计算机与现代化

• 信息安全 • 上一篇    下一篇

在远程进程中注入DLL钩挂IAT的方法

  

  1. 重庆理工大学,重庆400054
  • 收稿日期:2014-02-11 出版日期:2014-04-17 发布日期:2014-04-23
  • 作者简介:作者简介:张钟(1956),男,四川荣县人,重庆理工大学高级工程师,研究方向:计算机应用。

Methods of Hooking IAT with Injection DLL into Remote Process

  1. Chongqing University of Technology, Chongqing 400054, China
  • Received:2014-02-11 Online:2014-04-17 Published:2014-04-23

摘要:  

摘要: 为了安装自定义的函数钩子,可通过钩挂PE文件的导入地址表(IAT)来实现。介绍利用导入表钩挂IAT的2种方法:直接钩挂法和间接钩挂法。用Win32汇编实现2种方法的导入地址表钩子,将DLL注入远程进程中,对钩子模块钩挂IAT的效果进行了测试,结果表明:2种方法都能可靠钩挂IAT。并对钩挂IAT中的一些问题进行了讨论。

关键词:

Abstract:  

Abstract:  In order to install our own function hooks, they are realized by hooking PE file’s import address table(IAT). This paper introduces two methods of hook IAT of using the import table: direct hook method and indirect hook method. We used Win32 assembly language to program the two hook routines of the import address table, tested the hooking IAT effects of the hook module after injecting DLL into the remote process. The results showed that the two methods can reliably hook IAT. Some problems for hook IAT are discussed.

Key words:

中图分类号: