Welcome![Sign In][Sign Up]
Location:
Search - hook process

Search list

[Process-ThreadHookDemo

Description: Windows进程HOOk的一个例子,对于刚入门钩子的朋友会有一定的帮助。-A Demo of windows process hook,it ll be very useful for person of learning hook.
Platform: | Size: 14336 | Author: 红烧鲫鱼 | Hits:

[Game Hook CrackWaiGaZuoFangJiaoCai

Description: 教材第一章 易语言的介绍,学时两天。不需要很了解,有个大概的映像就行了。 教材第二章 登陆器的制作,学时五天。需要基本了解易语言的窗口布局,代码组合,流程语句 教材第三章 模拟式外挂设计,学时一周。需要掌握一些简单的用模拟鼠标键盘的方式来控制别的软件。可以初步的编写出类似按键精灵那样的功能 教材第四章 内存式外挂设计,学时三天。需要基本上能掌握金山游侠这类的内存搜索软件来搜或查看内存。另外就是能够做到简单的从另一个软件的进程空间内读取其一些内存数据与写入一些内存数据 教材第五章 钩子应用与接口,学时半天.够设计出一个简单的钩子DLL,并且能把该钩子DLL插入目标进程即可 教材第六章 封包式外挂技术。学时半天,能简单的理解这部份的功能应用与处理接口规范即可 不管学什么都要付出汗水的,新手没有一触即通的,只要有进步就是好样的。进步就是对学习的肯定……。 -Textbook Chapter Easy introduction to the language, hours two days. Need not be very understanding, have a rough image of the line. Textbook Chapter Landers production, hours five days. Need a basic understanding of easy language window layout, code combinations, process statement Textbook Chapter Analog plug-in design, hours one week. Need to master a few simple mouse and keyboard with analog way to control other software. You can write a similar preliminary Wizard button functions as Textbook Chapter Memory-type plug-in design, hours three days. Basically need to master this kind of memory search Jinshan Ranger software to search or view memory. Another is the ability to do simple software from another process space memory data read and write some of their data in some memory Textbook Chapter Hook applications and interfaces hours long. Enough to design a simple hook DLL, and can insert the hook DLL to the target process Textbook Chapter Packet-based
Platform: | Size: 23492608 | Author: 雷竞翔 | Hits:

[Windows Developwin32

Description: win32 sdk 键盘钩子 读取进程-Win32 SDK keyboard hook. The reading process...
Platform: | Size: 2048 | Author: 张啸武 | Hits:

[Hook apiAPIHook

Description: 哈弗曼加密程序 哈弗曼加密程序--Plug workshops injection routine, stratified injection hook into comic injected input method injection network inject threads into the new process injection, inject memory DLL for the novice to improve
Platform: | Size: 289792 | Author: mggdx | Hits:

[Driver DevelopHookDemo_SSDT

Description: SSDT hook 内核api,实现进程隐藏和进程保护功能的源码,备份资料,仅供参考。-SSDT hook kernel api, hidden process and process protection function of the source, the backup data is for reference only.
Platform: | Size: 1043456 | Author: huangzhenyuan | Hits:

[e-languageHook_CreatPrecess

Description: 易语言Hook CreatPreces函数的经典源码例子,用来阻止创建一个新的进程和它的主线程!-Hook CreatPreces easy language source code examples of the classic function is used to prevent the creation of a new process and its primary thread!
Platform: | Size: 4096 | Author: | Hits:

[OS programHideProcess

Description: Ring3 Hook ZwQuerySystemInformation实现隐藏进程,在XP里测试通过。-Ring3 Hook ZwQuerySystemInformation Hide Process made by Chai.
Platform: | Size: 46080 | Author: xyzzy | Hits:

[Hook apiVEHHook

Description: windows高级hook进程异常钩子源代码-Senior abnormal process windows hook hook source code
Platform: | Size: 1442816 | Author: 会少年 | Hits:

[CSharp1

Description: 系统用到Graphic、进程操作、屏幕截图截图、键盘钩子、注册表等,适合新人学习Winform程序之用。-System uses Graphic, process operations, screenshots screenshots, keyboard hook, registry, etc., suitable for newcomers to learn Winform procedures.
Platform: | Size: 29696 | Author: liuhan | Hits:

[OS programdijihook

Description: windows系统下的编程,消息message的传递是贯穿其始终的。这个消息我们可以简单理解为一个有特定意义的整数,正如我们看过的老故事片中的“长江长江,我是黄河”一个含义。windows中定义的消息给初学者的印象似乎是“不计其数”的,常见的一部分消息在winuser.h头文件中定义。hook与消息有着非常密切的联系,它的中文含义是“钩子”,这样理解起来我们不难得出“hook是消息处理中的一个环节,用于监控消息在系统中的传递,并在这些消息到达最终的消息处理过程前,处 理某些特定的消息”。这也是hook分为不同种类的原因。-Windows system programming, to deliver the message message is through the beginning of. The news we can be simply understood as the meaning of a particular integer, as we have seen the old story in the "Yangtze River, I am the Yellow River" a meaning. Definition of the message in windows for beginners to the impression that it is "too many to count", a common part of the messages defined in the winuser.h header file. Hook and message has a very close contact, Chinese and its meaning is "hook", it is not difficult for us to understand that "hook is a link in the transfer of message processing, for monitoring message in the system, and arrive at the final message in the message processing process, processing certain news". This is also the reason for different types of hook.
Platform: | Size: 219136 | Author: 束继涛 | Hits:

[Driver DevelopHOOKSSDTPROCESS

Description: HOOK SSDT进程保护用户层的无法关闭 -HOOK SSDT process layer to protect the user can not close
Platform: | Size: 25600 | Author: gong | Hits:

[Driver DevelopShawSsdtHook

Description: ShadowSsdtHook,类似于ssdt hook,不过寻找shadowssdt表方法不一样。而且要列出地址需要附加一个图形进程。-ShadowSsdtHook, SSDT is similar to hook, but for shadowssdt method is not the same. And to list the addresses the need for an additional graphics process.
Platform: | Size: 5018624 | Author: deeplayer | Hits:

[Game Hook CrackKeyboardHook

Description: 原理:通过SetWindowsHookEx函数将DLL注入到进程的地址空间中,线程dwThreadId获取到的键盘消息会实现被钩子拦截-Principle: The SetWindowsHookEx function DLL is injected into the process s address space, the thread dwThreadId get to the keyboard hook to intercept messages will be achieved
Platform: | Size: 14279680 | Author: 案件 | Hits:

[Driver Developprocessprotect

Description: 通过inline Hook为公开函数实现进程防杀-Achieved through the process of killing anti-public functions as inline Hook
Platform: | Size: 11264 | Author: zhujun | Hits:

[Process-Threadnohookbaohujincheng

Description: 无hook 无驱动 非双进程保护 实现进程保护-No hook without driving the process to achieve the protection of non-dual-process protection. .
Platform: | Size: 5120 | Author: 胜利 | Hits:

[Process-Threadtask

Description: vb编写的加强版任务管理器,与上一个版本相比,用了更底层的API代替openprocess来获取句柄,并且使用dll进行hook openprocess,在xp/win7下不被任务管理器杀死,增加了判断进程在应用层是否拒绝访问的功能,并且对界面进行了优化,仿win8的界面(虽然有点不像),将按钮改为弹出式菜单。-vb prepared an enhanced version of Task Manager, compared with the previous version, with a lower level API instead openprocess to get a handle, and make use dll hook openprocess, not to be killed by the task manager in xp/win7, increasing the determine whether the process denied access at the application layer functionality and interface optimized for imitation win8 interface (though a bit like), the button to pop-up menu.
Platform: | Size: 40960 | Author: ricky | Hits:

[IME Developzywb

Description: 这是一个基于易语言这样一个最简单的开发平台的编写的五笔输入法程序,主要是方便大家了解输入法的过程和实现的原理。同时基于外挂hook模式开发,未来会改进并基于ime模式。1.2.lpk是支持库文件,主要实现了按键拦截和模拟,调试程序前请先安装。基于这个输入法框架进行开发,可以实现大部分输入法的设计要求。避免了vc和windows复杂的消息机制及ime机制的学习成本,使业余爱好者专注于编码的实现,大部分人可以在一周熟练使用易语言开发程序。代码写的比较简陋,内置码表从极点五笔导出,实现了生僻字的输入,同时可以自己修改源文件里面的码表。-This is an easy language based on a five-stroke input method program written in the most simple development platform, primarily to facilitate understanding of the process of input methods and principles to achieve. At the same time based on the development of plug-hook mode, the future will be to improve and based ime mode. 1.2.lpk support library files, the main achievement of the former key interception and simulation, debugging program Install. Based on this input method development framework, the input method can be implemented most design requirements. Avoiding the cost of learning vc and windows ime complex message mechanism and the mechanism that amateurs focus on coding implementations, most people can skillfully use easy language development program during the week. Code written in relatively simple, built-in stopwatch exported from pole Wubi achieve a rare characters input, and can make changes to the source files inside the code table.
Platform: | Size: 1284096 | Author: leehaywen | Hits:

[Driver Develop356

Description: 内核环境下 一个简单的ssdthook进程名 保护进程 兼容2000以后所有x86系统,可以做为兼容系统的ssdthook参考- 您是不是要找: 内核环境下 一个简单的ssdt hook进程名 保护进程 兼容2000以后所有x86系统,可以做为兼容系统的ssdthook参考 A simple kernel environment protection process ssdthook process name after 2000 all x86 compatible systems that can be used as reference compatible systems ssdthook
Platform: | Size: 76800 | Author: bbc9527 | Hits:

[Windows DevelopPrinterMonitor

Description: 进程打印监控函数HOOK,可以阻止进程打印文档和设计进程打印操作-Process print monitoring function HOOK, can stop the process of the design process to print a document and print operations
Platform: | Size: 17408 | Author: yhf | Hits:

[OS programMessageHook

Description: 枚举消息钩子,列举当前指定进程的消息钩子。-Enumerate message hook, citing the current message hook specified process.
Platform: | Size: 2048 | Author: Phoenix | Hits:
« 1 2 ... 19 20 21 22 23 2425 26 »

CodeBus www.codebus.net