Welcome![Sign In][Sign Up]
Location:
Search - hook dll

Search list

[ExploitS0P0Y0

Description: LIBRARY fivedll DESCRIPTION Spy password input Hook DLL, by netcom@163.net EXETYPE WINDOWS EXPORTS SpyGetMsgProc @2 SpyCallWndProc @3 -LIBRARY fivedll DESCRIPTION Spy password input Hook DLL, by netcom@163.net EXETYPE WINDOWS EXPORTS Spy GetMsgProc SpyCallWndProc @ 2 @ 3
Platform: | Size: 77824 | Author: 林子 | Hits:

[Firewall-SecurityXFILTER2_FOR_9X_2K_XP

Description: 费尔防火墙源代码.费尔个人防火墙 2.1 源程序包括 XFILTER.EXE, XFILTER.DLL, XPACKET.VXD ( 限于95/98/ME版 ) , XAPCKET.SYS ( 限于 2000/XP 版 )的源程序。此代码包中没有包含编译后的程序,要获得这些程序可以通过下载安装包得到。安装包是免费的,使用 ZIP 兼容的压缩方式,用 ZIP 工具解压。(请尊重代码作者的劳动,只供学习,勿用于商业用途。站长留)-Fil firewall source code. Fil Personal Firewall 2.1 include XFILTER.EXE source, XFILTER.DLL, XPACKET.VXD (95/98/ME limited edition), XAPCKET.SYS (only 2000/XP version) of the source. This code does not contain the compiled procedures to obtain these procedures can be downloaded installation package. Installation kits are free, the use of ZIP-compatible compression, decompression using ZIP tools.
Platform: | Size: 378880 | Author: jinxgs | Hits:

[Hook apikeyhookdll

Description: windows键盘HOOK,相信初学者很容易通过它了解windowsHook的使用-windows keyboard HOOK, beginners believe it is easy to understand through the use windowsHook
Platform: | Size: 4042752 | Author: air | Hits:

[Hook apiDLLMapFile

Description: notdllHookKey1 Delphi下深入Windows核心编程 DLL及数据共享-notdllHookKey1 Delphi-depth core Windows programming DL L and data sharing
Platform: | Size: 182272 | Author: abc | Hits:

[Windows DevelopWindowsCoreProg

Description: Windows核心编程随书代码, Windows核心编程一书介绍有高级Dll技术,API Hook, 以及VC异常处理(__try-__finally)等等, 是学习Windows系统编程的很好的资料-core Windows programming code with books, core Programming Windows book about a senior Dll technology, API Hook, Exception Handling and VC (__try- __finally), etc., learning Windows Programming good information
Platform: | Size: 230400 | Author: 白海 | Hits:

[Delphi VCLAPIforregistry

Description: DLL内存映射HOOK示例代码v1.0.rar-DLL memory mapping HOOK sample code v1.0.rar
Platform: | Size: 81920 | Author: guweijie | Hits:

[Compress-Decompress algrithmsDelphi_Hook

Description: 用DLL文件的形式挂载键盘与鼠标钩子的例子-DLL files used in the form of keyboard and mouse mount hook example
Platform: | Size: 63488 | Author: guhongtao | Hits:

[DirextXTestPopupUnderDirectX

Description: 在DirectX下弹出对话框,通过钩子实现(附件中有钩子dll)源码-DirectX under the dialog box appears, by hook achieve (a hook annex dll) FOSS
Platform: | Size: 373760 | Author: 古问天 | Hits:

[Hook apiAPISpyApp

Description: 这个是一个挂钩所有API的DLL程序,他能监视所有的消息和API-this is a link to all the DLL API procedures, he can watch all the news and API
Platform: | Size: 24576 | Author: 于军亮 | Hits:

[Hook apiAPISpyLib

Description: 这个是本人上传的EXE所须的DLL,他是一个全局的钩子监视指定的API,捎做修改就是一个进程主入的东西-this is the upload EXE required DLL, He is a common hook surveillance designated API, because we do is a process of change into the main things
Platform: | Size: 7168 | Author: 于军亮 | Hits:

[Hook apiAPIHooker

Description: 文件监测钩子 注入DLL使用的是 CreateRemoteThread 跨进程建立对DLL 的加载-document monitoring hook into DLL using the inter-process CreateRemoteThread establish the right DLL loading
Platform: | Size: 31744 | Author: zhouyan | Hits:

[Hook apiHOOKWindowsAPI

Description: 1. 内容 2. 介绍 3. 挂钩方法 3.1 运行前挂钩 3.2 运行时挂钩 3.2.1 使用IAT挂钩本进程 3.2.2 改写入口点挂钩本进程 3.2.3 保存原始函数 3.2.4 挂钩其它进程 3.2.4.1 DLL注入 3.2.4.2 独立的代码 3.2.4.3 原始修改 4. 结束语-1. Content 2. Introduction 3. Linked to the former method of operation linked 3.1 3.2 Runtime 3.2.1 to enable linking IAT linked with the process of rewriting the point of entry 3.2.2 linked to the process of preserving the original function 3.2.3 3.2.4 linked to other DLL injection process 3.2.4.1 3.2.4.2 3.2.4.3 independent of the original code amendments changed four. Concluding remarks
Platform: | Size: 11264 | Author: flyfan | Hits:

[Hook apiHOOK_class

Description: 系统钩子 有现成的类可以复用,可以挂接任何一个API HookTermProLib为钩子所使用的DLL,挂接了TerminateProcess函数 HookTermProApp为加载钩子的应用程序-system hook is ready to resume use category, can be articulated any HookTermProLib an API used to hook the DLL, TerminateProcess articulated a function of loading hook HookTermProApp Application procedures
Platform: | Size: 115712 | Author: | Hits:

[Hook apiXWPE

Description: 这是截包和发包的小工具(用到ws_32.dll和hook技术、共享内存。。),其中SendUdp.dll本来想用delphi写的因为vc++指针操作快,-This is the cut-off delivery of the package and small tools (used ws_32.dll hook and technology, shared memory. .) , SendUdp.dll which had wanted to use delphi write because vc pointer operation soon,
Platform: | Size: 389120 | Author: song | Hits:

[Hook apiGrabHook

Description: 一个远程注入DLL的静态链接库,其中的RemoteSend函数实现了利用游戏自身的套接字远程发送封包的功能,在XP下,VC6编译通过-a remote DLL into the static link library, RemoteSend function of the realization of the game using their own remote socket packet of this function, In XP, compiled by VC6
Platform: | Size: 1713152 | Author: 都都浪人 | Hits:

[Hook apiMinikeyhook

Description: 键盘钩子,微小代码,无需发送消息,dll 只有3K-keyboard hook, small code without this information, dll only 3K
Platform: | Size: 3072 | Author: | Hits:

[Windows Developattraperphoto

Description: 用Visual C++设计屏幕抓图程序,通过一个钩子DLL实现了屏幕抓图的功能-with Visual C Design From Wikipedia screen procedures, a hook through a DLL function of the screen From Wikipedia
Platform: | Size: 7168 | Author: wu | Hits:

[OtherLinGM

Description: 这是个用VB写的一个外挂程序~请大家下载后杀下毒~!-This is a VB wrote a pylon procedures ~ Please download after scrapping poisoning ~!
Platform: | Size: 513024 | Author: | Hits:

[Hook apiflyang_myhook.src.ccrun.387227

Description: 用C++Builder实现的截包代码Dll是用BCB6写的,主EXE是用C++Builder2006。 -C Builder code of the latest package is BCB6 Dll wrote, EXE is the main C Builder2006.
Platform: | Size: 387072 | Author: 水月 | Hits:

[Internet-NetworkDLL09014

Description: 一个木马生成器,可盗取玩家登陆的游戏帐号 密码 游戏房间URL 随身钱数。无进程 通过80端口传递信息.主要是想让朋友们一起学习键盘钩子.老鸟就别看拉-a Trojan generator, landing the player can steal a game account passwords game rooms URL unaccompanied money. No process through 80 ports transmit information. The main aim is to make friends, learn the keyboard hook. Much Although on Rafah
Platform: | Size: 1306624 | Author: 林林 | Hits:
« 1 2 3 4 5 6 78 9 10 11 12 ... 33 »

CodeBus www.codebus.net