Welcome![Sign In][Sign Up]
Location:
Search - dll api hook

Search list

[Hook apiapihook_Code

Description: 一个通过修改DLL文件的IAT表来实现的hook开发包源码-A DLL file by modifying the IAT table to achieve the hook development kit source
Platform: | Size: 190464 | Author: 站长 | Hits:

[Windows Developapihooktool

Description: 近日由于需求问题,需要写一个 API Hook 相关的东西,温习了一下牛写的《Windows 核心编程》,做了一个小工具,用来将自定义的 Dll 注入进程空间,并钩住指定 API 函数,关于注入和钩 API 的代码,牛的书里和配套光盘中已经有了,这里主要介绍如何使用这个小工具方便实现截获 API 的功能。(补充代码)-recent demand, the need to write an API Hook related things, a study was made about the cattle "Windows core programming" and made a small tool, used to customize the process Dll into space and hooked designated API function, and on the hook into the API code, cattle book and matching discs have here mainly on how to use this tool to facilitate the achievement of small intercepted API functions. (Supplementary code)
Platform: | Size: 106496 | Author: 京用 | Hits:

[Windows DevelopCppArticlesHook_Test_Hook

Description: 截获API函数,截获DLL调用-intercepted API function, the DLL calls intercepted
Platform: | Size: 22528 | Author: 尹涛 | Hits:

[Hook apiKingsoft-Hook

Description: 金山词霸的屏幕取词技术,利用了 DLL编程,非常值得学习。-the screen get word technology of kingsoft powerword,use dll program, it s worthy of study
Platform: | Size: 53248 | Author: 无法激活 | Hits:

[Windows DevelopHookMessagebox

Description: 这是一个Hook windowsAPI 的例子。 本DLL是HOOK windows的messagobox函数 并将应用程序中调用messagebox函数弹出的对话框的样式修改了一下!修改后的对话框效果见源代码里的效果图!在release目录里自带一个将dll注入进程的程序!-Hook windowsAPI example. The DLL is the messagobox HOOK windows function will be called from applications messageBox Function pop-up dialog box changes the format a bit! After the revised results dialog see the source code's effectiveness map! The release directory will own a dll injection process procedures!
Platform: | Size: 224256 | Author: 王凯兵 | Hits:

[Web ServerHookAPI1.2

Description: 无DLL使用键盘全局钩子,记录QQ键盘输入.这样可以把代码插入到其它的EXE文件,是不是很酷呢?-DLL without the use of keyboard hook overall record QQ keyboard input. This code can be inserted into other EXE file is not cool?
Platform: | Size: 15360 | Author: | Hits:

[Hook apiDll2Process

Description: 动态库注入器 1.0 功能:将一个动态库文件注入到一个正在运行的进程内. 应用:通过注入功能,可以实现对一个进程的api hook,比如写一个dll,然后hook socket api,然后注入到你想监视的进程,这样就能够用于网络数据包的分析了 -DLL injector 1.0 features : a dynamic library file is injected into a running process. Applications : by injecting function can be achieved on a process api hook, such as writing a dll, then hook socket api, and then injected into you want to watch the process so it can be used for network packet analysis of the
Platform: | Size: 50176 | Author: 阿东 | Hits:

[Game Hook CrackDDPHelpSrc

Description: QQ对对碰游戏外挂 功能: 1.能够自动提示能够消除的对对碰 2.能够模拟鼠标自动消除 3.可以加快速度 4.自动开始 虽然此程序仅仅是一个小外挂,但也使用到了一些技术. 1.线程的使用 2.程序窗口查找 3.dll注入技术 4.api hook 技术 5.单进程全局热建钩子 6.不通过特定颜色判断相同方格的方法 7.模拟鼠标的两种方法,mouse_event(鼠标光标会移动)和PostMessaga(鼠标光标不移动) 8.文件捆绑和分解 ... -QQ right right touch game external functions : 1. To automatically suggest to the elimination of the two right right touch. To simulate the mouse to automatically eliminate three. 4 can increase speed. Automatically Although this procedure is just a small store, but also the use of a number of technologies. 1. The use of threads 2. Search window 3.dll implantation 4.api hook technology 5. overall thermal-process production hook 6. not through specific color box at the same judgment method 7. mouse simulation of the two methods, mouse_event (mouse cursor will be mobile) and PostMessaga ( the mouse cursor is not mobile) 8. documents bundled and decomposition ...
Platform: | Size: 150528 | Author: 阿东 | Hits:

[Hook apiPaladin_demo

Description: HookAPI is the API SDK that sets up system wide hooks for all windows platforms. It could easily hook 32-bit windows system APIs or 32-bit user-defined DLL. It could be used easily and all you need to do is write a DLL file named mydll.dll or mydll_9x.dll. It is based on ApiSpy32 by Yariv Kaplan. -HookAPI SDK is the API system that sets up wi de hooks for all windows platforms. It could EAS ons hook 32-bit windows system APIs or 32-bit us er-defined DLL. It could be used easily and all y ou need to do is write a DLL file named mydll.dll o r mydll_9x.dll. It is based on ApiSpy32 by Yariv Kaplan.
Platform: | Size: 510976 | Author: l | Hits:

[Hook apiHookImport_src

Description: Enclosed is MFC source code for a function which can be used to hook any imported function call which your application makes. Since most of the Win32 API is implemented using import functions in dlls, this means that you hook Win32 API calls. This is useful when for example you want to be called for every call to the file system (::CreateFile() & CloseHandle()) which your app makes. This example of hooking the file system calls your app makes could form the basis of code to ensure you do not have any handle leaks in your application. You could also use this code to spy on COM port activity in remote processes by injecting the DLL into the remote process. -MFC source code for a function w hich can be used to hook any imported function ca ll which makes your application. Since most of t he Win32 API is implemented using import functi ons in dlls. this means that you hook Win32 API calls. This is for example useful when you want to be called for every call to the file system (: : CreateFile ()
Platform: | Size: 6144 | Author: l | Hits:

[Windows DevelopWindowsCoreProg

Description: Windows核心编程随书代码, Windows核心编程一书介绍有高级Dll技术,API Hook, 以及VC异常处理(__try-__finally)等等, 是学习Windows系统编程的很好的资料-core Windows programming code with books, core Programming Windows book about a senior Dll technology, API Hook, Exception Handling and VC (__try- __finally), etc., learning Windows Programming good information
Platform: | Size: 230400 | Author: 白海 | Hits:

[Hook apiAPISpyApp

Description: 这个是一个挂钩所有API的DLL程序,他能监视所有的消息和API-this is a link to all the DLL API procedures, he can watch all the news and API
Platform: | Size: 24576 | Author: 于军亮 | Hits:

[Hook apiNDIA

Description: API Hook类,已经做成dll文件。其中包含Hook WS2_32.dll 中send 函数的Demo,可以起、轻松修改成其他API 的 Hook.-API Hook type, has made dll file. Hook WS2_32.dll includes send function in the Demo, can be easily modified into other API of Hook.
Platform: | Size: 946176 | Author: 刘应 | Hits:

[Game Hook CrackDDPHelpSrc

Description: QQ游戏之对对碰外挂, 功能: 1.能够自动提示能够消除的对对碰 2.能够模拟鼠标自动消除 3.可以加快速度 4.自动开始 虽然此程序仅仅是一个小外挂,但也使用到了一些技术. 1.线程的使用 2.程序窗口查找 3.dll注入技术 4.api hook 技术 5.单进程全局热建钩子 6.不通过特定颜色判断相同方格的方法 7.模拟鼠标的两种方法,mouse_event(鼠标光标会移动)和PostMessaga(鼠标光标不移动) 8.文件捆绑和分解 -QQ games plug right right touch, function: 1. Can automatically prompted to eliminate the right right touch 2. Can be used to simulate the mouse automatically eliminate 3. Can accelerate the speed of 4. Automatically start this procedure although only a small plug-in, but also used to a number of technical .1. the use of 2 threads. 3.dll Find window injection technique 4.api hook technology 5. single process overall heat build hook 6. do not pass a specific color to judge the same way to the box 7. simulation of the two mouse methods, mouse_event (mouse cursor will move) and PostMessaga (mouse cursor does not move) 8. paper bound and decomposition
Platform: | Size: 150528 | Author: | Hits:

[OS programAPIHook_Dll

Description: hook api dll源码 可以学习 -hook api dll source code can learn to learn
Platform: | Size: 1481728 | Author: james163 | Hits:

[Hook apiApiHook

Description: API Hook示例代码:用来将自定义的 Dll 注入进程空间,并钩住指定 API 函数,关于注入和钩 API 的代码,这里主要介绍如何使用这个小工具方便实现截获 API 的功能-API Hook Sample Codes
Platform: | Size: 151552 | Author: litjerk | Hits:

[Hook apiapihook

Description: C#.NET 2008下开发的API HOOK进程send函数,可封装成DLL,对发送的数据包进行拦截,修改-C#. NET 2008 development of the API HOOK process under the send function, can be packaged into a DLL, for sending data packets to intercept, modify,
Platform: | Size: 1024 | Author: huodeming | Hits:

[Hook apiDLL

Description: 驱动级DLL注入源码。包含有系统兼容性检测、驱动DLL注入技术、API HOOK技术,并且提供应用层测试。-Driver stage DLL into the source code. Contains system compatibility testing, driving the DLL implantation technology, technology, and provide the HOOK API application layer test.
Platform: | Size: 75776 | Author: 东东 | Hits:

[Hook apiDLL-IAT-hook

Description: 屏幕取词功能实现方法2 一个通过修改DLL文件的IAT表来实现的hook开发包源码--Screen Translation Method 2 to achieve a functional DLL file by modifying the IAT table to achieve the hook development kit source code-
Platform: | Size: 172032 | Author: py | Hits:

[Hook apivb-api-hook

Description: 利用vb的API HOOK技术实现全局HOOK 没有用到D-Use vb s API HOOK HOOK not use technology to achieve global DLL
Platform: | Size: 44032 | Author: 张秀锦 | Hits:
« 12 3 4 5 6 »

CodeBus www.codebus.net