实用代码:【源码下载】CVBWindowCreationHooker —— 用以截获VB窗口的创建,并修改窗口创建信息(如标题、风格、窗口类名等)

supergreenbean 2004-04-30 01:20:01
【源码下载地址】:http://210.33.90.250/download/vbsrc/vbwchooker.rar

这个类模块通过在VB运行库调用CreateWindowExA之前插入我们的自己的处理过程,从而达到了截获VB窗口的创建,并修改窗口创建信息(如标题、风格、窗口类名等)的效果。

这里所说的窗口不是单指VB中的窗体,而是还包括任何具有句柄的控件,比如PictureBox、TextBox等

总之,我只是做了这个东西提供给了大家一个可能性,至于大家怎么发挥它的最大功效那就要看大家自己的了 ^_^

呼~~~又是一个课题解决了……
...全文
211 90 打赏 收藏 转发到动态 举报
写回复
用AI写文章
90 条回复
切换为时间正序
请发表友善的回复…
发表回复
boyzhang 2004-05-13
  • 打赏
  • 举报
回复
顶上去!
boyzhang 2004-05-11
  • 打赏
  • 举报
回复
顶上去!
jet008 2004-05-11
  • 打赏
  • 举报
回复
顶一下
supergreenbean 2004-05-10
  • 打赏
  • 举报
回复
用什么无所谓的吧,呵呵,我说的那个东西只是把反馈信息读出来而已,还得自己分析
瓯越浪子 2004-05-10
  • 打赏
  • 举报
回复
//我想问的是在VB中调用汇编的编译器编译汇编语言的程序,并返回编译后的信息
//那么,用那种能够读取DOS程序信息的方法试试看,例子这里找找,前几天还看到一个的



如果用读DOS信息,那编译器是不是用MASM的汇编编译器,能返回出错的信息吗
broown 2004-05-09
  • 打赏
  • 举报
回复
什么都懂就什么都不懂!

呵呵~~
supergreenbean 2004-05-08
  • 打赏
  • 举报
回复
拿C2.EXE举例,所谓偷梁换柱就是自己写个exe,命名为C2.EXE,然后把VB目录下的C2.EXE改为其他名字,比如C21.EXE。这样当你编译工程的时候,VB会调用名称为C2.EXE的程序来编译工程,而这时候调用的C2.EXE是你写的那个,于是你就可以通过Command$来获得编译的命令行参数,然后做进一步处理后,再用Shell之类的函数调用真正的C2.EXE来继续编译……
对于LINK.EXE也是同理……

obj文件的处理就相对复杂一点点了,现在乌漆抹黑的,脑子有点糊,等我清醒了再说了…… :)
BitBlt 2004-05-08
  • 打赏
  • 举报
回复
//读取DOS程序信息的方法,你要的是这个吗?我找不着原帖了,只好帖出来。


回复人: MSTOP(陈建华(东莞立晨企资)) ( ) 信誉:111 2004-4-1 17:26:50 得分:0


‘**窗体代码。

'DOSOutpus
'Capture the outputs of a DOS command
'Author: Marco Pipino
'marcopipino@libero.it
'28/02/2002


Option Explicit

Private WithEvents objDOS As DOSOutputs

Private Sub cmdExecute_Click()
On Error GoTo errore
objDOS.CommandLine = txtCommand.Text
objDOS.ExecuteCommand
Exit Sub
errore:
MsgBox (Err.Description & " - " & Err.Source & " - " & CStr(Err.Number))
End Sub

Private Sub cmdExit_Click()
Set objDOS = Nothing
End
End Sub

Private Sub Form_Load()
Set objDOS = New DOSOutputs
End Sub

Private Sub objDOS_ReceiveOutputs(CommandOutputs As String)
txtOutputs.Text = txtOutputs.Text & CommandOutputs
End Sub

Private Sub txtOutputs_Change()
txtOutputs.SelStart = Len(txtOutputs.Text)
End Sub

'********************************************
'**类(DOSOutputs)代码

Option Explicit

'The CreatePipe function creates an anonymous pipe,
'and returns handles to the read and write ends of the pipe.
Private Declare Function CreatePipe Lib "kernel32" ( _
phReadPipe As Long, _
phWritePipe As Long, _
lpPipeAttributes As Any, _
ByVal nSize As Long) As Long

'Used to read the the pipe filled by the process create
'with the CretaProcessA function
Private Declare Function ReadFile Lib "kernel32" ( _
ByVal hFile As Long, _
ByVal lpBuffer As String, _
ByVal nNumberOfBytesToRead As Long, _
lpNumberOfBytesRead As Long, _
ByVal lpOverlapped As Any) As Long

'Structure used by the CreateProcessA function
Private Type SECURITY_ATTRIBUTES
nLength As Long
lpSecurityDescriptor As Long
bInheritHandle As Long
End Type

'Structure used by the CreateProcessA function
Private Type STARTUPINFO
cb As Long
lpReserved As Long
lpDesktop As Long
lpTitle As Long
dwX As Long
dwY As Long
dwXSize As Long
dwYSize As Long
dwXCountChars As Long
dwYCountChars As Long
dwFillAttribute As Long
dwFlags As Long
wShowWindow As Integer
cbReserved2 As Integer
lpReserved2 As Long
hStdInput As Long
hStdOutput As Long
hStdError As Long
End Type

'Structure used by the CreateProcessA function
Private Type PROCESS_INFORMATION
hProcess As Long
hThread As Long
dwProcessID As Long
dwThreadID As Long
End Type

'This function launch the the commend and return the relative process
'into the PRECESS_INFORMATION structure
Private Declare Function CreateProcessA Lib "kernel32" ( _
ByVal lpApplicationName As Long, _
ByVal lpCommandLine As String, _
lpProcessAttributes As SECURITY_ATTRIBUTES, _
lpThreadAttributes As SECURITY_ATTRIBUTES, _
ByVal bInheritHandles As Long, _
ByVal dwCreationFlags As Long, _
ByVal lpEnvironment As Long, _
ByVal lpCurrentDirectory As Long, _
lpStartupInfo As STARTUPINFO, _
lpProcessInformation As PROCESS_INFORMATION) As Long

'Close opened handle
Private Declare Function CloseHandle Lib "kernel32" ( _
ByVal hHandle As Long) As Long

'Consts for the above functions
Private Const NORMAL_PRIORITY_CLASS = &H20&
Private Const STARTF_USESTDHANDLES = &H100&
Private Const STARTF_USESHOWWINDOW = &H1


Private mCommand As String 'Private variable for the CommandLine property
Private mOutputs As String 'Private variable for the ReadOnly Outputs property

'Event that notify the temporary buffer to the object
Public Event ReceiveOutputs(CommandOutputs As String)

'This property set and get the DOS command line
'It's possible to set this property directly from the
'parameter of the ExecuteCommand method
Public Property Let CommandLine(DOSCommand As String)
mCommand = DOSCommand
End Property

Public Property Get CommandLine() As String
CommandLine = mCommand
End Property

'This property ReadOnly get the complete output after
'a command execution
Public Property Get Outputs()
Outputs = mOutputs
End Property

Public Function ExecuteCommand(Optional CommandLine As String) As String
Dim proc As PROCESS_INFORMATION 'Process info filled by CreateProcessA
Dim ret As Long 'long variable for get the return value of the
'API functions
Dim start As STARTUPINFO 'StartUp Info passed to the CreateProceeeA
'function
Dim sa As SECURITY_ATTRIBUTES 'Security Attributes passeed to the
'CreateProcessA function
Dim hReadPipe As Long 'Read Pipe handle created by CreatePipe
Dim hWritePipe As Long 'Write Pite handle created by CreatePipe
Dim lngBytesread As Long 'Amount of byte read from the Read Pipe handle
Dim strBuff As String * 256 'String buffer reading the Pipe

'if the parameter is not empty update the CommandLine property
If Len(CommandLine) > 0 Then
mCommand = CommandLine
End If

'if the command line is empty then exit whit a error message
If Len(mCommand) = 0 Then
MsgBox "Command Line empty", vbCritical
Exit Function
End If

'Create the Pipe
sa.nLength = Len(sa)
sa.bInheritHandle = 1&
sa.lpSecurityDescriptor = 0&
ret = CreatePipe(hReadPipe, hWritePipe, sa, 0)

If ret = 0 Then
'If an error occur during the Pipe creation exit
MsgBox "CreatePipe failed. Error: " & Err.LastDllError, vbCritical
Exit Function
End If

'Launch the command line application
start.cb = Len(start)
start.dwFlags = STARTF_USESTDHANDLES Or STARTF_USESHOWWINDOW
'set the StdOutput and the StdError output to the same Write Pipe handle
start.hStdOutput = hWritePipe
start.hStdError = hWritePipe
'Execute the command
ret& = CreateProcessA(0&, mCommand, sa, sa, 1&, _
NORMAL_PRIORITY_CLASS, 0&, 0&, start, proc)

If ret <> 1 Then
'if the command is not found ....
MsgBox "File or command not found", vbCritical
Exit Function
End If

'Now We can ... must close the hWritePipe
ret = CloseHandle(hWritePipe)
mOutputs = ""

'Read the ReadPipe handle
Do
ret = ReadFile(hReadPipe, strBuff, 256, lngBytesread, 0&)
mOutputs = mOutputs & Left(strBuff, lngBytesread)
'Send data to the object via ReceiveOutputs event
RaiseEvent ReceiveOutputs(Left(strBuff, lngBytesread))
Loop While ret <> 0

'Close the opened handles
ret = CloseHandle(proc.hProcess)
ret = CloseHandle(proc.hThread)
ret = CloseHandle(hReadPipe)

'Return the Outputs property with the entire DOS output
ExecuteCommand = mOutputs
End Function
nik_Amis 2004-05-08
  • 打赏
  • 举报
回复
up
pigsanddogs 2004-05-08
  • 打赏
  • 举报
回复
up学习一下。 最近天天玩。 什么都没学什么都不懂了。。
  • 打赏
  • 举报
回复
up
ZJYUNCSUNDN 2004-05-08
  • 打赏
  • 举报
回复
学习
supergreenbean 2004-05-08
  • 打赏
  • 举报
回复
//我想问的是在VB中调用汇编的编译器编译汇编语言的程序,并返回编译后的信息
那么,用那种能够读取DOS程序信息的方法试试看,例子这里找找,前几天还看到一个的
瓯越浪子 2004-05-08
  • 打赏
  • 举报
回复
我想问的是在VB中调用汇编的编译器编译汇编语言的程序,并返回编译后的信息
broown 2004-05-08
  • 打赏
  • 举报
回复
o
SunWinter 2004-05-08
  • 打赏
  • 举报
回复
学习 !

由于VB.NET与VB60完全不兼容,并且VB.NET失去了VB60那一种简洁明快的美感,VB。NET不兼容WIN98,对硬件的要求也非常高,使我对VB.NET极其抵触,可VB60又没有后继版本了,我感到万分的痛苦。

现在微软的.net推广的并不如意,B/S结构的产品的实际应用中遇到了很多局限,C/S结构的产品又卷土重来。在这种情况下,我真希望有哪家实力雄厚的公司能推出VB60的后继版本,使他完全兼容VB60,WIN98,并且对硬件要求不高,同时对internet的开发加强,那该多好啊,这样我的程序员生命不至于现在就终结。

boyzhang 2004-05-08
  • 打赏
  • 举报
回复
那VB的DLL和标准的DLL还有那些差别呢?

我用的那个老外的也写不好全局HOOK....
pigpag 2004-05-08
  • 打赏
  • 举报
回复
//这么做更多的意义是在于追求技术实现的本身,呵呵

:D
supergreenbean 2004-05-08
  • 打赏
  • 举报
回复
你说的没有错,比如VB中很多函数都涉及到线程存储空间,实在是不大安全。不过就我个人来说,这么做更多的意义是在于追求技术实现的本身,呵呵

还有……这做出来的DLL的确还有点问题,我还在继续研究中……

我嘴巴一快就说自己做出了全局钩子,其实……呵呵,各位观众,不好意思,我道歉、道歉!
flyingscv 2004-05-08
  • 打赏
  • 举报
回复
不错......
加载更多回复(70)

1,486

社区成员

发帖
与我相关
我的任务
社区描述
VB API
社区管理员
  • API
加入社区
  • 近7日
  • 近30日
  • 至今
社区公告
暂无公告

试试用AI创作助手写篇文章吧