Welcome![Sign In][Sign Up]
Location:
Search - remote hook

Search list

[WinSock-NDIStwoy2000.hook

Description: 远程控制 远程控制 远程控制 -Remote Control Remote Control Remote Control Remote Control Remote Control Remote Control
Platform: | Size: 56389 | Author: zhangqinghui | Hits:

[Hook apiAPIHookingRevisited_src

Description: There are numerous codes in the www to explain how to hook API functions inside a remote process. So, why creating another one ? This article is the first (I) part of a tool I m working on. This tools won t be too complex, so there is no need for a huge class hierarchy like in almost all other code, nor a hard coded assembly code. This tool is just a technical preview of what is possible to achieve, with QUICK and DIRTY "put your functions here" blocks.-There are numerous codes in the www to explain how to hook API functions inside a remote process. So, why creating another one This article is the first (I) part of a tool I m working on. This tools won t be too complex, so there is no need for a huge class hierarchy like in almost all other code, nor a hard coded assembly code. This tool is just a technical preview of what is possible to achieve, with QUICK and DIRTY "put your functions here" blocks.
Platform: | Size: 8192 | Author: | Hits:

[Hook apiHookImport_src

Description: Enclosed is MFC source code for a function which can be used to hook any imported function call which your application makes. Since most of the Win32 API is implemented using import functions in dlls, this means that you hook Win32 API calls. This is useful when for example you want to be called for every call to the file system (::CreateFile() & CloseHandle()) which your app makes. This example of hooking the file system calls your app makes could form the basis of code to ensure you do not have any handle leaks in your application. You could also use this code to spy on COM port activity in remote processes by injecting the DLL into the remote process. -MFC source code for a function w hich can be used to hook any imported function ca ll which makes your application. Since most of t he Win32 API is implemented using import functi ons in dlls. this means that you hook Win32 API calls. This is for example useful when you want to be called for every call to the file system (: : CreateFile ()
Platform: | Size: 6144 | Author: l | Hits:

[Hook apiGrabHook

Description: 一个远程注入DLL的静态链接库,其中的RemoteSend函数实现了利用游戏自身的套接字远程发送封包的功能,在XP下,VC6编译通过-a remote DLL into the static link library, RemoteSend function of the realization of the game using their own remote socket packet of this function, In XP, compiled by VC6
Platform: | Size: 1713152 | Author: 都都浪人 | Hits:

[Remote Controlvccapture

Description: 有关远程控制方面的论文,使用到了hook,听不错的,大家可以看一看.-the remote control of the papers, the use of the hook sounds good, we can look at.
Platform: | Size: 537600 | Author: 张峰 | Hits:

[Internet-Networktwoy2000.hook

Description: 远程控制 远程控制 远程控制 -Remote Control Remote Control Remote Control Remote Control Remote Control Remote Control
Platform: | Size: 56320 | Author: | Hits:

[Hook apiHOOK_demo_vb

Description: windows下的关于鼠标hook的编程代码 有好多API的例子-windows under the mouse hook on the programming code has many examples of API
Platform: | Size: 912384 | Author: fanli | Hits:

[ScannerVS2003_XChecker2

Description: X-探测器2.6版完全源码.X-探测器是在网络端口监视软件的基础上增加了隐藏进程检查、加载驱动程序检查、HOOK系统服务函数检查、Windows Hook检查、远程线程创建检查、网络端口关闭及阻止程序上网等功能的系统安全检查软件。-X-Detector 2.6 version complete source. X-detector in the network port monitoring software based on an increase of hidden process inspection, load the driver to check, HOOK system function checks, Windows Hook inspection, remote thread creation check , network ports and stop the procedure to close the Internet and other functions of the system software security checks.
Platform: | Size: 6063104 | Author: fdsa | Hits:

[Hook apiInnerHoo1111111111111111111k

Description: 一个远程的HOOK示例,适合初学者学习研究之用-A remote HOOK example, suitable for beginners to learn research
Platform: | Size: 25600 | Author: 站长办公区 | Hits:

[Windows DevelopSysHotKey

Description: | | | 实现原理: | | 锁定 Ctrl+Alt+Del 使用远程线程、代码注入及子类化技术 | | 其它键盘消息使用普通钩子技术 | | | | 本模块向 VB 程序员展示远程线程、代码注入等似乎被列入 | | 只有Delphi、VC程序员才可能使用的技术,同时目前诸多木马 | | 也同样大量使用这些技术。注入的方式比 Dll 钩入更加隐蔽。 | | 注入后无进程、无文件 -| | | Principle: | | lock Ctrl+ Alt+ Del the use of remote threads, code injection and sub-class technology | | other information using an ordinary keyboard hook technology | | | | of the module to the VB programmer to display the remote thread, code seem to be included into the | | only Delphi, VC programmers could use the technology, while at present many Trojan | | is also large-scale use of these technologies. Dll injection than hook into the more hidden. | | Inject no process, no file
Platform: | Size: 14336 | Author: kidy | Hits:

[Hook apiHookSy

Description: 注入技术简述: 本实例其实是一个查看工具。完成以下的几个功能: 1、查看系统当前的运行进程; 2、查看系统当前的运行线程; 3、查看系统中运行某个进程中包含的DLL列表; 4、通过创建远程线程的方法将DLL注入到目标进程中: 5、通过Hook方法将DLL注入到目标进程中: -A brief injection technique: This example is actually a view tool. Completion of the following functions: 1, view the system is currently running process 2, Show system is currently running thread 3, view the system is running a process that contains a list of the DLL 4, by creating a remote thread method the DLL is injected into the target process: 5, through Hook Methods DLL into the target process:
Platform: | Size: 12288 | Author: 赵积元 | Hits:

[Process-Threadinjectthread

Description: 演示三种代码注入的方式。hook 注入,远程注入,dll注入。对研究病毒和外挂的人很有帮助-Demonstration of three types of code injection approach. hook into the remote injection, dll injection. The study of virus and the people very helpful plug-ins
Platform: | Size: 79872 | Author: 公鸡 | Hits:

[OS programcodeinject_pacage

Description: 收集几款VC++代码注入程序,不同时期的都有,通过这些示例你会明白如何将代码注入不同的进程地址空间,随后在该进程的上下文中执行注入的代码。这里主要是三种方法:   1、Windows 钩子   2、CreateRemoteThread 和 LoadLibrary 技术 ——进程间通信   3、CreateRemoteThread 和WriteProcessMemory 技术   ——如何用该技术子类化远程控件   ——何时使用该技术-Collection of several VC++ code into the process, have different periods, through these examples you will understand how to code the process into a different address space, and then in the process into the context of the implementation of the code. Here are mainly three methods: 1, Windows hook 2, CreateRemoteThread and LoadLibrary technology- the process of communication 3, CreateRemoteThread and WriteProcessMemory technology- how to use the technology sub-class of remote control- when to use the technology
Platform: | Size: 48128 | Author: 300 | Hits:

[Internet-Network0x48k-apihook

Description: some code stuff for hooking api in remote proccesses release of 0x48k hacksorz crew public beta
Platform: | Size: 58368 | Author: unk | Hits:

[Compress-Decompress algrithmsremotehookapi_localprocess

Description: 一个远程hook的实例可以做外挂 一个hook的实例可以做外挂 -An instance of a remote hook can do a hook instance of plug-plug-ins can be done
Platform: | Size: 411648 | Author: 3333 | Hits:

[OS programSASHook

Description: SAS Hook,使用远程进程注入的方法注入winlogon.exe屏蔽Ctrl+Alt+Del键,本人几年前的老作品了,对Vista及以上系统无效。-SAS Hook, use the method of injection into the remote process winlogon.exe Shield Ctrl+ Alt+ Del keys, I have a few years ago the old works, and on Vista and above systems is invalid.
Platform: | Size: 9216 | Author: savior | Hits:

[Game Hook CrackRemoteDll

Description: Dll Remote Hook The Game Hack
Platform: | Size: 116736 | Author: james E. | Hits:

[OS programHOOK

Description: 控制银证直通车键盘热键的说明格式为Delphi远程线程注入系统进程-Control of Silver Certificate Note Express format of the keyboard hotkey remote thread injection system for the Delphi process
Platform: | Size: 1695744 | Author: joe | Hits:

[Otherremotehookqq

Description: 可以利用这个进行qq的远程挂机,要先下载qq客户端。-Can use this for remote hook qq, qq must first download the client.
Platform: | Size: 76800 | Author: 顾航天 | Hits:

[Hook apiCross-process-HOOK

Description: 易语言远程HOOK最新源代码,适合专一HOOK的需求-Easy language remote HOOK latest source code, suitable for the needs of specific HOOK
Platform: | Size: 38912 | Author: stereo2010 | Hits:
« 12 3 4 »

CodeBus www.codebus.net