Welcome![Sign In][Sign Up]
Location:
Search - remote process hook

Search list

[Hook apiHookImport_src

Description: Enclosed is MFC source code for a function which can be used to hook any imported function call which your application makes. Since most of the Win32 API is implemented using import functions in dlls, this means that you hook Win32 API calls. This is useful when for example you want to be called for every call to the file system (::CreateFile() & CloseHandle()) which your app makes. This example of hooking the file system calls your app makes could form the basis of code to ensure you do not have any handle leaks in your application. You could also use this code to spy on COM port activity in remote processes by injecting the DLL into the remote process. -MFC source code for a function w hich can be used to hook any imported function ca ll which makes your application. Since most of t he Win32 API is implemented using import functi ons in dlls. this means that you hook Win32 API calls. This is for example useful when you want to be called for every call to the file system (: : CreateFile ()
Platform: | Size: 6252 | Author: l | Hits:

[Hook apiAPIHookingRevisited_src

Description: There are numerous codes in the www to explain how to hook API functions inside a remote process. So, why creating another one ? This article is the first (I) part of a tool I m working on. This tools won t be too complex, so there is no need for a huge class hierarchy like in almost all other code, nor a hard coded assembly code. This tool is just a technical preview of what is possible to achieve, with QUICK and DIRTY \"put your functions here\" blocks.-There are numerous codes in the www to explain how to hook API functions inside a remote process. So, why creating another one This article is the first (I) part of a tool I m working on. This tools won t be too complex, so there is no need for a huge class hierarchy like in almost all other code, nor a hard coded assembly code. This tool is just a technical preview of what is possible to achieve, with QUICK and DIRTY \"put your functions here\" blocks.
Platform: | Size: 8588 | Author: 海天 | Hits:

[Hook apiAPIHookingRevisited_src

Description: There are numerous codes in the www to explain how to hook API functions inside a remote process. So, why creating another one ? This article is the first (I) part of a tool I m working on. This tools won t be too complex, so there is no need for a huge class hierarchy like in almost all other code, nor a hard coded assembly code. This tool is just a technical preview of what is possible to achieve, with QUICK and DIRTY "put your functions here" blocks.-There are numerous codes in the www to explain how to hook API functions inside a remote process. So, why creating another one This article is the first (I) part of a tool I m working on. This tools won t be too complex, so there is no need for a huge class hierarchy like in almost all other code, nor a hard coded assembly code. This tool is just a technical preview of what is possible to achieve, with QUICK and DIRTY "put your functions here" blocks.
Platform: | Size: 8192 | Author: | Hits:

[Hook apiHookImport_src

Description: Enclosed is MFC source code for a function which can be used to hook any imported function call which your application makes. Since most of the Win32 API is implemented using import functions in dlls, this means that you hook Win32 API calls. This is useful when for example you want to be called for every call to the file system (::CreateFile() & CloseHandle()) which your app makes. This example of hooking the file system calls your app makes could form the basis of code to ensure you do not have any handle leaks in your application. You could also use this code to spy on COM port activity in remote processes by injecting the DLL into the remote process. -MFC source code for a function w hich can be used to hook any imported function ca ll which makes your application. Since most of t he Win32 API is implemented using import functi ons in dlls. this means that you hook Win32 API calls. This is for example useful when you want to be called for every call to the file system (: : CreateFile ()
Platform: | Size: 6144 | Author: l | Hits:

[ScannerVS2003_XChecker2

Description: X-探测器2.6版完全源码.X-探测器是在网络端口监视软件的基础上增加了隐藏进程检查、加载驱动程序检查、HOOK系统服务函数检查、Windows Hook检查、远程线程创建检查、网络端口关闭及阻止程序上网等功能的系统安全检查软件。-X-Detector 2.6 version complete source. X-detector in the network port monitoring software based on an increase of hidden process inspection, load the driver to check, HOOK system function checks, Windows Hook inspection, remote thread creation check , network ports and stop the procedure to close the Internet and other functions of the system software security checks.
Platform: | Size: 6063104 | Author: fdsa | Hits:

[Windows DevelopSysHotKey

Description: | | | 实现原理: | | 锁定 Ctrl+Alt+Del 使用远程线程、代码注入及子类化技术 | | 其它键盘消息使用普通钩子技术 | | | | 本模块向 VB 程序员展示远程线程、代码注入等似乎被列入 | | 只有Delphi、VC程序员才可能使用的技术,同时目前诸多木马 | | 也同样大量使用这些技术。注入的方式比 Dll 钩入更加隐蔽。 | | 注入后无进程、无文件 -| | | Principle: | | lock Ctrl+ Alt+ Del the use of remote threads, code injection and sub-class technology | | other information using an ordinary keyboard hook technology | | | | of the module to the VB programmer to display the remote thread, code seem to be included into the | | only Delphi, VC programmers could use the technology, while at present many Trojan | | is also large-scale use of these technologies. Dll injection than hook into the more hidden. | | Inject no process, no file
Platform: | Size: 14336 | Author: kidy | Hits:

[Hook apiHookSy

Description: 注入技术简述: 本实例其实是一个查看工具。完成以下的几个功能: 1、查看系统当前的运行进程; 2、查看系统当前的运行线程; 3、查看系统中运行某个进程中包含的DLL列表; 4、通过创建远程线程的方法将DLL注入到目标进程中: 5、通过Hook方法将DLL注入到目标进程中: -A brief injection technique: This example is actually a view tool. Completion of the following functions: 1, view the system is currently running process 2, Show system is currently running thread 3, view the system is running a process that contains a list of the DLL 4, by creating a remote thread method the DLL is injected into the target process: 5, through Hook Methods DLL into the target process:
Platform: | Size: 12288 | Author: 赵积元 | Hits:

[OS programcodeinject_pacage

Description: 收集几款VC++代码注入程序,不同时期的都有,通过这些示例你会明白如何将代码注入不同的进程地址空间,随后在该进程的上下文中执行注入的代码。这里主要是三种方法:   1、Windows 钩子   2、CreateRemoteThread 和 LoadLibrary 技术 ——进程间通信   3、CreateRemoteThread 和WriteProcessMemory 技术   ——如何用该技术子类化远程控件   ——何时使用该技术-Collection of several VC++ code into the process, have different periods, through these examples you will understand how to code the process into a different address space, and then in the process into the context of the implementation of the code. Here are mainly three methods: 1, Windows hook 2, CreateRemoteThread and LoadLibrary technology- the process of communication 3, CreateRemoteThread and WriteProcessMemory technology- how to use the technology sub-class of remote control- when to use the technology
Platform: | Size: 48128 | Author: 300 | Hits:

[OS programASM-SEH-GAME-call

Description: win32汇编 SEH实现的远程调用call。在远程进程的键盘HOOK函数中创建新的线程-win32 compilation of SEH to achieve remote call call. HOOK on the remote keyboard function in the process create a new thread
Platform: | Size: 81920 | Author: 王刚 | Hits:

[OS programSASHook

Description: SAS Hook,使用远程进程注入的方法注入winlogon.exe屏蔽Ctrl+Alt+Del键,本人几年前的老作品了,对Vista及以上系统无效。-SAS Hook, use the method of injection into the remote process winlogon.exe Shield Ctrl+ Alt+ Del keys, I have a few years ago the old works, and on Vista and above systems is invalid.
Platform: | Size: 9216 | Author: savior | Hits:

[OS programHOOK

Description: 控制银证直通车键盘热键的说明格式为Delphi远程线程注入系统进程-Control of Silver Certificate Note Express format of the keyboard hotkey remote thread injection system for the Delphi process
Platform: | Size: 1695744 | Author: joe | Hits:

[Windows Developmouse_hander

Description: dll库,远程注入,分配内存,设置全局钩子,消息分析,只要消息分析好流程,可以自己添加发送消息函数,别让自己点太多的鼠标-dll libraries, remote injection, allocate memory, set the global hook, news analysis, as long as the message of good process, you can send a message to add their own functions, do not let their point too many mouse
Platform: | Size: 1215488 | Author: sad | Hits:

[Process-Threadinject

Description: 一套进程注入类,直接继承CInjectHookMsg,修改一些参数就可远程注入hookapi,CShowTextInjectHookMsg是一个实例类-A set of classes into the process, the direct successor Inject Hook Msg, modify some of the parameters can be remote injection hookapi, CShowTextInjectHookMsg is an instance of class
Platform: | Size: 30720 | Author: curieCH | Hits:

[Hook apiCross-process-HOOK

Description: 易语言远程HOOK最新源代码,适合专一HOOK的需求-Easy language remote HOOK latest source code, suitable for the needs of specific HOOK
Platform: | Size: 38912 | Author: stereo2010 | Hits:

[Game Hook CrackGEThOOK

Description: HOOK游戏读内存、写内存、开远程线程函数,获取所有参数,并发回给自己进程-HOOK game memory read and write memory, open the remote thread function, access to all parameters, and send back to their own process
Platform: | Size: 136192 | Author: Evil | Hits:

CodeBus www.codebus.net