Welcome![Sign In][Sign Up]
Location:
Search - HOOK技术

Search list

[Hook apiVC++Hook

Description: 用VC++ Hook技术实现屏幕取词.它是利用调试技术编写成的API钩子。比起16位下传统的入口代码改写技术,它是没有多线程问题的,而且能够拦截LoadLibrary/GetProcAddress完成的API显式调用。-VC Hook Capture Characters from Screen Technology. It is testing the use of technology into the preparation of the API hook. Compared to the traditional 16 under the entrance to rewrite code technology, it is not multithreaded problems. and can intercept LoadLibrary / GetProcAddress completed API Explicit call.
Platform: | Size: 372054 | Author: tanglongsh | Hits:

[Hook apihook

Description: 以前学习hook技术写的小程序,采用hook鼠标操作,当鼠标左右键同时按下的时候自动将当前活动的窗口隐藏起来,再次按下鼠标的左右键的时候恢复隐藏的窗口。
Platform: | Size: 95041 | Author: wangyan | Hits:

[Windows KernelHOOK截获消息

Description: 该工程主要对于HOOK技术的运用
Platform: | Size: 14217 | Author: eagleliupeng@Tom.com | Hits:

[Windows DevelopNovel Screen Lock

Description: 用C#开发的使用HOOK技术锁屏的小应用程序
Platform: | Size: 2821663 | Author: xiaotian08 | Hits:

[Driver Develop探索NDIS HOOK新的实现方法

Description: NDIS HOOK是专业级防火墙使用的一种拦截技术,NDIS HOOK的重点是如何获得特定协议对应NDIS_PROTOCOL_BLOCK指针,获得了该指针,接下来就可以替换该协议所注册的收发函数,而达到拦截网络数据的目的。 获 得NDIS_PROTOCOL_BLOCK指针的方法一般是用NdisRegisterProtocol注册一个新的协议,所获得的协议句柄实际上就是一 个NDIS_PROTOCOL_BLOCK指针,顺着该指针遍历NDIS_PROTOCOL_BLOCK链表,就可以找到你所要挂钩的协议所对应的 NDIS_PROTOCOL_BLOCK.之所以可以这样做,是因为每注册一个协议,系统都会把该协议对应的NDIS_PROTOCOL_BLOCK放置 在协议链表的开头,该协议链表每个元素都是NDIS_PROTOCOL_BLOCK类型,代表一个已经注册的协议。 事 实上我们需要的只是TCPIP协议族的NDIS_PROTOCOL_BLOCK指针,毕竟TCP,IP,ARP,ICMP等等几乎所有我们感兴趣的协议, 都是在tcpip.sys协议驱动里面实现的。如果我们只需要TCPIP协议所对应的NDIS_PROTOCOL_BLOCK,那么上面的方法就有点繁琐 了。我们可以试着寻找更简便的方法来获得TCPIP协议的NDIS_PROTOCOL_BLOCK.
Platform: | Size: 5364 | Author: zhxiaojm@live.cn | Hits:

[Hook api20021230104551_mgyz

Description: 魔高一丈的源代码,使用了hook技术,可控制所有的桌面程序都隐藏或恢复--source code of "the devil climbs ten", has used the hook technology, may control all procedure on disktop hide or restore
Platform: | Size: 28672 | Author: 站长 | Hits:

[Hook apihookcontrolui

Description: 改变多种控件风格的示范程序,使用了hook技术实现,值得学习--Example program which can change the styles of many controls, has used hook technology, worth studying
Platform: | Size: 53248 | Author: 站长 | Hits:

[Hook apiwinspy_src

Description: 一个不使用hook技术的密码察看的例子,有些意思,有兴趣的可以研究研究--An example of catching password which has not used hook technology, recommend!
Platform: | Size: 12288 | Author: 站长 | Hits:

[Menu controlskinmenu_src

Description: 使用HOOK技术对菜单进行换肤,这是目前换肤最热的一个技术,这个例子对于想研究开发界面库的朋友是非常有用的。Kilo.XIE (list@yolee.net)31 May 2004 @ 11:03濛濛细雨 潇潇来客http://www.milstone.net-The use of technology on the menu HOOK skin, which is currently one of the hottest skin technology, this example would like to research and development for the interface library is a very useful friend. Kilo.XIE (list@yolee.net) 31 May 2004 @ 11:03 drizzle Xiaoxiao visitors http://www.milstone.net
Platform: | Size: 54272 | Author: | Hits:

[Hook apiKeyHook

Description: 利用Windows Hook技术监控计算机的使用-Windows Hook computer technology to monitor the use of
Platform: | Size: 208896 | Author: 高启华 | Hits:

[Firewall-SecurityNetGuard

Description: 一个网关过滤系统,网络版的Rip版,版本号为2.1,基于费尔的Ndis Hook技术.-a gateway filtering system, network version of Rip version, version 2.1, based on the Fil Ndis Hook technology.
Platform: | Size: 491520 | Author: 祁斌 | Hits:

[Hook apiKingsoft-Hook

Description: 金山词霸的屏幕取词技术,利用了 DLL编程,非常值得学习。-the screen get word technology of kingsoft powerword,use dll program, it s worthy of study
Platform: | Size: 53248 | Author: 无法激活 | Hits:

[Hook apiApi Hook和封包拦截技术

Description: const WM_UNSUBCLASS = WM_USER + 2001 //卸载子类化消息 WM_SENDDATA = WM_USER + 2003 //收到要发送新数据包的消息 type PMyDLLVar = ^TMyDLLVar //用来共享的内存数据结构 TMyDLLVar = record SubClass: Boolean //是否已经子类化 HookWindow, SpyWindow: LongWORD //要安装HOOK的窗口及用于接收消息的窗口 hHook: LongWORD //HOOK句柄 OldWndProc: pointer //旧的窗口过程 end-const WM_UNSUBCLASS = WM_USER 2001// Uninstall subclass of news WM_SENDDATA = WM_USER 2003// received new data to be sent information packets type PMyDLLVar = ^ TMyDLLVar// used to share memory data structure TMyDLLVar = record SubClass : Boolean// if the child class of HookWindow, SpyWindow : LongWORD// HOOK to install a window for receiving news and the window hHook : LongWORD// handle OldWndProc HOOK : pointer// old process end window
Platform: | Size: 198656 | Author: 黄春标 | Hits:

[Hook apiVC++Hook

Description: 用VC++ Hook技术实现屏幕取词.它是利用调试技术编写成的API钩子。比起16位下传统的入口代码改写技术,它是没有多线程问题的,而且能够拦截LoadLibrary/GetProcAddress完成的API显式调用。-VC Hook Capture Characters from Screen Technology. It is testing the use of technology into the preparation of the API hook. Compared to the traditional 16 under the entrance to rewrite code technology, it is not multithreaded problems. and can intercept LoadLibrary/GetProcAddress completed API Explicit call.
Platform: | Size: 371712 | Author: tanglongsh | Hits:

[Hook apihook

Description: 以前学习hook技术写的小程序,采用hook鼠标操作,当鼠标左右键同时按下的时候自动将当前活动的窗口隐藏起来,再次按下鼠标的左右键的时候恢复隐藏的窗口。-Hook technology before learning to write small program, using the mouse hook operation, when the mouse around at the same time press the button when the current activities will automatically hide the window again by pressing the left and right mouse button when the restoration of a hidden window.
Platform: | Size: 95232 | Author: wangyan | Hits:

[Hook apiHOOK

Description: 了解MFC DLL动态连接库的编程方法; 2.了解HOOK技术和回调函数的运行机制; 3.学习MFC中加载动态连接库的方法 -DLL&HOOK1
Platform: | Size: 3072 | Author: 林茜 | Hits:

[Game Hook Crackhook

Description: hook技术,用于注入pe拦掉网络封包,有利于网络游戏的分析-hook technology for network packet injection pe block away, is conducive to the analysis of online games
Platform: | Size: 1787904 | Author: 钟小春 | Hits:

[OtherKernel Inline Hook

Description: 目前流行和成熟的kernel inline hook技术就是修改内核函数的opcode,通过写入jmp或 push ret等指令跳转到新的内核函数中,从而达到修改或过滤的功能。这些技术的共同点 就是都会覆盖原有的指令,这样很容易在函数中通过查找jmp,push ret等指令来查出来, 因此这种inline hook方式不够隐蔽。本文将使用一种高级inline hook技术来实现更隐蔽的 inline hoo技术(Currently popular and mature kernel inline hook technology is to modify the kernel function of the opcode, by writing JMP or push, RET and other instructions jump to the new kernel function, so as to achieve the function of modification or filtering)
Platform: | Size: 32768 | Author: xiami001 | Hits:

[Hook apiAPI Hook完全手册

Description: API HOOK技术是一种用于改变API执行结果的技术,Microsoft 自身也在Windows操作系统里面使用了这个技术,如Windows兼容模式等。(API HOOK technology is a technique used to change the execution results of API, and Microsoft itself uses this technology in Windows operating systems, such as Windows compatible mode.)
Platform: | Size: 103424 | Author: 一只游鱼 | Hits:

[Delphi VCLdelphi HOOK 技术

Description: delphi hook dll案例, 论坛里有关于HOOK API的贴子, 但其实现在方式显示得麻烦, 其实现在拦截API一般不用那种方式, 大都采用inline Hook API方式。其实也就是直接修改了要拦截的API源码的头部,让它无条件跳转到我们自己的处理过程。(There are HOOK API posts on the forum, but in fact, the way it is showing is troublesome. In fact, interception of API is usually not in that way. Most of them are inline Hook API. In fact, it is directly to modify the API source to intercept the head, let it unconditionally jump to our own processing process.)
Platform: | Size: 278528 | Author: lj123456_ | Hits:
« 12 3 4 5 6 7 8 9 10 ... 24 »

CodeBus www.codebus.net