Welcome![Sign In][Sign Up]
Location:
Search - hook dll

Search list

[Static control用HOOK DLL查看下的密码

Description: 用HOOK DLL查看下的密码-with HOOK View DLL under the password
Platform: | Size: 30115 | Author: 黄陵 | Hits:

[GUI Develophook dll 进程不能结束

Description: hook 不让进程结束掉
Platform: | Size: 119963 | Author: yyyzlf | Hits:

[SourceCodeHook dll

Description: Hook dll
Platform: | Size: 10590 | Author: zefeng24956@163.com | Hits:

[Hook apiapihook_Code

Description: 一个通过修改DLL文件的IAT表来实现的hook开发包源码-A DLL file by modifying the IAT table to achieve the hook development kit source
Platform: | Size: 190464 | Author: 站长 | Hits:

[Static control用HOOK DLL查看下的密码

Description: 用HOOK DLL查看下的密码-with HOOK View DLL under the password
Platform: | Size: 29696 | Author: 黄陵 | Hits:

[Editorvb键盘记录dll包括VC++的代码

Description: 键盘记录dll包括VC++的代码- The keyboard records dll including the VC code
Platform: | Size: 24576 | Author: | Hits:

[Hook apiKingsoft-Hook

Description: 金山词霸的屏幕取词技术,利用了 DLL编程,非常值得学习。-the screen get word technology of kingsoft powerword,use dll program, it s worthy of study
Platform: | Size: 53248 | Author: 无法激活 | Hits:

[Hook apiHook

Description: 钩子(hook)是Windows消息处理机制的一部分,用户应用程序设置钩子后就可截获所有Windows系统消息。钩子安装成功后就可通过钩子的过程处理函数处理所截获的消息。通常将钩子的安装及处理函数放在动态链接库中,供系统中每个进程调用。钩子安装后会对系统产生一定的影响。因此在使用完钩子后应及时将其释放掉。 动态链接库编程编译、链接生成的*.dll和*.lib文件可供其他调用DLL的应用程序使用。 -Hook (hook) is a Windows message processing part of the mechanism, the user application settings can be intercepted after the hook all Windows system message. After the success of hook can be installed through the process of hook handler to deal with the intercepted message. Usually hook the installation and handling functions on the dynamic link library for the system call for each process. Hook after the installation of the system have a certain impact. Therefore, after you are finished using the hook should be released promptly lost. Dynamic Link Library programming compiler, link-generated*. dll and*. lib files for other applications that call the DLL to use.
Platform: | Size: 796672 | Author: 程娃 | Hits:

[Hook apiHook

Description: 注入DLL到进程,hook游戏成功的例子-Injected DLL into the process, hook examples of successful games
Platform: | Size: 344064 | Author: 是啊 | Hits:

[Internet-NetworkQQ2008mumayuandaima

Description: QQ2008木马源代码,带编译方法。1, 打开 DLL,打开Hook.dpr,project -> Build Hook 得到HOOK.dll 。 2, 运行Brcc.bat,得到hook.res。 3, 打开EXE,打开Install.dpr,project -> Build install 得到Install.exe。 4,运行Brcc.bat,得到zg.RES。 5,使用UE打开 Install.exe,搜索 a + 4 个空格。记录下地址。38488 6,打开config, 打开Project1.dpr,在 OFFSET_URL 处填上刚记录下的地址。project -> Project1 得到最终QQ2008木马生成器。保存,退出。 Project1.exe 即为最后的木马生成器-QQ2008 Trojan source code, with the compiler methods. 1, open the DLL, open Hook.dpr, project-> Build Hook be HOOK.dll. 2, run Brcc.bat, be hook.res. 3, open the EXE, open Install.dpr, project-> Build install be Install.exe. 4, running Brcc.bat, be zg.RES. 5, using UE opened Install.exe, search for a+ 4 months spaces. Recorded address. 384886, open the config, open Project1.dpr, just fill in the OFFSET_URL Department recorded address. project-> Project1 final QQ2008 Trojan Generator. Save, exit. Project1.exe is the last Trojan Generator
Platform: | Size: 143360 | Author: lixiao | Hits:

[Hook apiActiveKey

Description: 全局键盘钩子DLL 模拟键盘消息和鼠标消息-Global keyboard hook DLL simulate keyboard and mouse news news
Platform: | Size: 20480 | Author: 周礼 | Hits:

[Hook apihook.dll

Description: 一个全局键盘钩子(hook)的例程,包括hook.dll及调用程序 -A global keyboard hook (hook) of the routine, including call hook.dll and procedures
Platform: | Size: 48128 | Author: sd | Hits:

[Hook apiHOOK

Description: 了解MFC DLL动态连接库的编程方法; 2.了解HOOK技术和回调函数的运行机制; 3.学习MFC中加载动态连接库的方法 -DLL&HOOK1
Platform: | Size: 3072 | Author: 林茜 | Hits:

[assembly languageHook

Description: 本文从难易程度上主要分三块详细介绍:一.用户模式Hook:IAT-hook,Dll-inject 二.内核模式Hook:ssdt-hook,idt-hook,int 2e/sysenter-hook 三.Inline Function Hook -In this paper, Difficulty Level 3 detail the main points: 1. User Mode Hook: IAT-hook, Dll-inject 2. Kernel-mode Hook: ssdt-hook, idt-hook, int 2e/sysenter-hook 3. Inline Function Hook
Platform: | Size: 14336 | Author: lee | Hits:

[Hook apiDll

Description: 完整的ring3 hook openprocess 包含 VB 調用例子而且非常穩定-Full ring3 hook openprocess includes examples of VB calls and is very stable
Platform: | Size: 998400 | Author: 火車 | Hits:

[Hook apiHook-registry-monitor

Description: DLL 动态库,主要 用Hook 对注册表的指定项 进行动态的监控,参数由自己输入,- extern "C" __declspec(dllexport) BOOL InstallHook(HWND handle) { hhook = ::SetWindowsHookEx(WH_SHELL, MyShellProc, GetModuleHandle("Hook.dll"), 0) hWnd = handle RegMonPID = GetCurrentProcessId() return hhook > 0 }
Platform: | Size: 87040 | Author: oracle | Hits:

[Hook apiHOOK

Description: 一个用全局钩子实现DLL的注入及热键呼出的例子,可供参考.-To achieve a global hook DLL with the injection and the hot breath of the examples is available for reference
Platform: | Size: 5724160 | Author: 雷迪嘎嘎 | Hits:

[Hook apiDLL-IAT-hook

Description: 屏幕取词功能实现方法2 一个通过修改DLL文件的IAT表来实现的hook开发包源码--Screen Translation Method 2 to achieve a functional DLL file by modifying the IAT table to achieve the hook development kit source code-
Platform: | Size: 172032 | Author: py | Hits:

[Delphi VCLdelphi HOOK 技术

Description: delphi hook dll案例, 论坛里有关于HOOK API的贴子, 但其实现在方式显示得麻烦, 其实现在拦截API一般不用那种方式, 大都采用inline Hook API方式。其实也就是直接修改了要拦截的API源码的头部,让它无条件跳转到我们自己的处理过程。(There are HOOK API posts on the forum, but in fact, the way it is showing is troublesome. In fact, interception of API is usually not in that way. Most of them are inline Hook API. In fact, it is directly to modify the API source to intercept the head, let it unconditionally jump to our own processing process.)
Platform: | Size: 278528 | Author: lj123456_ | Hits:

[Otherhook

Description: 网络验证平台单码登录hook dll文件(Network verification single code hook)
Platform: | Size: 368640 | Author: 王健林1 | Hits:
« 12 3 4 5 6 7 8 9 10 ... 33 »

CodeBus www.codebus.net