNSUBCLASS = WM_USER 2001// Uninstall subclass of news WM_SENDDATA = WM_USER 2003// received new data to be sent information packets type PMyDLLVar = ^ TMyDLLVar// used to share memory data structure TMyDLLVar = record SubClass : Boolean// if the child class of HookWindow, SpyWindow : LongWORD// HOOK to install a window for receiving news and the window hHook : LongWORD// handle OldWndProc HOOK : pointer// old process end window
Platform: | Size: 198656 | Author: 黄春标 | Hits:

[Hook apiHookProcess

Description: api hook process的教程,需要的可以下载看看,非常简单-api hook process guidelines can be downloaded in need to see, very simple
Platform: | Size: 21504 | Author: yiler | Hits:

[Hook apiHook

Description: 钩子(hook)是Windows消息处理机制的一部分,用户应用程序设置钩子后就可截获所有Windows系统消息。钩子安装成功后就可通过钩子的过程处理函数处理所截获的消息。通常将钩子的安装及处理函数放在动态链接库中,供系统中每个进程调用。钩子安装后会对系统产生一定的影响。因此在使用完钩子后应及时将其释放掉。 动态链接库编程编译、链接生成的*.dll和*.lib文件可供其他调用DLL的应用程序使用。 -Hook (hook) is a Windows message processing part of the mechanism, the user application settings can be intercepted after the hook all Windows system message. After the success of hook can be installed through the process of hook handler to deal with the intercepted message. Usually hook the installation and handling functions on the dynamic link library for the system call for each process. Hook after the installation of the system have a certain impact. Therefore, after you are finished using the hook should be released promptly lost. Dynamic Link Library programming compiler, link-generated*. dll and*. lib files for other applications that call the DLL to use.
Platform: | Size: 796672 | Author: 程娃 | Hits:

[Hook apiHook

Description: 注入DLL到进程,hook游戏成功的例子-Injected DLL into the process, hook examples of successful games
Platform: | Size: 344064 | Author: 是啊 | Hits:

[Hook apiCode

Description: Hook编程。如何安装钩子过程,如何编写全局钩子,动态连接库里的全局变量数据共享问题分析。ADO数据库编程。在VB中利用ADO控件和ADO对象访问数据库,在VC中利用ADO技术访问数据库。-Hook programming. How to install the hook process, how to write global hooks, dynamic link library data sharing global variables analysis. ADO database programming. The use of ADO in the VB controls and ADO Object Access database, the use of ADO in VC technology access database.
Platform: | Size: 159744 | Author: 秋水飘零 | Hits:

[Internet-NetworkHook

Description: 勾子 代码 Hook编程。如何安装钩子过程,如何编写全局钩子-Hook hook programming code. How to install the hook process, how to write global hooks
Platform: | Size: 1024 | Author: 席秋波 | Hits:

[Hook apiHOOK

Description: HOOK API,对于一个没有接触过人而言,时个神秘地带,真有那么神秘码?微软提供了这方面的开发包DETOUES,很简单,不需要其他工作就可以实现了,不需要跳转指令,不需要修改PE头,更不需要枚举当前所有进程和即将启动的进程-HOOK API, no contact for a man is concerned, when a mysterious area code really so mysterious? Microsoft provided an SDK DETOUES, very simple, no other work can be achieved, and do not need to Jump instructions, will not need to change PE header, but do not need to enumerate all the current process and will soon start the process of
Platform: | Size: 808960 | Author: | Hits:

[Hook apiHook

Description: 利用Hook在系统进程插入线程的改进版本. -Hook the process to use the system to improve the version of the thread insert.
Platform: | Size: 26624 | Author: | Hits:

[Hook apiHook

Description: 自己写的一个锁机软件。 使用钩子屏蔽热键。 使用Process类终止任务管理器-Writing a lock their software. The use of hook hotkey shielding. Terminating the use of Process Task Manager
Platform: | Size: 7076864 | Author: 小强 | Hits:

[Windows Develophook

Description: Hook编程。如何安装钩子过程,如何编写全局钩子,动态连接库里的全局变量数据共享问题分析。ADO数据库编程。在VB中利用ADO控件和ADO对象访问数据库,在VC中利用ADO技术访问数据库-Hook programming. How to install the hook process, how to write global hooks, dynamic link library' s global variable analysis of data sharing problem. ADO database programming. The use of ADO in the VB controls and ADO Object Access database, the use of ADO in VC technology access to the database
Platform: | Size: 159744 | Author: 西嘻 | Hits:

[Windows DevelopProcess_protection

Description: 基于ssdt hook 的进程保护,防止自己的进程被恶意关闭。包含应用层与应用层通信的代码-based on ssdt hook the process of protection against their own process of being shut down malicious. Contains application-layer and application layer communication code
Platform: | Size: 48128 | Author: lier | Hits:

[Windows Develophook

Description: 驱动级的隐藏进程代码,在驱动层通过替换ssdt地址表中的函数来隐藏进程-Drive-level code to hide the process, in the driver layer ssdt address by replacing the function table to hide the process of
Platform: | Size: 3072 | Author: 帅俊 | Hits:

[OS programHOOK

Description: 控制银证直通车键盘热键的说明格式为Delphi远程线程注入系统进程-Control of Silver Certificate Note Express format of the keyboard hotkey remote thread injection system for the Delphi process
Platform: | Size: 1695744 | Author: joe | Hits:

[Anti-virusHook

Description: 强大的API hook 使自己的进程不被结束。-Powerful API hook itself is not the end of the process. Ha ha ha
Platform: | Size: 208896 | Author: 笑嘻嘻 | Hits:

[Hook apihook

Description: 在vs2008下面测试通过 简单的实现了进程内的hook调用,和全局hook,hook部分简单的实现了屏蔽键盘和鼠标消息,后门为功能键F2,有详细的说明,适合入门研究学习 一共三个文件, v19e2_Hook.rar为全局hook程序块,v19e2_HookTest.rar为测试全局hook的程序,v20e1_innerHook.rar为在一个单独的进程内调用hook,-Simple implementation of the process, call the hook, and global hook, hook some simple keyboard and mouse to achieve a shielding information, the back door for the function keys F2, a detailed description of study for entry of a total of three documents, v19e2_Hook.rar to Global hook block, v19e2_HookTest.rar global hook procedures for testing, v20e1_innerHook.rar in a separate process within the call hook,
Platform: | Size: 26737664 | Author: echo | Hits:

[Delphi VCLZwOpenProcessHook

Description: ZwOpenProcess SSDT Hook test to catch open process information. Compile it with Meerkat Advanced kernel mode driver GUI for KmdKit4D. Link: http://www.mediafire.com/?hbhjorv8797k2-ZwOpenProcess SSDT Hook test to catch open process information. Compile it with Meerkat Advanced kernel mode driver GUI for KmdKit4D. Link: http://www.mediafire.com/?hbhjorv8797k2ee
Platform: | Size: 2048 | Author: STRELiTZIA | Hits:

[Hook apiapihook

Description: C#.NET 2008下开发的API HOOK进程send函数,可封装成DLL,对发送的数据包进行拦截,修改-C#. NET 2008 development of the API HOOK process under the send function, can be packaged into a DLL, for sending data packets to intercept, modify,
Platform: | Size: 1024 | Author: huodeming | Hits:

[Hook apihook-process

Description: hook openprocess免杀 保护进程-hook openprocess
Platform: | Size: 632832 | Author: 翁龙星 | Hits:
« 12 3 4 5 6 7 8 9 10 ... 26 »

CodeBus www.codebus.net