Welcome![Sign In][Sign Up]
Location:
Search - pe file

Search list

[OS programPE文件信息查看工具,Win32ASM源码PE Labs 1.0源码.zi

Description: PE文件信息查看工具,Win32ASM源码PE Labs 1.0源码-PE File Information See tools, Win32ASM source PE Labs 1.0 source
Platform: | Size: 46080 | Author: | Hits:

[OS programpe文件结构

Description: 查看PE文件的工具 方便 学习PE文件结构-View PE document tools facilitate learning PE file structure
Platform: | Size: 367616 | Author: mail0001 | Hits:

[File FormatPE文件教程

Description: PE文件教程,很有用的-PE File Directory, a very useful
Platform: | Size: 97280 | Author: 黄剑 | Hits:

[Hook apiPE文件格式

Description: PE文件是windows(9598NT)目前采用的可执行文件格式。流行的CIH病毒就是通过改变PE文件的内容,并且保持文件大小不变,从而实现自己的功能。本程序通过分析PE文件格式,将可执行文件的文件定位表重新定位,指向用户编写的DLL,然后指令指针返回正常调用位置。在DLL中通过系统挂钩,实现了后台各种级别密码的截获功能-PE document windows (9598NT) of the executable file format. Popular CIH virus is through changes in PE content of the document, and to maintain the size of the same document, thus achieving its own functions. The procedures by analyzing PE file format, the executable files repositioning positioning table, prepared by the user at DLL, and then returned to normal indicators directive calling location. The DLL system by linking the background to achieve various levels of password function intercepted
Platform: | Size: 112640 | Author: | Hits:

[BooksPE文件格式详解

Description: Matt Pietrek 著的《Windows 95 System Programming SECRETS》(中文译名:《Windows 95 系統程式設計大奧秘》)中的第8章,专门介绍WINDOWS的PE文件格式,非常有价值,这个是由这章单独整理出来的。-Matt Pietrek with the "Windows 95 System Programming SECRETS" (Hansard : "Windows 95 system programmers big secret"), the first eight chapters, devoted to the Windows PE file format, very valuable, this is separate from this chapter sorted out.
Platform: | Size: 219136 | Author: 王浩强 | Hits:

[File OperatePE文件格式分析程序VC++

Description: PE文件格式分析程序,程序采用VC++编写,主要完成分析文件PE头,格式等功能!-PE file format analysis procedures, procedures used to prepare VC, PE analysis completed first, the format capabilities!
Platform: | Size: 9216 | Author: | Hits:

[File OperatePE FILE ANALYSIS

Description: 分析PE可执行文件,并可查看任意EXE文件所使用的DLL文件及包函的 涵数名或序数号,初学者程序打包时可以查看需要的DLL文件-analysis PE executable files and can check arbitrary EXE file used by the DLL files and 9.1.2 of the culvert, or several ordinal number, beginners process can be wrapped up View of DLL files
Platform: | Size: 35840 | Author: | Hits:

[source in ebookVC源码:PE文件格式的判断

Description: VC源码:PE文件格式的判断/PE文件格式的判断-source VC : PE file format judgment/PE file format judgment
Platform: | Size: 44032 | Author: 土坷砬 | Hits:

[Windows DevelopPE文件格式分析工具 T-PE 之源代码

Description: PE文件格式分析工具 T-PE 之源代码.rar-PE file format analysis tools T-PE source code. Rar
Platform: | Size: 5120 | Author: 苹果 | Hits:

[Windows Develop深入分析PE文件格式

Description: 基于pe文件格式的分析,对于分析文件破解文件大有帮助-Pe file format based on an analysis of documents for the analysis of documents of great help to break
Platform: | Size: 366592 | Author: 黄开通 | Hits:

[Hook apiHook_Windows_API

Description: 这篇文章是有关在OS Windows下挂钩API函数的方法。所有例子都在基于NT技术的Windows版本NT 4.0及以上有效(Windows NT 4.0, Windows 2000, Windows XP)。可能在其它Windows系统也会有效。 你应该比较熟悉Windows下的进程、汇编器、PE文件结构和一些API函数,才能明白这篇文章里的内容。 这里使用"Hooking API"这个术语表示对API的完全修改。当调用被挂钩的API时,我们的代码能立刻被执行。我将写下完全的挂钩过程。 -This article is concerned with the OS Windows API function linked to the method. All the examples are based on the NT version of Windows NT 4.0 and above effective (Windows NT 4.0, Windows 2000, Windows XP). In other Windows system will effectively. You may be familiar with the process under Windows, assembler, PE file structure and some API function, in order to understand this article's content. Here the use of "56.6 API," said the term of the complete API changes. When the call was linked to the API, the code can be executed immediately. I will write entirely linked to the process.
Platform: | Size: 18432 | Author: inwing | Hits:

[DocumentsPE_Tutorial

Description: PE文件格式学习 由于 Win32 的降临,微软对于 OBJ 和 EXE (DLL )格式做了全盘的改变。这些改变 建立在其它操作系统上的既成结果,使微软得以节省时间。改头换面的主要目的是为了 强化在不同平台之间的可移植性。COFF OBJ 格式在 Win32 诞生之前就存在了。PE 格 式则是 COFF 格式的延伸,使用于 Win32 平台上。 -PE file format of the study come as Win32, Microsoft OBJ and EXE (DLL) format so the overall change. These changes based on other operating systems on the results accomplished so Microsoft can save time. Giving the main purpose is to enhance the different platforms between portability. COFF OBJ format prior to the birth of the Win32 existence. PE format is an extension of COFF format, for use in Win32 platform.
Platform: | Size: 219136 | Author: sunpeng | Hits:

[File FormatPETool

Description: pe文件格式查看源代码 pe文件格式查看源代码-pe file format to view source code files pe View the source code files pe View source code
Platform: | Size: 171008 | Author: spacecup | Hits:

[Windows DevelopPEExample

Description: PE 相关代码,研究PE文件加密及加壳脱壳的事例代码。-PE code, research PE file encryption and shell sabot code examples.
Platform: | Size: 46080 | Author: zj | Hits:

[OS programPE

Description: PE文件格式查看程序,能对pe文件进行分析,修改等操作-PE file format viewer can pe document analysis, modification and other operations
Platform: | Size: 29696 | Author: yaoxi | Hits:

[OS programPEInject

Description: 一般的为PE文件新增一个节的代码都是汇编代码,但是这是一个VC写的为PE文件新增一个节的代码,代码注释详尽!-General for the PE file add a section of the code are compiled code, but this is a VC for the PE file written in a new section of the code, the code detailed notes!
Platform: | Size: 3016704 | Author: 郭事业 | Hits:

[Shell apiMessageAdder

Description: 文件加壳器,通过解析PE文件格式,将原有exe文件运行前添加一个提示消息框,常用于演示版程序-加壳documents, and through the analytic PE file format, the original exe file to run before the prompts to add a message box, commonly used in the demo program
Platform: | Size: 33792 | Author: 高宏亮 | Hits:

[OS programWritePE

Description: 演示如何修改PE文件,在运行的时候先弹出一个提示框-Demonstration of how to modify the PE file, when running the first pop up a prompt box
Platform: | Size: 12288 | Author: Daniel | Hits:

[Delphi VCLDelphi.version.module.analysis.design.PE.file

Description: Delphi版PE文件分析设计模块代码Delphi version of the module code analysis and design of PE file -Delphi version of the module code analysis and design of PE file
Platform: | Size: 151552 | Author: d | Hits:

[VC/MFCPE-File-Format

Description: PE 文件格式详解,想了解PE文件格式的朋友可以看下。-Detailed PE file format, to understand the PE file format that friends can have a look.
Platform: | Size: 33792 | Author: | Hits:
« 12 3 4 5 6 7 8 9 10 ... 31 »

CodeBus www.codebus.net