Hello Guest, please login or register.
Did you miss your activation email?
Login with username, password and session length.

Pages: [1]   Go Down

Author Topic: Registry Hooking?  (Read 756 times)

0 Members and 1 Guest are viewing this topic.
Registry Hooking?
« on: October 23, 2006, 02:23:14 pm »
  • *
  • Reputation: +0/-0
  • Offline Offline
  • Posts: 2245
I'm not sure if this is possible (though from what i've read it should be..)
What I'm trying to do or would like to do is "hook" into the api that's in charge of reading/writing into the registry and basically incept registry calls from certain programs in order to send them back fake data.
Logged

Dayjo

shut the fuck up donny.
Re: Registry Hooking?
« Reply #1 on: October 23, 2006, 02:40:34 pm »
  • hungry..
  • *
  • Reputation: +0/-0
  • Offline Offline
  • Gender: Male
  • Posts: 3602
I've looked into doing something like this before, mainly just as a random "registry manager" project I wanted to mess about with. Never managed to get around to the actually 'hooking' however. I would definatly like to know how to do it now though :P
Logged
  • My Blog
Re: Registry Hooking?
« Reply #2 on: October 23, 2006, 02:45:25 pm »
  • *
  • Reputation: +3/-0
  • Offline Offline
  • Gender: Male
  • Posts: 6629
http://www.codeproject.com/system/hooksys.asp - Basic explanation of API hooking, just take the concept and use it on the registry API.
Logged
Pages: [1]   Go Up

 


Contact Us | Legal | Advertise Here
2013 © ZFGC, All Rights Reserved



Page created in 0.239 seconds with 40 queries.