Click here to Skip to main content
15,889,739 members
Articles / Programming Languages / C++
Article

HookAPI source code

Rate me:
Please Sign up or sign in to vote.
3.09/5 (36 votes)
31 Jan 20052 min read 390.9K   9.6K   117   132
A system wide api source code for windows api hook developpers

Introduction

HookAPI is the API SDK that sets up system wide hooks for all windows platforms. It could easily hook 32-bit windows system APIs or 32-bit user-defined DLL. It could be used easily and all you need to do is write a DLL file named mydll.dll or mydll_9x.dll. It is based on ApiSpy32 by Yariv Kaplan.

The code injects two DLLs into the destination application. The first DLL, HookAPIxx.dll, updates the API's first 5 bytes:

papi[0] =0xE8;
*(DWORD *)&papi[1] =(DWORD)ProcessCall -(DWORD)papi -CALL_BYTES_SIZE;

The nother DLL mydllxxx.dll, runs the new API instead of the old API, like this sample to hook the socket function:
int WINAPI mysocket(int af, int type, int protocol)
{
   WriteLog("debug mysocket, af=%d, type=%d, protocol=%d", af, type, protocol);

   return socket(af, type, protocol);
}

And HookAPIxx.dll hooks the CreateProcessW/CreateProcessA functions, so it can catch the creation of new processes and inject the two DLLs:

#ifdef WINNT
   if(!strcmp(pinfo->api_name, "CreateProcessW") || 
      !strcmp(pinfo->api_name, "CreateProcessA") )
   {
      pi =(PROCESS_INFORMATION *)pdwParam[9];
      if(pi->hProcess)
      {
          InjectLib(pi->hProcess, fname);  // hook new process<CODE>
</CODE>      }
   }
#endif

If you want to use it, then load the first DLL HookAPIxx.dll. If it's an NT system(WinNT/XP/200x), you should call function HookAllProcess() in the DLL and call UnhookAllProcess when you exit. There are other functions in the DLL, like HookOneProcess, HookOneProcess2 to hook one application on NT system.

mydllxx.dll is loaded by HookAPIxx.dll when HookAPIxx.dll is initialized, and then makes the hook:

CHookAPI::CHookAPI()
{
   LoadMyDll(); 
   Init();
   HookAllAPI();
}
It includes the following parts:
  • HookAPI SDK full source codes
  • many examples source codes, such as;

  1. Hook socket functions like socket, send, recv, connect, ...

  2. Hook file functions like CreateFile, ReadFile, ...

  3. Hook registry functions like RegOpenKey, RegQueryValue, RegQueryValueEx, ...

  4. Delphi sample for Hook socket function

  5. Delphi sample for Hook file function

  6. Hook ExitWindowsEx

  7. Hook LoadLibrary and GetProcAddress

  8. Hook GDI functions like TextOut, ExtTextOut

  9. Hook Shell API function like SHBrowseForFolder, SHGetFileInfo, ...

  10. Hiden Processes sample, it can hide processes, task managers cannot find it

  11. Filter Advertisement bar sample, it can filter AD bar of IE or other network application, or filter the data from some ports of TCP/UDP

  12. Message Filter sample, it can filter some messages of the windows

  13. Execute file manager sample, it can forbide some files open, execute, and hidden some folders or files

  14. Net encrypt sample, it can encrypt all the application that wrriten with socket. With this, you will not need encrypt in your application.

  15. hook a ship game to auto drop bomb and auto elude bullet

License

This article has no explicit license attached to it but may contain usage terms in the article text or the download files themselves. If in doubt please contact the author via the discussion board below.

A list of licenses authors might use can be found here


Written By
Web Developer
China China
An old C programmer in China.

Comments and Discussions

 
GeneralRe: doesn't work serveral programs Pin
zantoy5-Oct-07 1:30
zantoy5-Oct-07 1:30 
Questionhow to fix a mistake in WindowsXP Pin
tungpn20-Apr-05 21:25
tungpn20-Apr-05 21:25 
AnswerRe: how to fix a mistake in WindowsXP Pin
Anonymous23-Apr-05 14:02
Anonymous23-Apr-05 14:02 
GeneralRe: how to fix a mistake in WindowsXP Pin
tungpn26-Apr-05 23:04
tungpn26-Apr-05 23:04 
QuestionIs something Wrong? Pin
Anonymous20-Apr-05 16:06
Anonymous20-Apr-05 16:06 
AnswerRe: Is something Wrong? Pin
Anonymous23-Apr-05 13:41
Anonymous23-Apr-05 13:41 
AnswerRe: Is something Wrong? Pin
manguonden5-Sep-06 23:43
manguonden5-Sep-06 23:43 
Generaldoesnt EVEN work on 9x!!! Pin
dongochka1-Apr-05 7:21
dongochka1-Apr-05 7:21 
first of all, it doesnt compile for 9x.
i modified main.cpp, line 81

#ifdef WINNT
InjectLib(g_pid, fname);
#endif

now it compiles for 9x, but when I run hookapi on 98se or ME, program crashes.

HOOKAPI caused an invalid page fault in
module HOOKAPI9X.DLL at 0167:82d99476.
Registers:
EAX=ffc07050 CS=0167 EIP=82d99476 EFLGS=00010203
EBX=82d98000 SS=016f ESP=0063f774 EBP=0063f77c
ECX=bff76da8 DS=016f ESI=bff76da8 FS=0dbf
EDX=00000004 ES=016f EDI=82da4f88 GS=0000
Bytes at CS:EIP:
ff 5d f8 fb 89 45 08 a1 b4 f4 de 82 33 d2 89 10
Stack dump:
00000000 bffc0053 bff777d0 82d994a1 82d993a0 bff76da8 00000004 82da071e bff76da8 00000000 00000000 829310a0 bff776d0 82931060 bff76da8 00000002

it happens always with different mydll_9x.dll

"there is 2 bugs in version 1.62, one is on win9x, one is on win2000. If you want to fix it, you should buy support(email:netcom@163.net)"

i suppose one bug is to set variable g_pfnRemote which saves real address of "LoadLibraryA". correct or not?

what is other bug for 9x?

people here want to learn source code which is hard to understand sometimes.
thanks.
ivan donga.
GeneralRe: doesnt EVEN work on 9x!!! Pin
Anonymous1-Apr-05 13:12
Anonymous1-Apr-05 13:12 
GeneralRe: doesnt EVEN work on 9x!!! Pin
dongochka2-Apr-05 0:29
dongochka2-Apr-05 0:29 
GeneralRe: doesnt EVEN work on 9x!!! Pin
Anonymous3-Apr-05 22:12
Anonymous3-Apr-05 22:12 
GeneralWH_KEYBOARD_LL not capture all key events Pin
XBSANTOS28-Mar-05 8:32
XBSANTOS28-Mar-05 8:32 
GeneralRe: WH_KEYBOARD_LL not capture all key events Pin
Anonymous28-Mar-05 13:36
Anonymous28-Mar-05 13:36 
GeneralDocumentation for the code Pin
BigMomma24-Mar-05 12:27
BigMomma24-Mar-05 12:27 
GeneralRe: Documentation for the code Pin
Anonymous25-Mar-05 15:27
Anonymous25-Mar-05 15:27 
GeneralWH_JOURNALRECORD Windows CE Global Hook is blocked! Pin
XBSANTOS24-Mar-05 6:31
XBSANTOS24-Mar-05 6:31 
GeneralRe: WH_JOURNALRECORD Windows CE Global Hook is blocked! Pin
Anonymous25-Mar-05 15:12
Anonymous25-Mar-05 15:12 
Questionhow can i pass all the parameter of any message to my application from hook dll?? Pin
Jagdish Vasani18-Mar-05 20:12
Jagdish Vasani18-Mar-05 20:12 
AnswerRe: how can i pass all the parameter of any message to my application from hook dll?? Pin
Anonymous20-Mar-05 12:43
Anonymous20-Mar-05 12:43 
GeneralRe: how can i pass all the parameter of any message to my application from hook dll?? Pin
Jagdish Vasani20-Mar-05 18:27
Jagdish Vasani20-Mar-05 18:27 
GeneralRe: how can i pass all the parameter of any message to my application from hook dll?? Pin
Anonymous22-Mar-05 21:21
Anonymous22-Mar-05 21:21 
AnswerRe: how can i pass all the parameter of any message to my application from hook dll?? Pin
Anton Bassov21-Aug-05 2:53
Anton Bassov21-Aug-05 2:53 
GeneralI would Test it First Pin
ThatsAlok16-Mar-05 18:30
ThatsAlok16-Mar-05 18:30 
GeneralGlobal hooks for PocketPC Pin
XBSANTOS11-Mar-05 6:07
XBSANTOS11-Mar-05 6:07 
GeneralRe: Global hooks for PocketPC Pin
Anonymous20-Mar-05 12:41
Anonymous20-Mar-05 12:41 

General General    News News    Suggestion Suggestion    Question Question    Bug Bug    Answer Answer    Joke Joke    Praise Praise    Rant Rant    Admin Admin   

Use Ctrl+Left/Right to switch messages, Ctrl+Up/Down to switch threads, Ctrl+Shift+Left/Right to switch pages.