黑客常用WinAPI函數整理

  在Windows環境下的黑客必須熟練掌握一些底層API編程。爲了使讀者對黑客常用的Windows API有個更全面的瞭解以及方便日後使用API方法的查詢,特將這些常用的API按照7大分類進行整理如下,希望對大家的學習有所幫助。

一、進程

創建進程:

CreateProcess("C:\\windows\\notepad.exe",0,0,0,0,0,0,0,&si,&pi);

WinExec("notepad",SW_SHOW);

ShellExecute(0,"open","notepad","c:\\a.txt","",SW_SHOW);

ShellExecuteEx(&sei);

遍歷進程:

CreateToolhelp32Snapshot(TH32CS_SNAPPROCESS,0);

Process32First(hsnap,&pe32);

Process32Next(hsnap,&pe32);

終止進程:

ExitProcess(0);

TerminateProcess(hProc,0);

打開進程:

OpenProcess(PROCESS_ALL_ACCESS,0,pid);\

獲取進程ID

GetCurrentProcesssId();

獲取進程可執行文件路徑:

GetModuleFileName(NULL,buf,len);

GetProcessImageFileName(hproc,buf,len);

遍歷進程模塊信息:

CreateToolhelp32Snapshot(TH32CS_SNAPMODILE,pid);

Module32First(hsnap,&mdl32);

Module32Next(hsnap,&mdl2);

獲取指定模塊句柄:

GetModuleHandle(“kernel32.dll”);

獲取模塊內函數地址:

GetProcessAddr(hmdl,”MessageBox”);

動態加載DLL

LoadLibrary(“user32.dll”);

卸載DLL

FreeLibrary(hDll);

獲取進程命令行參數:

GetCommandLine();

任何進程GetCommandLine函數地址後偏移一個字節後的4字節地址爲命令行地址。

讀寫遠程進程數據:

ReadProcessMemory(hproc,baseAddr,buf,len,&size);

WriteProcessMemory(hproc,baseAddr,buf,len,&size);

申請內存:

VirtualAlloc(0,size,MEM_COMMIT, PAGE_EXECUTE_READWRITE);

VirtualAllocEx(hproc,0,size,MEM_COMMIT, PAGE_EXECUTE_READWRITE);

修改內存屬性:

VirtualProtect(addr,size,PAGE_EXECUTE_READWRITE,&oldAddr);

VirtualProtectEx(hproc,addr,size,PAGE_EXECUTE_READWRITE,&oldAddr);

釋放內存:

VirtualFree( addr, size, MEM_RELEASE);

VirtualFreeEx(hproc, addr, size, MEM_RELEASE);

獲取系統版本(Win NT/2K/XP<0x80000000)

getVersion();

讀寫進程優先級:

SetPriorityClass(hproc,Normal);

GetPriority(hproc);

SetProcessPriorityBoost(hproc,true);

GetProcessPriorityBoost(hproc,pBool);

二、線程

創建線程(CreateThread的線程函數調用了strtokrand等需使用_endthread()釋放內存)

CreateThread(0,0,startAddr,&para,0,&tid);

_beginthread(startAddr,0,0);

_beginthreadex(0,0,startAddr,0,0,&tid);

CreateRemoteThread(hproc,0,0,func,&para,0,&tid);

獲取線程ID

GetCurrentThreadId();

關閉線程句柄(減少內核對象使用次數,防止內存泄漏):

CloseHandle(hthread);

掛起與激活線程(維護暫停次數)

SuspendThread(hthread);

ResumeThread(hthread);

獲取線程退出代碼:

GetExitCode(hthread,&code);

等待線程退出(線程受信狀態或超時)

WaitForSignleObject(htread,1000);

WaitForMultipleObjects(num,handles,true,INFINITE);

遍歷線程:

CreateToolhelp32Snapshot(TH32CS_SNAPTHREAD,0);

Thread32First(hsnap,&mdl32);

Thread32Next(hsnap,&mdl2);

獲取線程函數入口:

ZwQueryInfomationThread(hthread,ThreadQuerySetWin32StartAddress,&buf,4,NULL);

打開線程:

OpenThread(THREAD_ALL_ACCESS,false,&tid);

獲取線程函數地址所屬模塊:

GetMappedFileName(hproc,addr,buf,256);

讀寫線程優先級:

SetThreadPriority(hthread,Normal);

GetThreadPriority(hthread);

SetThreadPriorityBoost(hproc,true);

GetThreadPriorityBoost(hproc,pBool);

終止線程:

ExitThread(5);

TerminateThread(hthread,5);

線程同步臨界區對象:

InitializeCriticalSection(&cs);

EnterCriticalSection(&cs);

LeaveCriticalSection(&cs);

DeleteCriticalSection(&cs);

線程同步事件內核對象:

OpenEvent(EVENT_ALL_ACCESS,false,name);

CreateEvent(NULL,false,true,NULL);

WaitForSingleObject(hevnt,INFINITE);

SetEvent(hevnt);

ResetEvent(hevnt);

線程同步互斥內核對象:

CreateMutex(NULL,false,NULL);

WaitForSingleObject(hmutex,INFINITE);

ReleaseMutex(hmutex);

OpenMutex(MUTEX_ALL_ACCESS,false,name);

三、註冊表

創建鍵:

RegCreateKeyEx(HKEY_CURRENT_USER,”TestNewKey”,0,0,REG_OPTION_VOLATILE,KEY_ALL_ACCESS,0,&subkey,&state);

打開鍵:

RegCreateKeyEx(HKEY_CURRENT_USER,”Control Panel”,0,KEY_ALL_ACCESS,&subkey);

關閉鍵:

RegCloseKey(hkey);

遍歷鍵:

RegEnumKeyEx(hsubkey,index,keyname,&nameSize,0,0,0,&time);

FileTimeToSystemTime(&time,&systime);

RegQueryInfo(hsubkey,0,0,0,&count,0,0,0,0,0,0,0);

刪除鍵:

RegDeleteKeyEx(hmainkey,subkeyName);

創建值:

RegSetValueEx(hsubkey,”test”,0,REG_WORD,(BYTE*)&value,4);

遍歷值:

RegEnumValue(hsubkey,index,name,&nameSize,0,&type,valuebuf,valueLen);

RegQueryValueEx(hsubkey,name,0,type,buf,&size);

刪除值:

RegDeleteValue(hsubkey,valuename);

四、文件

創建/打開文件:

CreateFile(“a.txt”,GENERIC_READ|GENERIC_WRITE,FILE_SHARE_READ,0,OPEN_EXISTING,FILE_ATTRIBUTE_NORMAL,0);

設置文件指針:

SetFilePointer(hFile,0,NULL,FILE_END);

讀寫文件:

ReadFile(hFile,buf,len,&size,0);

WriteFile(hFile,buf,len,&size,0);

強制文件寫入磁盤,清空文件高速緩衝區:

FlushFileuffers(hFile);

[]鎖文件區域:

LockFile(hFile,0,0,100,0);

UnlockFile(hFile,0,0,100,0);

複製文件:

CopyFile(src,des,true);

CopyFileEx(src,des,func,&para,false, COPY_FILE_FAIL_IF_EXISTS);

移動文件:

MoveFile(src,des);

MoveFileEx(src,des,false);

MoveFileWithProgress(src,des,fun,&para, MOVEFILE_COPY_ALLOWED);

刪除文件:

DeleteFile(filename);

獲取文件類型(FILE_TYPE_PIPE)

GetFileType(hFile);

獲取文件大小:

GetFileSize(hFile,&high);

獲取文件屬性(例如FILE_ATTRIBUTE_DIRECTORY進行&運算)

GetFileAttributes(hFile);

遍歷文件:

FindFirstFile(nameMode,&wfd);

FindNextFile(hFile,&wfd);

創建管道:

CreatePipe(&hRead,&hWrite,&sa,0);

創建內存映射文件:

CreateFile(“d:\\a.txt”,GENERIC_READ|GENERIC_WRITE,FILE_SHARE_READ,0,OPEN_EXISTING,FILE_ATTRIBUTE_NORMAL,”myMap”);

加載內存映射文件:

MapViewOfFile(hmap,FILE_MAP_ALL_ACCESS,0,0,0);

打開內存映射文件:

OpenFileMapping(FILE_AMP_ALL_ACCESS,false,”myMap”);

卸載內存映射文件:

UnmapViewOfFile(baseAddr);

強制寫入內存映射文件到磁盤:

FlushViewOfFile(baseAddr,len);

創建文件夾(只能創建一層)

CreateDirectory(“D:\\a”,NULL);

CreateDirectory(“C:\\a”,”D:\\b”,NULL);

刪除文件夾(只能刪除空文件夾)

RemoveDirectory(“C:\\a”);

檢測邏輯驅動器:

GetLogicalDrives();

GetLogicalDriveStrings(len,buf);

獲取驅動器類型(DRIVE_CDROM)

GetDriveType(“D:\\”);

五、網絡

打開網絡資源枚舉過程(winnetwk.hMpr.lib):

WNetOpenEnum(RESOURCE_GLOBAL,RESOURCETYPE_ANY,0,NULL,hnet);

枚舉網絡資源:

WNetEnumResource(hnet,&count,pNetRsc,&size);

關閉網絡資源枚舉過程:

WNetCloseEnum(hnet);

打開關閉WinSocket庫:

WSAStartup(version,&wsa);

WSACleanup();

創建套接字:

socket(AF_INET,SOCK_STREAM,IPPROTO_TCP);

綁定套接字IP和端口:

bind(sock,&addr,len);

監聽TCP連接:

listen(sock,10);

接收TCP連接請求:

accept(sock,&addr,&len);

客戶端連接:

connect(sock,&addr,len);

發送TCP數據:

send(sock,buf,len,0);

接收TCP數據:

recv(sock,buf,len,0);

發送UDP數據:

sendto(sock,buf,len,0,&addr,len);

接收UDP數據:

recvfrom(sock,buf,len,0,&addr,&len);

六、服務

打開SCM服務控制管理器:

OpenSCManager(NULL,NULL,SC_MANAGER_ALL_ACCESS);

創建服務:

CreateService(mgr,"MyService"," MyService",SERVICE_ALL_ACCESS,       SERVICE_WIN32_OWN_PROCESS,SERVICE_AUTO_START,SERVICE_ERROR_IGNORE,path,NULL,NULL,NULL,NULL,NULL);

打開服務對象:

OpenService(mgr," MyService ",SERVICE_START);

啓動服務:

StartService(serv,0,NULL);

查詢服務狀態:

QueryServiceStatus(serv,&state);

關閉服務句柄:

CloseServiceHandle(hdl);

連接到SCM

StartServiceCtrlDispatcher(DispatchTable);

註冊服務控制函數:

RegisterServiceCtrlHandler("MyServicer",ServiceCtrl);

設置服務狀態:

SetServiceStatus(hss,&ServiceStatus);

控制服務:

ControlService(serv,SERVICE_CONTROL_STOP,&state);

刪除服務:

DeleteService(serv);

遍歷服務:

EnumServicesStatus(hscm,SERVICE_WIN32|SERVICE_DRIVER,SERVICE_STATE_ALL,&srvSts,len,&size,&count,NULL);

查詢服務配置:

QueryServiceConfig(hserv,&srvcfg,size,&size);

七、消息

發送消息:

SendMessage(HWND_BROADCAST,WM_LBUTTONDOWN,0,0);

接收消息:

GetMessage(&msg,NULL,0,0);

投遞消息:

PostMessage(HWND_BROADCAST,WM_LBUTTONDOWN,0,0);

獲取消息:

PeekMessage(&msg,NULL,0,0);

轉換消息:

TranslateMessage (&msg);

分發消息:

DispatchMessage (&msg);

等待消息:

WaitMessage();

發送退出消息:

PostQuitMessage(0);

安裝消息鉤子:

SetWindowsHookEx(WH_KEYBOARD,keyBoardProc,0,tid);

卸載消息鉤子:

UnhookWindowsHookEx(hhk);


發表評論
所有評論
還沒有人評論,想成為第一個評論的人麼? 請在上方評論欄輸入並且點擊發布.
相關文章