文件名称:KerHookDetect

  • 所属分类:
  • 驱动编程
  • 资源属性:
  • [Windows] [Visual C] [源码]
  • 上传时间:
  • 2015-03-04
  • 文件大小:
  • 2.3mb
  • 下载次数:
  • 0次
  • 提 供 者:
  • cha****
  • 相关连接:
  • 下载说明:
  • 别用迅雷下载,失败请重下,重下不扣分!

介绍说明--下载内容均来自于网络,请自行研究使用

可以实现内核钩子的检测,分为应用层和驱动层,带源码-Can detect the kernel hooks, into the application layer and the driver layer, with source code
(系统自动生成,下载前可以参看下载内容)

下载文件列表





内核钩子检测示例

................\代码说明.txt

................\应用层

................\......\应用层

................\......\......\Release

................\......\......\.......\SafeCheck.exe

................\......\......\SafeCheck

................\......\......\SafeCheck.ncb

................\......\......\SafeCheck.sln

................\......\......\SafeCheck.suo

................\......\......\.........\1.bmp

................\......\......\.........\bitmap2.bmp

................\......\......\.........\Dllhook.cpp

................\......\......\.........\Dllhook.h

................\......\......\.........\DriProOther.sys

................\......\......\.........\Driver.cpp

................\......\......\.........\Driver.h

................\......\......\.........\FilePrase.cpp

................\......\......\.........\FilePrase.h

................\......\......\.........\HookView.cpp

................\......\......\.........\HookView.h

................\......\......\.........\IDTAndKernel.cpp

................\......\......\.........\Ioctls.h

................\......\......\.........\KerHookSSDTIDT.sys

................\......\......\.........\LoadNtDriver.cpp

................\......\......\.........\LoadNtDriver.h

................\......\......\.........\openfile.txt

................\......\......\.........\process.cpp

................\......\......\.........\process.h

................\......\......\.........\RAWSDTaddress.cpp

................\......\......\.........\RAWSDTaddress.H

................\......\......\.........\ReadMe.txt

................\......\......\.........\Resource.h

................\......\......\.........\SafeCheck.aps

................\......\......\.........\SafeCheck.cpp

................\......\......\.........\SafeCheck.h

................\......\......\.........\SafeCheck.ico

................\......\......\.........\SafeCheck.rc

................\......\......\.........\SafeCheck.vcproj

................\......\......\.........\SafeCheck.vcproj.ASM-1475037415F.asm.user

................\......\......\.........\SafeCheck.vcproj.ASM-KERNEL.asmkernel.user

................\......\......\.........\SafeCheck.vcproj.ASMKERNE-60DF6F.asm.user

................\......\......\.........\ShowOrHide.cpp

................\......\......\.........\ShowOrHide.h

................\......\......\.........\SlickOS2.ssk

................\......\......\.........\small.ico

................\......\......\.........\stdafx.cpp

................\......\......\.........\stdafx.h

................\......\......\.........\targetver.h

................\......\......\.........\xde.c

................\......\......\.........\xde.h

................\......\......\.........\xde.vsprops

................\......\......\.........\xdetbl.c

................\......\......\.........\内核钩子.doc

................\......\......\.........\函数特征.txt

................\......\......\.........\新建 文本文档.txt

................\编译说明.txt

................\运行文件夹

................\..........\DriProOther.sys

................\..........\KerHookSSDTIDT.sys

................\..........\SafeCheck.exe

................\驱动层

................\......\DriProOther

................\......\...........\buildchk_wxp_x86.log

................\......\...........\buildchk_wxp_x86.wrn

................\......\...........\buildfre_wxp_x86.log

................\......\...........\buildfre_wxp_x86.wrn

................\......\...........\DriProOther.cpp

................\......\...........\Driver.h

................\......\...........\EnumDriver.dsp

................\......\...........\EnumDriver.dsw

................\......\...........\EnumDriver.ncb

................\......\...........\EnumDriver.plg

................\......\...........\Ioctls.h

................\......\...........\MAKEFILE

................\......\...........\objchk_wxp_x86

................\......\...........\..............\i386

................\......\...........\..............\....\driproother.obj

................\......\...........\..............\....\driproother.obj.oacr.root.x86chk.pft.xml

................\......\.

相关说明

  • 本站资源为会员上传分享交流与学习,如有侵犯您的权益,请联系我们删除.
  • 本站是交换下载平台,提供交流渠道,下载内容来自于网络,除下载问题外,其它问题请自行百度更多...
  • 请直接用浏览器下载本站内容,不要使用迅雷之类的下载软件,用WinRAR最新版进行解压.
  • 如果您发现内容无法下载,请稍后再次尝试;或者到消费记录里找到下载记录反馈给我们.
  • 下载后发现下载的内容跟说明不相乎,请到消费记录里找到下载记录反馈给我们,经确认后退回积分.
  • 如下载前有疑问,可以通过点击"提供者"的名字,查看对方的联系方式,联系对方咨询.

相关评论

暂无评论内容.

发表评论

*主  题:
*内  容:
*验 证 码:

源码中国 www.ymcn.org