Click here to Skip to main content
15,887,485 members
Articles / Programming Languages / C++
Article

HookAPI source code

Rate me:
Please Sign up or sign in to vote.
3.09/5 (36 votes)
31 Jan 20052 min read 390.4K   9.6K   117   132
A system wide api source code for windows api hook developpers

Introduction

HookAPI is the API SDK that sets up system wide hooks for all windows platforms. It could easily hook 32-bit windows system APIs or 32-bit user-defined DLL. It could be used easily and all you need to do is write a DLL file named mydll.dll or mydll_9x.dll. It is based on ApiSpy32 by Yariv Kaplan.

The code injects two DLLs into the destination application. The first DLL, HookAPIxx.dll, updates the API's first 5 bytes:

papi[0] =0xE8;
*(DWORD *)&papi[1] =(DWORD)ProcessCall -(DWORD)papi -CALL_BYTES_SIZE;

The nother DLL mydllxxx.dll, runs the new API instead of the old API, like this sample to hook the socket function:
int WINAPI mysocket(int af, int type, int protocol)
{
   WriteLog("debug mysocket, af=%d, type=%d, protocol=%d", af, type, protocol);

   return socket(af, type, protocol);
}

And HookAPIxx.dll hooks the CreateProcessW/CreateProcessA functions, so it can catch the creation of new processes and inject the two DLLs:

#ifdef WINNT
   if(!strcmp(pinfo->api_name, "CreateProcessW") || 
      !strcmp(pinfo->api_name, "CreateProcessA") )
   {
      pi =(PROCESS_INFORMATION *)pdwParam[9];
      if(pi->hProcess)
      {
          InjectLib(pi->hProcess, fname);  // hook new process<CODE>
</CODE>      }
   }
#endif

If you want to use it, then load the first DLL HookAPIxx.dll. If it's an NT system(WinNT/XP/200x), you should call function HookAllProcess() in the DLL and call UnhookAllProcess when you exit. There are other functions in the DLL, like HookOneProcess, HookOneProcess2 to hook one application on NT system.

mydllxx.dll is loaded by HookAPIxx.dll when HookAPIxx.dll is initialized, and then makes the hook:

CHookAPI::CHookAPI()
{
   LoadMyDll(); 
   Init();
   HookAllAPI();
}
It includes the following parts:
  • HookAPI SDK full source codes
  • many examples source codes, such as;

  1. Hook socket functions like socket, send, recv, connect, ...

  2. Hook file functions like CreateFile, ReadFile, ...

  3. Hook registry functions like RegOpenKey, RegQueryValue, RegQueryValueEx, ...

  4. Delphi sample for Hook socket function

  5. Delphi sample for Hook file function

  6. Hook ExitWindowsEx

  7. Hook LoadLibrary and GetProcAddress

  8. Hook GDI functions like TextOut, ExtTextOut

  9. Hook Shell API function like SHBrowseForFolder, SHGetFileInfo, ...

  10. Hiden Processes sample, it can hide processes, task managers cannot find it

  11. Filter Advertisement bar sample, it can filter AD bar of IE or other network application, or filter the data from some ports of TCP/UDP

  12. Message Filter sample, it can filter some messages of the windows

  13. Execute file manager sample, it can forbide some files open, execute, and hidden some folders or files

  14. Net encrypt sample, it can encrypt all the application that wrriten with socket. With this, you will not need encrypt in your application.

  15. hook a ship game to auto drop bomb and auto elude bullet

License

This article has no explicit license attached to it but may contain usage terms in the article text or the download files themselves. If in doubt please contact the author via the discussion board below.

A list of licenses authors might use can be found here


Written By
Web Developer
China China
An old C programmer in China.

Comments and Discussions

 
GeneralRe: [Q]CreateRemoteThread is NULL... Pin
hsbtg25-May-05 14:56
hsbtg25-May-05 14:56 
GeneralRe: [Q]CreateRemoteThread is NULL... Pin
Anonymous8-Jun-05 5:14
Anonymous8-Jun-05 5:14 
GeneralRe: [Q]CreateRemoteThread is NULL... Pin
hsbtg15-Jun-05 14:46
hsbtg15-Jun-05 14:46 
GeneralRe: [Q]CreateRemoteThread is NULL... Pin
programsalon27-Jun-06 18:10
programsalon27-Jun-06 18:10 
GeneralRe: [Q]CreateRemoteThread is NULL... Pin
wangk070519-Dec-07 15:00
wangk070519-Dec-07 15:00 
Generalhooking BitBlt - crashing problem Pin
gauri_ag24-May-05 20:52
gauri_ag24-May-05 20:52 
GeneralRe: hooking BitBlt - crashing problem Pin
Anonymous8-Jun-05 5:10
Anonymous8-Jun-05 5:10 
GeneralMonitorize mouse global events in WINDOWS-CE; Pin
XBSANTOS3-May-05 21:34
XBSANTOS3-May-05 21:34 
Monitorize mouse global events in WINDOWS-CE;

Hello,

I'm working in VISUAL C++ embedded 3.0. with Windows CE. My goal is to monitorize mouse global events.
By the moment I'm working with a WH_JOURNALRECORD global hook that catches all input global events of the

operating system, basically keyboard and mouse events. But when I catch a mouse event, it only gives me
information about the application that receives this event, and the position (x,y) where the user pushes
in the PDA's screen. I want to know, for example, if the user clicks one option in a menu, so what option
the user clicks, or if it clicks a desktop icon, so i want to know icon's name, and so on.

I want to make a program for windows CE mobile devices, like Smartphones and PocketPCs, and the goal of the
program will be monitorize all mouse global events in order to help the user in his navegation in the system. I

want to make a program like "Narrator.exe" of Windows XP, that processes all mouse events and after a speech

voice synthetizer says the option that the user clicks. Is this possible in Windows CE? Microsoft says that NO,

because in windows ce isn't support COM Architecture due to the specific capabilities of the hardware in the

mobile devices because we are speaking of embedded systems.

So, someone can help me, please?

Thank you very much,

SIncerely,

javitobcn



hola
Generaldoesn't work serveral programs Pin
ykish28-Apr-05 22:49
sussykish28-Apr-05 22:49 
GeneralRe: doesn't work serveral programs Pin
programsalon27-Jun-06 18:22
programsalon27-Jun-06 18:22 
GeneralRe: doesn't work serveral programs Pin
zantoy5-Oct-07 1:30
zantoy5-Oct-07 1:30 
Questionhow to fix a mistake in WindowsXP Pin
tungpn20-Apr-05 21:25
tungpn20-Apr-05 21:25 
AnswerRe: how to fix a mistake in WindowsXP Pin
Anonymous23-Apr-05 14:02
Anonymous23-Apr-05 14:02 
GeneralRe: how to fix a mistake in WindowsXP Pin
tungpn26-Apr-05 23:04
tungpn26-Apr-05 23:04 
QuestionIs something Wrong? Pin
Anonymous20-Apr-05 16:06
Anonymous20-Apr-05 16:06 
AnswerRe: Is something Wrong? Pin
Anonymous23-Apr-05 13:41
Anonymous23-Apr-05 13:41 
AnswerRe: Is something Wrong? Pin
manguonden5-Sep-06 23:43
manguonden5-Sep-06 23:43 
Generaldoesnt EVEN work on 9x!!! Pin
dongochka1-Apr-05 7:21
dongochka1-Apr-05 7:21 
GeneralRe: doesnt EVEN work on 9x!!! Pin
Anonymous1-Apr-05 13:12
Anonymous1-Apr-05 13:12 
GeneralRe: doesnt EVEN work on 9x!!! Pin
dongochka2-Apr-05 0:29
dongochka2-Apr-05 0:29 
GeneralRe: doesnt EVEN work on 9x!!! Pin
Anonymous3-Apr-05 22:12
Anonymous3-Apr-05 22:12 
GeneralWH_KEYBOARD_LL not capture all key events Pin
XBSANTOS28-Mar-05 8:32
XBSANTOS28-Mar-05 8:32 
GeneralRe: WH_KEYBOARD_LL not capture all key events Pin
Anonymous28-Mar-05 13:36
Anonymous28-Mar-05 13:36 
GeneralDocumentation for the code Pin
BigMomma24-Mar-05 12:27
BigMomma24-Mar-05 12:27 
GeneralRe: Documentation for the code Pin
Anonymous25-Mar-05 15:27
Anonymous25-Mar-05 15:27 

General General    News News    Suggestion Suggestion    Question Question    Bug Bug    Answer Answer    Joke Joke    Praise Praise    Rant Rant    Admin Admin   

Use Ctrl+Left/Right to switch messages, Ctrl+Up/Down to switch threads, Ctrl+Shift+Left/Right to switch pages.