Hot Search : Source embeded web remote control p2p game More...
Location : Home Search - hook
Search - hook - List
DL : 0
wince 的 消息钩子 有键盘钩子和鼠标钩子 鼠标钩子注意不能断点回调函数 可以同时使用键盘和鼠标钩子 用完记得卸载钩子否则会一直被拦截 有强行卸载钩子的办法请QQ305805891-wince news hook a keyboard and mouse hook hook hook careful not to break the mouse callback function can use the keyboard and mouse hook run will always remember the uninstall hook or have been forced to unload hook to intercept method, please QQ305805891
Update : 2024-05-05 Size : 6144 Publisher : hzx

DL : 0
Api HOOK实例,一份非常棒的代码.可以帮助你了解api hook原理-Api HOOK instance, a great code. Can help you understand the principles of api hook
Update : 2024-05-05 Size : 119808 Publisher : sunshinebean

DL : 0
Hook engines for windows support Patch, AIT,EAT, Debug by int 3. Enable\Disable hook.
Update : 2024-05-05 Size : 496640 Publisher : NameAlias

DL : 0
XP下SSDT Hook ZwCreateThread的代码,仅适用于XP,由驱动和用户模式下控制程序组成,是从以前写的另一个程序修改过来的,所以代码中部分结构体的成员的定义是多余的,要写SSDT Hook的可以参考一下-XP, SSDT Hook ZwCreateThread code only applies to XP, drivers and user mode by the control program component is written in another program from the previous change over, so the code part of the structure is defined as the members of the excess to write SSDT Hook can refer to
Update : 2024-05-05 Size : 396288 Publisher : seven

DL : 0
hook 键盘 c# 代码,可以实现全局键盘钩子-hook csharp
Update : 2024-05-05 Size : 1173504 Publisher : 子凡

DL : 0
可以钩住一般的套接字函数,可以钩住一般的套接字函数 可以钩住一般的套接字函数 可以钩住一般的套接字函数-it can hook the socket api!!!
Update : 2024-05-05 Size : 1552384 Publisher : 胡磊

pretty hook menu src
Update : 2024-05-05 Size : 79872 Publisher : sdfsdfsdf@lilylee.co

目前流行和成熟的kernel inline hook技术就是修改内核函数的opcode,通过写入jmp或 push ret等指令跳转到新的内核函数中,从而达到修改或过滤的功能。这些技术的共同点 就是都会覆盖原有的指令,这样很容易在函数中通过查找jmp,push ret等指令来查出来, 因此这种inline hook方式不够隐蔽。本文将使用一种高级inline hook技术来实现更隐蔽的 inline hoo技术(Currently popular and mature kernel inline hook technology is to modify the kernel function of the opcode, by writing JMP or push, RET and other instructions jump to the new kernel function, so as to achieve the function of modification or filtering)
Update : 2024-05-05 Size : 32768 Publisher : xiami001

DL : 0
键盘钩子,验证可以使用,自己只使用了捕获键盘按键事件。(keyboard hook,by VB.net .)
Update : 2024-05-05 Size : 3072 Publisher : minger712

DL : 0
非常简单的hook源码,仅供参考学习交流。(Simple hook source code, for reference purposes only, learning exchanges.)
Update : 2024-05-05 Size : 8804352 Publisher : 六六1

API HOOK技术是一种用于改变API执行结果的技术,Microsoft 自身也在Windows操作系统里面使用了这个技术,如Windows兼容模式等。(API HOOK technology is a technique used to change the execution results of API, and Microsoft itself uses this technology in Windows operating systems, such as Windows compatible mode.)
Update : 2024-05-05 Size : 103424 Publisher : 一只游鱼

OtherHook
DL : 0
vb hook 鼠标键盘演示()
Update : 2024-05-05 Size : 6144 Publisher : cycasst

DL : 0
hook加速 新手制作大神勿喷!只是爱学习的菜鸟!(Hook accelerate novice production big God do not spray! Just a rookie who loves learning!)
Update : 2024-05-05 Size : 347136 Publisher : 新手路不好走

DL : 0
How to create system hook RUS
Update : 2024-05-05 Size : 6144 Publisher : Fershal

DL : 0
钩子(Hook),是Windows消息处理机制的一个平台,应用程序可以在上面设置子程以监视指定窗口的某种消息,而且所监视的窗口可以是其他进程所创建的。当消息到达后,在目标窗口处理函数之前处理它。钩子机制允许应用程序截获处理window消息或特定事件。该代码包含较为全面的示例。(Hook (Hook), Windows message processing mechanism is a platform, applications can be set on the procedure to monitor some messages of specified window, and the monitoring window can be created by other processes. When the message arrives, handle it before the target window handler. Hook mechanism allows applications to intercept window messages or specific events. This code contains a comprehensive sample.)
Update : 2024-05-05 Size : 462848 Publisher : riqmany

HOOK任意地址,用于HOOK任意地址获取数据,可以研究一下(HOOK any address, which is used to get data at any HOOK address, can be studied)
Update : 2024-05-05 Size : 18432 Publisher : 1122问问

某收费作坊的模块里一个高级功能,完美破解 。做辅助的朋友一看就懂。所以不说那么多了....哈哈哈(Super HOOK[pure source code])
Update : 2024-05-05 Size : 8192 Publisher : qw1011

DL : 0
可用于程序的Hook使用,调试程序可以使用(The use of Hook for programs)
Update : 2024-05-05 Size : 2048 Publisher : 骚年任性

delphi hook dll案例, 论坛里有关于HOOK API的贴子, 但其实现在方式显示得麻烦, 其实现在拦截API一般不用那种方式, 大都采用inline Hook API方式。其实也就是直接修改了要拦截的API源码的头部,让它无条件跳转到我们自己的处理过程。(There are HOOK API posts on the forum, but in fact, the way it is showing is troublesome. In fact, interception of API is usually not in that way. Most of them are inline Hook API. In fact, it is directly to modify the API source to intercept the head, let it unconditionally jump to our own processing process.)
Update : 2024-05-05 Size : 278528 Publisher : lj123456_

Otherhook
DL : 0
Hook emulator for keylok emulating
Update : 2024-05-05 Size : 2949120 Publisher : Danz
« 1 2 3 4 5 6 7 89 10 11 12 13 ... 50 »
DSSZ is the largest source code store in internet!
Contact us :
1999-2046 DSSZ All Rights Reserved.