Explore tweets tagged as #SetWindowsHookEx
@vxunderground
vx-underground
5 years
Hi. New papers:.-Keylogging Using SetWindowsHookEx.-Hiding Loaded Drivers with DKOM.-Hiding Processes with DKOM .-Simple Mutation Engine / Win32 C API.-54,758 new malware samples (not uploaded yet). Papers are here:
1
53
130
@overflow_meme
Meme Overflow
5 years
In c++'s SetWindowsHookEx function #winapi #cpp
Tweet media one
0
0
0
@5mukx
Smukx.E
8 months
New Keylogger using win32 SetWindowsHookEx fn:. Code:
Tweet media one
1
76
348
@sixtyvividtails
sixtyvividtails
2 years
Another bug in lowlevel hooks [SetWindowsHookEx(WH_KEYBOARD_LL / WH_MOUSE_LL)]. Such hooks are handled via sending WM_HOOKMSG (0x314) to hooker thread [xxxCallHook2->xxxInterSendMsgEx], w/ timeout from HKCU (def 300ms). MSDN states hook removed if it times out. Not quite true.
Tweet media one
2
14
69
@MrUn1k0d3r
Mr.Un1k0d3r
3 years
As stated by Microsoft SetWindowsHookEx can be used to inject a DLL into another process. SetWindowsHookEx can be used to inject a DLL inside a remote process without any call to WriteProcessMemory, VirtualAllocEx or CreateRemoteThread. #redteam.❤
Tweet media one
8
171
647
@inversecos
inversecos
4 years
1\ #MalwareAnalysis: Window APIs typically called by keylogging malware:. Pulling data from clipboards:.> OpenClipboard.> GetClipboardData. Storing keystrokes:.> GetKeyState (check if key is pressed). >GetAsyncState. > GetKeynameText. Installing the hook: .> SetWindowsHookEx
6
30
151
@JavierPrz_tec
javierPrz_tec
1 year
hMouseHook = SetWindowsHookEx( WH_MOUSE_LL. -y lo dejé sin mouse?
0
0
0
@5mukx
Smukx.E
8 months
My Maldev works and practices 2024 Final: . UAC Bypass cmstp: Win[10/11]: Lsass dump: Process Herpaderping: Keylogger using SetWindowsHookEx: ShellExec using CertEnumSystemStore
Tweet media one
Tweet media two
Tweet media three
Tweet media four
4
80
315
@hack_git
HackGit
2 years
Window-Hijack . Exploring the Ingenious Utilization of Overwolf's Overlay Framework While Preserving its Native Window Flags. Employing SetWindowsHookEx for Acquiring Keyboard and Mouse Inputs. #infosec #pentesting #redteam
Tweet media one
0
8
27
@PCMatic_JP
PC Matic (Japan)
2 years
AV-TEST 2023年10月発表 標的型攻撃防御定期試験でPC MaticはTOPスコア獲得. 今回AV-TESTは、InlineExecute-Assembly、SetWindowsHookEx DLL Injection、Mavinject LOLBin、Binary Paddingといった最近流行するずる賢い攻撃方法の試験を行いました。.
Tweet media one
0
2
4
@vxunderground
vx-underground
5 years
AVG AntiVirus doesn't hook that many APIs. This doesn't make me feel safe 🤮. -Hooks functions invocations via SetWindowsHookEx (No App_Init presence), loads aswhook.dll .-Flags #PEsieve as malware 😭.-List of *some hooked APIs: 🤔
Tweet media one
Tweet media two
Tweet media three
1
5
66
@s4tan
Antonio 's4tan' Parata
7 years
Here is my implementation of DLL injection by using SetWindowsHookEx in C#. Since Global Hooks are not supported in .NET (according to MS), you may find the implementation interesting. Inspiration taken from snoopwpf project. Src:
3
82
160
@Dinosn
Nicolas Krassas
6 years
SetWindowsHookEx Leaks A Kernel Pointer – CVE-2019-1469
0
21
43
@aoneko_pochi
ポチ
1 year
この方法なら引き続きversion.dllでも良かったと思うけど理由があるのだろうか❓. とりあえず、DLLリダイレクトは通じない模様なのでSystem32のdll書き換えちゃいましたという安直な方法. これならCallNextHookExやSetWindowsHookExを駆使した方がSystem32汚さなくて良くない?
Tweet media one
@KAKAKUKU891412
KAKA KUKU
1 year
DLL類不正ツール 今日復活.FPS解放 tlg 先読み UMA Ai.原理は新しいツールがCyの検査を越えた
Tweet media one
1
5
14
@megabeam
エネルギー弾
3 years
作った方のブログに概要が載ってた. “SetWindowsHookEx で WH_MOUSE_LL を指定してマウスの低レベルメッセージをフックする”. “イベント発生ごとにタイムスタンプを取得して、差分を取って基準値以下だったら return TRUE”.
0
0
0
@techsharer
정성태
2 years
Win32 C/C++ - Modal 메시지 루프 내에서 SetWindowsHookEx를 이용한 Thread 메시지 처리 방법.; #oldnewthing.
0
1
1
@Dev_communityy
Dev Community | MIT 🎓| Cybersec Expert
8 months
My Maldev works and practices 2024 Final: . UAC Bypass cmstp: Win[10/11]: . Lsass dump: . Process Herpaderping: . Keylogger using SetWindowsHookEx:
Tweet media one
Tweet media two
Tweet media three
Tweet media four
0
1
2
@kagematya
kagematya
2 years
publishしたexeからの実行だとSetWindowsHookExがエラー126を返す現象に悩んでたんだけど引数のhmodをしたらちゃんと動くようになった.
0
0
1
@kutan99
山田伝記
13 days
専用ソフトでオフにすれば良いだけ。マウスの編集、開く、削除も制限出来る。.↓.SetWindowsHookEx関数を使ってキーボードの入力イベ….
0
0
0
@nekomimimaiden
ねこみみメイド
3 years
う~ん、人のプログラムにSetWindowsHookExで入り込むより、自分でDirectInput叩く方が楽だな。.
0
0
0