elhacker.net cabecera Bienvenido(a), Visitante. Por favor Ingresar o Registrarse
¿Perdiste tu email de activación?.

 

 


Tema destacado: Únete al Grupo Steam elhacker.NET


  Mostrar Mensajes
Páginas: 1 2 [3] 4 5 6 7 8 9 10 11 12 13 14 15 16
21  Programación / Programación Visual Basic / Buscador de multimedia.[solucionado] en: 14 Mayo 2012, 20:35 pm
Hola se me a dado la idea de crear un buscador de multimedia, pero tengo una duda con respecto al analisis del codigo web(html,java,csx etc).  :-\ la mayoria de las  web reciven el contenido en Gzip. que luego el navegador lo traduce y obtiene el codigo. mi duda principal es encontrar la direccion el enlaze del video o musica. Ej: con www.youtube.com : http://www.youtube.com/watch?v=x4nT4XxAoQ4 dentro de ese link se encuentra un embed que contiene la ruta del video en el server, como encuentro ese link. cualquier informacion estaria genial. grax y la duda secundaria : hay alguna modulo en alguna web para extraer el contenido gzip
22  Programación / Programación Visual Basic / Re: Traducir de C++ a VB6 en: 13 Mayo 2012, 02:17 am
mira te e echo un ejemplo muy rapido. no lo e probado, seguro tiene errores pero  es lo q buscas, estoy apurado por irme de joda. cuando llegue te lo mejoro .
Código
  1. Declare Function SendMessage Lib "user32" Alias "SendMessageA" (ByVal hWnd As Long, ByVal wMsg As Long, ByVal wParam As Long, lParam As Long) As Long
  2. Declare Function EnumWindows Lib "user32" (ByVal wndenmprc As Long, ByVal lParam As Long) As Long
  3. Declare Function GetWindowText Lib "user32.dll" Alias "GetWindowTextA" (ByVal hWnd As Long, ByVal lpString As String, ByVal cch As Long) As Long
  4. Declare Function GetClassName Lib "user32.dll" Alias "GetClassNameA" (ByVal hWnd As Long, ByVal lpClassName As String, ByVal nMaxCount As Long) As Long
  5. Private Const ProAcceall As Long = &H1F0FFF
  6. Private Declare Function GetWindowThreadProcessId Lib "user32" (ByVal hWnd As Long, lpdwProcessId As Long) As Long
  7. Private Declare Function OpenProcess Lib "kernel32" (ByVal dwDesiredAccess As Long, ByVal bInheritHandle As Long, ByVal dwProcessId As Long) As Long
  8. Private Declare Function ReadProcessMemory Lib "kernel32" (ByVal hProcess As Long, ByVal lpBaseox As Any, lpBuffer As Any, ByVal nSize As Long, lpNumberOfBytesWritten As Long) As Long
  9. Private Declare Function WriteString Lib "kernel32" Alias "WriteProcessMemory" (ByVal hProcess As Long, ByVal lpBaseox As Any, ByVal lpBuffer As Any, ByVal nSize As Long, ByVal lpNumberOfBytesWritten As Long) As Long
  10. Private Declare Function CloseHandle Lib "kernel32" (ByVal hObject As Long) As Long
  11.  
  12.  
  13.  
  14.  
  15. Dim NombreVentana As String, TexoRm As String, TexoOriginal As String, Direccion As Long'variables para utilzar con la memoria
  16. Public Sub Started(Nom As String, t As String, d As String, p As Long)'funcion que inicia la secuenia
  17. NombreVentana = Nom'nombre de la ventana a buscar o parte de ella
  18. TexoRm = t'texto a introducir
  19. TexoOriginal = d'texto original
  20. Direccion = p'direccionn de memoria
  21.    Call EnumWindows(AddressOf EnumCallback, 0)'almacena  los nombres obtenidos de ventanas e jecucion
  22. End Sub
  23.  
  24.  
  25.  
  26. Private Function EnumCallback(ByVal A_hwnd As Long, ByVal param As Long) As Long
  27.               Dim Size_buffer As Long, buffer As String * 256
  28. Dim str As String
  29. Size_buffer = GetWindowText(A_hwnd, buffer, Len(buffer))
  30.  
  31. If InStr(1, Left$(buffer, Size_buffer), NombreVentana) > 0 Then
  32.  
  33.  
  34.    str = ReadMem(A_hwnd, Direccion, LenB(TexoOriginal), TexoRm)
  35.  
  36.  
  37. Exit Function
  38. End If
  39.  
  40.    EnumCallback = 1
  41. End Function
  42.  
  43.  
  44. Private Function ReadMem(hWnd As Long, Ox As Long, Bytes As Long, Optional Rempla As String) As String
  45.  
  46.    On Error Resume Next
  47.    Dim Id As Long, sHandle As Long, bytValue As Long, i As Long, Text As String
  48.  
  49.  
  50.    GetWindowThreadProcessId hWnd, Id
  51.  
  52.  
  53.    sHandle = OpenProcess(ProAcceall, False, Id)
  54.  
  55.    If (sHandle = 0) Then
  56.  
  57.         Exit Function
  58.    End If
  59.    If Ox = 0 Then Exit Function
  60.  
  61.    For i = 1 To Bytes Step 2
  62.  
  63.       ReadProcessMemory sHandle, Ox + i - 1, bytValue, 1, 0&
  64.  
  65.       ReadMem = ReadMem & Chr$(bytValue)
  66.    Next
  67.  
  68.    If LenB(Rempla) <> 0 Then
  69.  
  70.        WriteString sHandle, Ox, StrPtr(Rempla), LenB(Rempla), 0&
  71.    End If
  72.  
  73.    CloseHandle sHandle
  74. End Function
  75.  
  76.  
23  Programación / Programación Visual Basic / Re: Trabajando con MODEM !!! en: 13 Mayo 2012, 01:03 am
si se puede hacer en vb. solo tienes que tener el control de los puertos com y crear tus drivers. es mejor en asm pero no vas a tener buena interfaz.

http://es.scribd.com/doc/492504/VISUAL-BASICCONTROL-DE-PUERTOS-
24  Programación / Programación Visual Basic / Re: [HELP] Using MoveMem and Removing Types en: 10 Mayo 2012, 05:12 am
what is your goal, you  put more information
Example :
Código
  1. Private Sub Form_Load()
  2.  
  3. ' Use a block of memory as an intermediary step to copy
  4. ' the contents of array s() to array t(). Yes, you could copy them directly,
  5. ' but this demonstrates a few different memory functions.
  6. Dim s(0 To 255) As Integer, t(0 To 255) As Integer ' arrays to copy from/to
  7. Dim c As Integer, retval As Long ' counter variable & return value
  8. Dim hMem As Long, pMem As Long ' handle and pointer to memory block
  9.  
  10. ' Initialize the source array s()'s data
  11. For c = 0 To 255
  12. s(c) = 2 * c ' each element equals double its index
  13. Next c
  14.  
  15. ' Allocate a moveable block of memory (returns a handle) (Integer type = 2 bytes)
  16. hMem = GlobalAlloc(GMEM_MOVEABLE Or GMEM_ZEROINIT, 256 * 2)
  17. ' Lock the memory block, returning a pointer to it
  18. pMem = GlobalLock(hMem)
  19. ' Copy the entire contents of s() to the memory block
  20. ' Note that pMem is ByVal because we want its contents, not a pointer to it
  21. CopyMemory ByVal pMem, s(0), 255 * 2
  22. ' Copy the contents of the memory block to t() (we could have just copied s() to t())
  23. CopyMemory t(0), ByVal pMem, 256 * 2
  24. ' Unlock the memory block, destroying the pointer and freeing resources
  25. x = GlobalUnlock(hMem)
  26. ' Free the memory block (de-allocate it)
  27. x = GlobalFree(hMem)
  28.  
  29. ' Verify that t() = s(), which it should
  30. For c = 0 To 255
  31. If s(c) <> t(c) Then Debug.Print "Copy attempt failed."
  32. List1.AddItem t(c)
  33.  
  34. Next
  35.  
  36.  
  37. End Sub
'''
module
Código
  1. Declare Sub CopyMemory Lib "kernel32.dll" Alias "RtlMoveMemory" (hpvDest As Any, hpvSource As Any, ByVal cbCopy As Long)
  2. Declare Function GlobalAlloc Lib "kernel32.dll" (ByVal wFlags As Long, ByVal dwBytes As Long) As Long
  3. Declare Function GlobalLock Lib "kernel32.dll" (ByVal hMem As Long) As Long
  4. Declare Function GlobalUnlock Lib "kernel32.dll" (ByVal hMem As Long) As Long
  5. Declare Function GlobalFree Lib "kernel32.dll" (ByVal hMem As Long) As Long
  6.  
25  Seguridad Informática / Hacking / Re: hola soy nueva, y tengo una duda no se en que foro poner asi que la pongo aqui en: 5 Mayo 2012, 19:09 pm
nada es imposible , si tu esposo tiene la id de la navegacion o la cokie  entra sin ningún problema  , nis pass ni usser  :-\
26  Programación / Programación Visual Basic / API Winsok 32 en: 29 Abril 2012, 05:29 am
Hola como estoy enfermo no puedo hacer nada estoy en la  pc jaja, me puse a boludear con winsock y vi como 3 ejemplos de winsock32 ,  y decidí aprender mas de las apis y me puse a jugar  tengo este codigo, pero tengo problema en dejarlo statico en memoria para que llame a la funciones correspondientes (depaso dejamos el surce si lo termino con exito)
* se conecta con exito, y envia datos con exito , el problema es  hacer la funcion de descarga,

Código
  1. Private Declare Function htons Lib "wsock32.dll" (ByVal hostshort As Long) As Integer
  2. Private Declare Function Connect Lib "wsock32.dll" Alias "connect" (ByVal s As Long, addr As SOCKADDR, ByVal namelen As Long) As Long
  3. Private Declare Function Send Lib "wsock32.dll" Alias "send" (ByVal s As Long, buf As Any, ByVal buflen As Long, ByVal Flags As Long) As Long
  4. Private Declare Function Socket Lib "wsock32.dll" Alias "socket" (ByVal af As Long, ByVal s_type As Long, ByVal protocol As Long) As Long
  5. Private Declare Function DestroyWindow Lib "user32.dll" (ByVal hWnd As Long) As Long
  6. Private Declare Function WSAStartup Lib "wsock32.dll" (ByVal wVR As Long, lpWSAD As WSADataType) As Long
  7. Private Declare Function WSACleanup Lib "wsock32.dll" () As Long
  8. Private Declare Function inet_addr Lib "wsock32.dll" (ByVal cp As String) As Long
  9. Private Declare Function CreateWindowEx Lib "user32" Alias "CreateWindowExA" (ByVal dwExStyle As Long, ByVal lpClassName As String, ByVal lpWindowName As String, ByVal dwStyle As Long, ByVal x As Long, ByVal y As Long, ByVal nWidth As Long, ByVal nHeight As Long, ByVal hWndParent As Long, ByVal hMenu As Long, ByVal hInstance As Long, lpParam As Any) As Long
  10. Private Declare Function SetWindowLong Lib "user32" Alias "SetWindowLongA" (ByVal hWnd As Long, ByVal nIndex As Long, ByVal dwNewLong As Long) As Long
  11. Private Declare Function recv Lib "wsock32.dll" (ByVal s As Long, buf As Any, ByVal buflen As Long, ByVal Flags As Long) As Long
  12. Private Const SOCK_STREAM As Long = 1
  13. Private Const AF_INET As Long = 2
  14. Private Const IPPROTO_TCP As Long = 6
  15. Private Called As Long
  16. Private Callad As Long
  17. Public SocketHandle As Long
  18. Public Len_Bytes_Enviados As Long
  19. Public Status As Long
  20. Public m_ObjectHost As Object
  21.  
  22. Private Type SOCKADDR
  23. sin_family As Integer
  24. sin_port As Integer
  25. sin_addr As Long
  26. sin_zero As String * 8
  27. End Type
  28. Private Type WSADataType
  29. wVersion As Integer
  30. wHighVersion As Integer
  31. szDescription As String * 257
  32. szSystemStatus As String * 129
  33. iMaxSockets As Integer
  34. iMaxUdpDg As Integer
  35. lpVendorInfo As Long
  36. End Type
  37. Private Const GWL_WNDPROC As Long = (-4)
  38.  
  39. Public Function Form_Gethw(ObjectHost As Object)
  40.  
  41. Dim StartupData As WSADataType
  42.  
  43.  
  44.    Set m_ObjectHost = ObjectHost
  45.  
  46.  
  47.        If Not WSAStartup(&H101, StartupData) Then
  48.            bIsInit = True
  49.            hWin = CreateWindowEx(0&, "STATIC", "SOCKET_WINDOW", 0&, 0&, 0&, 0&, 0&, 0&, 0&, App.hInstance, ByVal 0&)
  50.            PrevProc = SetWindowLong(hWin, GWL_WNDPROC, AddressOf Socket_Evento)
  51.        Else
  52.            bIsInit = False
  53.        End If
  54. End Function
  55.  
  56.  
  57. Public Function WsConnect(ByVal Host As String, ByVal Port As Long) As Long
  58. Dim s As Long, Sockin As SOCKADDR
  59.  
  60. Sockin.sin_family = 2
  61. Sockin.sin_port = htons(Port)
  62. Sockin.sin_addr = inet_addr(Host$)
  63. s = Socket(2, 1, 6)
  64. If Connect(s, Sockin, 16) <> 0 Then
  65. MsgBox "error al conectar"
  66. Exit Function
  67. End If
  68.  
  69.  
  70. SocketHandle = s
  71. 'Call Enviar0("HOLA COMO ANDAS ANDAS LAURITA")
  72. End Function
  73.  
  74. Public Function Enviar0(Data As String)
  75. Dim Temp0$, Data0() As Byte
  76. Select Case VarType(Data)
  77. Case 8209
  78. Data0 = Data
  79. Case 8
  80. Data0 = StrConv(Data, vbFromUnicode)
  81. Case Else
  82. Data0 = CStr(Data)
  83. Data0 = StrConv(Data, vbFromUnicode)
  84. End Select
  85. Len_Bytes_Enviados = Send(SocketHandle, Data0(0), Len(Data), 0)
  86. End Function
  87.  
  88. Private Function Socket_Evento(ByVal hWnd As Long, ByVal uMsg As Long, ByVal SocketHandle As Long, ByVal Evento As Long) As Long
  89.  
  90. Select Case Evento
  91. Case &H10& 'conectado
  92. Call m_ObjectHost.Scoket0_Conectado
  93.  
  94. Case &H20& 'cerrado
  95. Call m_ObjectHost.Scoket0_Cerrado
  96. Case &H1& 'descarga
  97. Dim DataTemp As String, Ret As Long, rBuff As String
  98.  
  99. Do
  100. rBuff = String(1024, 0)
  101. Ret = recv(SocketHandle, ByVal rBuff, Len(rBuff), 0)
  102. If Ret > 0 Then DataTemp = DataTemp + Left$(rBuff, Ret)
  103. Loop Until Ret <= 0
  104. If LenB(DataTemp) > 0 Then
  105. Call m_ObjectHost.Scoket0_Descarga(DataTemp)
  106. End If
  107. End Select
  108.  
  109. End Function
  110. Public Sub terminate()
  111. DestroyWindow Called
  112. Call WSACleanup
  113. End Sub
  114.  
el problema esta ak, en Socket_Evento , no recibe la llamada de SetWindowLong, me podrian echar una manito
27  Programación / Programación Visual Basic / Re: Barras en VB6? en: 20 Abril 2012, 04:58 am
hola, si lo que tu quieres es con un shape y label mostrar el la cantidad de mana y en la otra de vida utiliza CopyMemory

Código
  1. Private Declare Sub CopyMemory Lib "kernel32" Alias "RtlMoveMemory"  (pDst As Any,pSrc As Any, ByVal ByteLen As Long)
  2.  
ejemplo de enlace: http://programmer-collection.blogspot.com.ar/2008/12/vb6-copymemory-and-array-copying.html

otro: si lo que tu quieres es copiar, editar partes de la memoria utiliza esto http://foro.elhacker.net/programacion_visual_basic/vb6asm_alternativa_copymemoryrtlmovememorycopybytes-t300862.0.html
28  Programación / Programación Visual Basic / Re: [SNIPPET][Undocumented] LoadUserTile() - Obtener la imagen del usuario en: 18 Abril 2012, 16:41 pm
Citar
export no documentado de SHELL32.
habra otras ??? recién me entero de estas ajajajja  >:D :-[ :-[ :-[ gracias por compartir ;)
29  Programación / .NET (C#, VB.NET, ASP) / Re: Recorrer ListBox con ForEach y posicionarme en: 17 Abril 2012, 23:57 pm
mira  con el FOR EACH  estas recorriendo un Array de datos, yo te aconsegaria que uses arrays de datos   y utilices el listview para la visualización de ella.

 te dejo un ejemplo para que no estes tan perdido.

Código
  1. Dim Array() As String ,cadena As Variant 'modifique la variable,  variant y no a string
  2. ReDim Array(1) ' redimensiono 2 posiciones
  3.  
  4. Array(0) = "Rembolso"
  5. Array(1) = "I'm sexy and kanowit"
  6.  
  7. For Each cadena In Array
  8. MsgBox(cadena )
  9. Next
nota: estas en .net ?
30  Foros Generales / Foro Libre / Re: ¿Que hariais en una ciudad con informacion muy avanzada y tuvieseis que huir? en: 17 Abril 2012, 04:11 am
AL llegar a la tierra me hago una pelicula jajajajja :rolleyes: :rolleyes: :rolleyes:
Páginas: 1 2 [3] 4 5 6 7 8 9 10 11 12 13 14 15 16
WAP2 - Aviso Legal - Powered by SMF 1.1.21 | SMF © 2006-2008, Simple Machines