Hot Search : Source embeded web remote control p2p game More...
Location : Home Search - hook
Search - hook - List
DL : 0
一个键盘钩子,供初学者学习使用,快捷键F1是加载钩子,F2为卸载-A keyboard hook for beginners learning to use, quick keys F1 is a load hook, F2 for the unloading
Update : 2024-05-19 Size : 7750656 Publisher : laowan

DL : 0
API Hook Lib最新版 对api的hook功能,进行了封装。直接使用其接口,非常方便对函数进行hook.该版本修改了以前的bug,使用更稳定。-API Hook Lib latest version of the hook of the api functions carried out packaging. Direct use of its interface is very convenient to the function hook. This version changes the previous bug, use the more stable.
Update : 2024-05-19 Size : 7168 Publisher : 曹成

Rootkit detector to find system hook and user code hooks, hidden driver, hidden files, hidden proccess.
Update : 2024-05-19 Size : 22528 Publisher : sis-2kx

DL : 0
hook api dll源码 可以学习 -hook api dll source code can learn to learn
Update : 2024-05-19 Size : 1481728 Publisher : james163

DL : 0
hook api配套mfc代码,仅供参考-hook api matching mfc code
Update : 2024-05-19 Size : 1949696 Publisher : james163

DL : 0
SSDT HOOK Source code
Update : 2024-05-19 Size : 46080 Publisher : richard12

DL : 0
hook api application
Update : 2024-05-19 Size : 11264 Publisher : ali

Sometimes, we run into a situation when we badly need to hook some kernel function, but are unable to do it via conventional PE-based hooking. This article explains how kernel functions can be directly hooked. As a sample project, we are going to present a removable USB storage device as a basic disk to the system, so that we can create and manage multiple partitions on it (for this or that reason, Windows does not either allow or recognize multiple partitions on removable storage devices, so we are going to cheat the system). On this particular occasion, we will hook only one function, but the approach described in this article can be extended to handle multiple functions (for example, one of my projects required direct hooking of quite a few functions from the NDIS library). You should clearly realize that this article is about direct hooking and not about dealing with USB storage, so please don t tell me that the sample problem may have been solved differently.
Update : 2024-05-19 Size : 10240 Publisher : gto

DL : 0
Exempl hook ginaDLL for 1.1 1.2 1.3 version. Use WinWlx.pas
Update : 2024-05-19 Size : 4096 Publisher : dvm

DL : 0
To hook a keyboard on VB6
Update : 2024-05-19 Size : 2048 Publisher : WhiteCrow

DL : 0
游戏修改器MemEdit--作者侯思松 Hook方式 开发平台:delphi7-游戏修改器MemEdit--作者侯思松
Update : 2024-05-19 Size : 674816 Publisher : delphi_nj

windows系统源码。主要涉及了动态链接库、 WIN 32 API、剪贴板、钩子(Hook、进程和线程、注册表、文件编程等各源码-windows system source code. Mainly related to the dynamic link library, WIN 32 API, clipboard, hook (Hook, processes and threads, registry, files and other programming source code
Update : 2024-05-19 Size : 6703104 Publisher : 李孝进

DL : 0
一个不错的反汇编引擎,可以用来检测inline hook-,DeAsm source code,DeAsm source codeDeAsm check inline hook
Update : 2024-05-19 Size : 4096 Publisher : 黄明明

DL : 0
天龙八部多号挂机打怪...适合于初学者-Tian Long Ba Bu Multi-hook is suitable for beginners Daguai ... ..
Update : 2024-05-19 Size : 23552 Publisher : 风云

DL : 0
The program sets a trap (hook) on the keyboard and records all keystrokes into a file.
Update : 2024-05-19 Size : 2048 Publisher : Alex

DL : 1
Sample for how to hook IAT table
Update : 2024-05-19 Size : 31744 Publisher : trumken

hook findnextfile 隐藏文件-hook findnextfile hidden files
Update : 2024-05-19 Size : 2048 Publisher : 张松

DL : 0
基于Filter—Hook Drive设计个人防火墙-Based on Filter-Hook Drive Design of Personal Firewall
Update : 2024-05-19 Size : 121856 Publisher : 杨飞飞

hook read/write process memory 本程序可以监视一些进程外的内存操作行为。可以用来分析某些内存修改器,内存补丁的动作。 附上VC6源代码,hookapi核心部分用的使用detours库,不懂可以baidu一下 作者:毕飞-hook read/write process memory of the program can monitor the operation of some process of memory behavior. Can be used to analyze changes in some memory devices, memory patch action. Attached VC6 source code, hookapi the use of detours with the core library, do not know what could be baidu Authors: Fei Bi
Update : 2024-05-19 Size : 93184 Publisher : 123

DL : 0
杀Inline-Hook SSDT的进程的C++源码,DDK编写。可以杀冰刃,无法杀IL-Inline-Hook SSDT kill the process C++ source code, DDK preparation. Kill Frostsaber can not kill IL
Update : 2024-05-19 Size : 15360 Publisher : fishgs
« 1 2 ... 40 41 42 43 44 4546 47 48 49 50 »
DSSZ is the largest source code store in internet!
Contact us :
1999-2046 DSSZ All Rights Reserved.