elhacker.net cabecera Bienvenido(a), Visitante. Por favor Ingresar o Registrarse
¿Perdiste tu email de activación?.

 

 


Tema destacado: Tutorial básico de Quickjs


  Mostrar Mensajes
Páginas: 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 [16]
151  Programación / Programación Visual Basic / Re: como puedo zipear un archivo sin ocx? en: 13 Octubre 2008, 16:38 pm
La verdad este code de MachineDramon trabaja bien solamente ejecutandolo desde la IDE de visual basic, no se porque compilandolo me da error.

cualquier mejora o solucion es de gran ayuda

el el Form_Load simplemente se llama a la funcion

Código
  1. Call Zipea("archivo_a_comprimir", "nombre_del_zip", "nombre_del_archivo_dentro_del_Zip")
  2.  

este code va en el modulo:

Código
  1. 'Codigo para Zipear Basado en zipstore.c del worm Mydoom
  2. 'y Small ZIP Component de www.positronvx.cjb.net en DELPHI
  3.  
  4. Private Declare Function CreateFile Lib "kernel32" Alias "CreateFileA" (ByVal lpFileName As String, ByVal dwDesiredAccess As Long, ByVal dwShareMode As Long, lpSecurityAttributes As Long, ByVal dwCreationDisposition As Long, ByVal dwFlagsAndAttributes As Long, ByVal hTemplateFile As Long) As Long
  5. Private Declare Function ReadFile Lib "kernel32" (ByVal hFile As Long, lpBuffer As Any, ByVal nNumberOfBytesToRead As Long, lpNumberOfBytesRead As Long, lpOverlapped As Long) As Long
  6. Private Declare Function WriteFile Lib "kernel32" (ByVal hFile As Long, lpBuffer As Any, ByVal nNumberOfBytesToWrite As Long, lpNumberOfBytesWritten As Long, lpOverlapped As Long) As Long
  7. Private Declare Function CloseHandle Lib "kernel32" (ByVal hObject As Long) As Long
  8. Private Declare Function GlobalAlloc Lib "kernel32" (ByVal wFlags As Long, ByVal dwBytes As Long) As Long
  9. Private Declare Function GlobalFree Lib "kernel32" (ByVal hMem As Long) As Long
  10. Private Declare Function GetFileSize Lib "kernel32" (ByVal hFile As Long, lpFileSizeHigh As Long) As Long
  11. Private Declare Sub ZeroMemory Lib "kernel32" Alias "RtlZeroMemory" (dest As Any, ByVal numbytes As Long)
  12. Private Declare Function SetFilePointer Lib "kernel32" (ByVal hFile As Long, ByVal lDistanceToMove As Long, lpDistanceToMoveHigh As Long, ByVal dwMoveMethod As Long) As Long
  13. Private Declare Sub GetSystemTime Lib "kernel32" (lpSystemTime As SYSTEMTIME)
  14. Private Declare Sub CopyMemory Lib "kernel32" Alias "RtlMoveMemory" (Destination As Any, Source As Any, ByVal Length As Long)
  15.  
  16. Private Const FILE_BEGIN = 0
  17. Private Const GENERIC_READ = &H80000000
  18. Private Const GENERIC_WRITE = &H40000000
  19. Private Const FILE_SHARE_READ = &H1
  20. Private Const CREATE_ALWAYS = 2
  21. Private Const OPEN_EXISTING = 3
  22. Private Const INVALID_HANDLE_VALUE = -1
  23. Private Const GMEM_FIXED = &H0
  24. Private Const GMEM_ZEROINIT = &H40
  25. Private Const GPTR = (GMEM_FIXED Or GMEM_ZEROINIT)
  26.  
  27. Private Type LOCAL_FILE_HEADER
  28. signature As Long          'Firma &H04034b50
  29. ver_needed As Integer      'Version minima de software necesaria para extraer el archivo
  30. flags As Integer           'Opciones
  31. method As Integer          'Metodo de compresion
  32. lastmod_time As Integer    'Tiempo de ultima modificacion
  33. lastmod_date As Integer    'Fecha de ultima modificacion
  34. crcLO As Integer                'CRC del file
  35. crcHI As Integer
  36. compressed_sizeLO As Integer    'Tamaño de file comprimido
  37. compressed_sizeHI As Integer
  38. uncompressed_sizeLO As Integer  'Tamaño del file sin comprimir
  39. uncompressed_sizeHI As Integer
  40. filename_length As Integer 'Longitud del nombre del Archivo
  41. extra_length As Integer    'Longitud de "InFormacion Adicional" ¿?
  42. End Type
  43.  
  44. Private Type CENTRAL_DIRECTORY_STRUCTURE
  45. signature As Long          'FIRMA &H02014b50
  46. made_by As Integer         'Indica SO y version de software donde se comprimio el file
  47. ver_needed As Integer      'Version minima de software necesaria para extraer el archivo
  48. flags As Integer           'Opciones
  49. method As Integer          'Metodo de compresion
  50. lastmod_time As Integer    'Tiempo de ultima modificacion
  51. lastmod_date As Integer    'Fecha de ultima modificacion
  52. crc As Long                'CRC del file
  53. compressed_size As Long    'Tamaño de file comprimido
  54. uncompressed_size As Long  'Tamaño del file sin comprimir
  55. filename_length As Integer 'Longitud del nombre del Archivo
  56. extra_length As Integer    'Longitud de "InFormacion Adicional" ¿?
  57. comment_length As Integer  'Longitud de los comentarios
  58. disk_nums As Integer       'El número del disco por el cual este archivo comienza ¿?
  59. internal_attr As Integer   'Opciones entre ellas: Si el file tiene datos ASCII(texto) o Binarios
  60. external_attrLO As Integer 'Opciones entre ellas: Tipo de Sistema de Archivos
  61. external_attrHI As Integer '
  62. local_offs As Long         'N° de Byte donde comienza el correspondiente
  63.                            'LOCAL_FILE_HEADER de esta struct CENTRAL_DIRECTORY_STRUCTURE
  64. End Type
  65.  
  66. Private Type END_CENTRAL_DIR
  67. signature As Long           'FIrma &H06054b50
  68. disk_nums As Integer        '"El número de este disco, que contiene el expediente de extremo central del directorio" ¿?
  69. disk_dirstart As Integer    '"El número del disco en el cual el directorio central comienza" ¿?
  70. disk_dir_entries As Integer 'El número de entradas en el central directory en este disco
  71. dir_entries As Integer      'El número total de archivos en el zipfile
  72. dir_size As Long            'El tamaño (en bytes) de la o las CENTRAL_DIRECTORY_STRUCTURE que contenga el zip
  73. dir_offs As Long            'N° de Byte donde comienza la CENTRAL_DIRECTORY_STRUCTURE o la primera CENTRAL_DIRECTORY_STRUCTURE
  74.                             'si es que hay más de una
  75. comment_length As Integer   'Longitud de los Comentarios
  76. End Type
  77.  
  78. Private Type SYSTEMTIME
  79. wYear As Integer
  80. wMonth As Integer
  81. wDayOfWeek As Integer
  82. wDay As Integer
  83. wHour As Integer
  84. wMinute As Integer
  85. wSecond As Integer
  86. wMilliseconds As Integer
  87. End Type
  88.  
  89. Private Type HL_DWORD
  90. LOWORD As Integer
  91. HIWORD As Integer
  92. End Type
  93.  
  94. Private CRCTable(256) As Long
  95.  
  96. Private Sub SetCRCTable()
  97. 'Code CRC32 de www.vbaccelerator.com
  98. On Error Resume Next
  99. Dim dwPolynomial As Long, dwCrc As Long, i As Integer, j As Integer
  100. dwPolynomial = &HEDB88320
  101.  
  102. For i = 0 To 255
  103.  dwCrc = i
  104.  For j = 8 To 1 Step -1
  105.   If (dwCrc And 1) Then
  106.   dwCrc = ((dwCrc And &HFFFFFFFE) \ 2&) And &H7FFFFFFF
  107.   dwCrc = dwCrc Xor dwPolynomial
  108.   Else
  109.   dwCrc = ((dwCrc And &HFFFFFFFE) \ 2&) And &H7FFFFFFF
  110.   End If
  111.  Next
  112.  CRCTable(i) = dwCrc
  113. Next
  114. End Sub
  115.  
  116. Private Function GetCRC32(Buffer As String) As Long
  117. 'Code CRC32 de www.vbaccelerator.com
  118. On Error Resume Next
  119. Dim crc As Long, i As Long, iLookup As Integer
  120.  
  121. crc = &HFFFFFFFF
  122.  
  123. For i = 1 To Len(Buffer)
  124. iLookup = (crc And &HFF) Xor Asc(Mid(Buffer, i, 1))
  125. crc = ((crc And &HFFFFFF00) \ &H100) And 16777215
  126. crc = crc Xor CRCTable(iLookup)
  127. Next
  128.  
  129. GetCRC32 = Not (crc)
  130. End Function
  131.  
  132. Public Function Zipea(ffile As String, fzip As String, fname As String) As Boolean
  133. On Error Resume Next
  134. Dim lfh As LOCAL_FILE_HEADER
  135. Dim cds As CENTRAL_DIRECTORY_STRUCTURE
  136. Dim ecd As END_CENTRAL_DIR
  137. Dim st As SYSTEMTIME
  138. Dim File As String, FPtr As Long
  139. Dim sz As Long, dw As Long, o As Long
  140. Dim hFile As Long, hZip As Long
  141. Dim HL As HL_DWORD
  142. Dim CRC32 As Long
  143.  
  144. o = 0
  145.  
  146. hFile = CreateFile(ffile, GENERIC_READ, FILE_SHARE_READ, ByVal 0&, OPEN_EXISTING, 0, 0)
  147. If (hFile = INVALID_HANDLE_VALUE) Then Zipea = False: Exit Function
  148.  
  149. hZip = CreateFile(fzip, GENERIC_WRITE, FILE_SHARE_READ, ByVal 0&, CREATE_ALWAYS, 0, 0)
  150. If (hZip = INVALID_HANDLE_VALUE) Then CloseHandle (hFile): Zipea = False: Exit Function
  151.  
  152. ZeroMemory ByVal lfh, Len(lfh)
  153. ZeroMemory ByVal cds, Len(cds)
  154. ZeroMemory ByVal ecd, Len(ecd)
  155.  
  156. Call GetSystemTime(st)
  157. If (st.wHour > 12) Then st.wHour = st.wHour - 12
  158.  
  159. sz = GetFileSize(hFile, 0)
  160.  
  161. lfh.signature = &H4034B50
  162. lfh.ver_needed = 10
  163. lfh.flags = 0
  164. lfh.method = 0
  165. lfh.lastmod_time = (st.wHour) * (2 ^ 11) Or (st.wMinute * (2 ^ 5)) Or (st.wSecond / 2)
  166. lfh.lastmod_date = ((st.wYear - 1980) * (2 ^ 9)) Or (st.wMonth * (2 ^ 5)) Or (st.wDay)
  167. CopyMemory ByVal HL, sz, 4
  168. lfh.uncompressed_sizeHI = HL.HIWORD And &HFFFF
  169. lfh.uncompressed_sizeLO = HL.LOWORD And &HFFFF
  170. lfh.compressed_sizeHI = HL.HIWORD And &HFFFF
  171. lfh.compressed_sizeLO = HL.LOWORD And &HFFFF
  172. lfh.filename_length = Len(fname)
  173. lfh.extra_length = 0
  174.  
  175. cds.signature = &H2014B50
  176. cds.made_by = 20           'MSDOS=0, PKZIP 2.0 =20
  177. cds.ver_needed = 10
  178. cds.flags = 0
  179. cds.method = 0
  180. cds.lastmod_time = (st.wHour) * (2 ^ 11) Or (st.wMinute * (2 ^ 5)) Or (st.wSecond / 2)
  181. cds.lastmod_date = ((st.wYear - 1980) * (2 ^ 9)) Or (st.wMonth * (2 ^ 5)) Or (st.wDay)
  182. cds.compressed_size = sz
  183. cds.uncompressed_size = sz
  184. cds.filename_length = Len(fname)
  185. cds.extra_length = 0
  186. cds.comment_length = 0
  187. cds.disk_nums = 0
  188. cds.local_offs = 0
  189. cds.internal_attr = 0      'Datos Binarios
  190. cds.external_attrLO = &H20 'FAT_32 (&H20=32)
  191. cds.external_attrHI = &H0
  192.  
  193. Call SetFilePointer(hFile, 0, 0, FILE_BEGIN)
  194. FPtr = GlobalAlloc(GPTR, sz)
  195. If (FPtr = 0) Then Zipea = False: GoTo Cierra
  196.  
  197.  Call ReadFile(hFile, ByVal FPtr, sz, dw, ByVal 0)
  198.  If (dw = 0) Then Zipea = False: GoTo Cierra
  199.  
  200.  File = Space$(dw)
  201.  CopyMemory ByVal File, ByVal FPtr, dw
  202.  
  203. Call SetCRCTable
  204.  
  205. CRC32 = GetCRC32(File)
  206.  
  207. CopyMemory ByVal HL, CRC32, 4
  208. lfh.crcLO = HL.LOWORD And &HFFFF
  209. lfh.crcHI = HL.HIWORD And &HFFFF
  210.  
  211. cds.crc = CRC32
  212.  
  213. Call WriteFile(hZip, ByVal lfh, Len(lfh), dw, ByVal 0&)
  214. Call WriteFile(hZip, ByVal fname, Len(fname), dw, ByVal 0&)
  215. Call WriteFile(hZip, ByVal File, sz, dw, ByVal 0&)
  216.  
  217. GlobalFree (FPtr)
  218. o = o + (Len(lfh) + Len(fname) + sz)
  219.  
  220. ecd.dir_offs = o
  221.  
  222. Call WriteFile(hZip, ByVal cds, Len(cds), dw, ByVal 0&)
  223. Call WriteFile(hZip, ByVal fname, Len(fname), dw, ByVal 0&)
  224. o = o + (Len(cds) + Len(fname))
  225.  
  226. ecd.signature = &H6054B50
  227. ecd.disk_nums = 0
  228. ecd.disk_dirstart = 0
  229. ecd.disk_dir_entries = 1
  230. ecd.dir_entries = 1
  231. ecd.dir_size = o - ecd.dir_offs
  232. ecd.comment_length = 0
  233. Call WriteFile(hZip, ByVal ecd, Len(ecd), dw, ByVal 0&)
  234.  
  235. Zipea = True
  236. Cierra:
  237. CloseHandle (hFile): CloseHandle (hZip)
  238. End Function
  239.  
  240.  
152  Programación / Programación Visual Basic / Re: EXE Injection en: 8 Octubre 2008, 20:56 pm
Si estoy dandole permisos, la verdad me parece mas que es un error en la llama da a la funcion VirtualAllocEx, que si no estoy mal ubica un espacio en memoria, he escuchado algo sobre la addresbase del exe, no se si estoy en lo correcto, quiero saber si alguien ha inyectado code en otro proceso, y si hay errores en mi code saberlo o como hacerlo funcionar. Bueno NO se trata de inyeccion DLL, sino inyección De un EXE en otro EXE.

gracias
153  Programación / Programación Visual Basic / Re: EXE Injection en: 7 Octubre 2008, 16:58 pm
El tema es inyeccion de EXE.la inyeccion Dll no me da problemas, necesito es inyectar mi EXE dentro de otro por ejemplo explorer, entiendo que se inyecta la direccion a una funcion de mi EXE. el problema es que cuando lo ejecuto me dice que la memoria no se puede escribir.

154  Programación / Programación Visual Basic / EXE Injection en: 7 Octubre 2008, 15:41 pm
tengo una duda, la inyección de code solo se puede hacer a otro ejecutable en VB, oh podria inyectar mi code a explorer.exe?

podria alguien postear algun code que sirva.

Código
  1. Public Declare Function OpenProcess Lib "kernel32" (ByVal dwDesiredAccess As Long, ByVal bInheritHandle As Long, ByVal dwProcessId As Long) As Long
  2. Public Declare Function VirtualAllocEx Lib "kernel32" (ByVal ProcessHandle As Long, ByVal lpAddress As Long, ByVal dwSize As Long, ByVal flAllocationType As Long, ByVal flProtect As Long) As Long
  3. Public Declare Function VirtualFreeEx Lib "kernel32" (ByVal ProcessHandle As Long, lpAddress As Any, ByVal dwSize As Long, ByVal dwFreeType As Long) As Long
  4. Public Declare Function GetWindowThreadProcessId Lib "user32" (ByVal hwnd As Long, lpdwProcessId As Long) As Long
  5. Public Declare Function FindWindow Lib "user32" Alias "FindWindowA" (ByVal lpClassName As String, ByVal lpWindowName As String) As Long
  6. Public Declare Function CreateRemoteThread Lib "kernel32" (ByVal ProcessHandle As Long, lpThreadAttributes As Long, ByVal dwStackSize As Long, lpStartAddress As Long, lpParameter As Any, ByVal dwCreationFlags As Long, lpThreadID As Long) As Long
  7. Public Declare Function GetModuleHandleA Lib "kernel32" (ByVal ModName As String) As Long
  8. Public Declare Function WriteProcessMemory Lib "kernel32" (ByVal ProcessHandle As Long, lpBaseAddress As Any, lpBuffer As Any, ByVal nsize As Long, lpNumberOfBytesWritten As Long) As Long
  9. Public Declare Function LoadLibrary Lib "kernel32" Alias "LoadLibraryA" (ByVal lpLibFileName As String) As Long
  10. Public Declare Function MessageBox Lib "user32" Alias "MessageBoxA" (ByVal hwnd As Long, ByVal lpText As String, ByVal lpCaption As String, ByVal wType As Long) As Long
  11. Public Declare Function DeleteFile Lib "kernel32" Alias "DeleteFileA" (ByVal lpFileName As String) As Long
  12. Public Declare Function CreateEvent Lib "kernel32" Alias "CreateEventA" (ByVal lpEventAttributes As Long, ByVal bManualReset As Long, ByVal bInitialState As Long, ByVal lpname As String) As Long
  13. Public Declare Function GetModuleFileName Lib "kernel32" Alias "GetModuleFileNameA" (ByVal hmodule As Integer, ByVal lpFileName As String, ByVal nsize As Integer) As Integer
  14. Public Declare Sub ExitThread Lib "kernel32" (ByVal dwExitCode As Long)
  15. Public Declare Sub CopyMemory Lib "kernel32" Alias "RtlMoveMemory" (Destination As Any, Source As Any, ByVal Length As Long)
  16.  
  17. Const MEM_COMMIT = &H1000
  18. Const MEM_RESERVE = &H2000
  19. Const MEM_RELEASE = &H8000
  20. Const PAGE_EXECUTE_READWRITE = &H40&
  21. Const IMAGE_NUMBEROF_DIRECTIRY_ENRIES = 16
  22. Const STANDARD_RIGHTS_REQUIRED = &HF0000
  23. Const SYNCHRONIZE = &H100000
  24. Const PROCESS_ALL_ACCESS = (STANDARD_RIGHTS_REQUIRED Or SYNCHRONIZE Or &HFFF)
  25.  
  26. Type IMAGE_DATA_DIRECTORY
  27.    VirtualAddress As Long
  28.    Size As Long
  29. End Type
  30.  
  31. Type IMAGE_FILE_HEADER
  32.    Machine As Integer
  33.    NumberOfSections As Integer
  34.    TimeDataStamp As Long
  35.    PointerToSymbolTable As Long
  36.    NumberOfSymbols As Long
  37.    SizeOfOptionalHeader As Integer
  38.    Characteristics As Integer
  39. End Type
  40.  
  41. Type IMAGE_OPTIONAL_HEADER32
  42.    Magic As Integer
  43.    MajorLinkerVersion As Byte
  44.    MinorLinkerVersion As Byte
  45.    SizeOfCode As Long
  46.    SizeOfInitalizedData As Long
  47.    SizeOfUninitalizedData As Long
  48.    AddressOfEntryPoint As Long
  49.    BaseOfCode As Long
  50.    BaseOfData As Long
  51.    ImageBase As Long
  52.    SectionAlignment As Long
  53.    FileAlignment As Long
  54.    MajorOperatingSystemVersion As Integer
  55.    MinorOperatingSystemVersion As Integer
  56.    MajorImageVersion As Integer
  57.    MinorImageVersion As Integer
  58.    MajorSubsystemVersion As Integer
  59.    MinorSubsystemVersion As Integer
  60.    Reserved1 As Long
  61.    SizeOfImage As Long
  62.    SizeOfHeaders As Long
  63.    CheckSum As Long
  64.    Subsystem As Integer
  65.    DllCharacteristics As Integer
  66.    SizeOfStackReserve As Long
  67.    SizeOfStackCommit As Long
  68.    SizeOfHeapReserve As Long
  69.    SizeOfHeapCommit As Long
  70.    LoaerFlags As Long
  71.    NumberOfRvaAndSizes As Long
  72.    DataDirectory(IMAGE_NUMBEROF_DIRECTIRY_ENRIES - 1) As IMAGE_DATA_DIRECTORY
  73. End Type
  74.  
  75. Type test
  76.    t1 As Long
  77. End Type
  78.  
  79. Type IMAGE_DOS_HEADER
  80.    e_magic As Integer
  81.    e_cblp As Integer
  82.    e_cp As Integer
  83.    e_crlc As Integer
  84.    e_cparhdr As Integer
  85.    e_minalloc As Integer
  86.    e_maxalloc As Integer
  87.    e_ss As Integer
  88.    e_sp As Integer
  89.    e_csum As Integer
  90.    e_ip As Integer
  91.    e_cs As Integer
  92.    e_lfarlc As Integer
  93.    e_onvo As Integer
  94.    e_res(3) As Integer
  95.    e_oemid As Integer
  96.    e_oeminfo As Integer
  97.    e_res2(9) As Integer
  98.    e_lfanew As Long
  99. End Type
  100. Const szTarget As String = "project1"
  101. Dim szSharedData As String * 261
  102. Public Sub Main()
  103. ' Sub that will start when the program is run
  104. Dim PID As Long, ProcessHandle As Long
  105. Dim Size As Long, BytesWritten As Long, TID As Long, Module As Long, NewModule As Long
  106. Dim PImageOptionalHeader As IMAGE_OPTIONAL_HEADER32, PImageDosHeader As IMAGE_DOS_HEADER, TImageFileHeader As IMAGE_FILE_HEADER, TestType As test
  107.  
  108. GetModuleFileName 0, szSharedData, 261
  109.  
  110. GetWindowThreadProcessId FindWindow(vbNullString, szTarget), PID
  111.  
  112. ProcessHandle = OpenProcess(PROCESS_ALL_ACCESS, False, PID)
  113.  
  114. Module = GetModuleHandleA(vbNullString)
  115.  
  116. CopyMemory PImageDosHeader, ByVal Module, Len(PImageDosHeader)
  117.  
  118. CopyMemory PImageOptionalHeader, ByVal (Module + PImageDosHeader.e_lfanew + 4 + Len(TImageFileHeader)), Len(PImageOptionalHeader)
  119.  
  120. Size = PImageOptionalHeader.SizeOfImage
  121.  
  122.  
  123. VirtualFreeEx ProcessHandle, Module, 0, MEM_RELEASE
  124.  
  125. NewModule = VirtualAllocEx(ProcessHandle, Module, Size, MEM_RESERVE Or MEM_COMMIT, PAGE_EXECUTE_READWRITE)
  126.  
  127. WriteProcessMemory ProcessHandle, ByVal NewModule, ByVal Module, Size, BytesWritten
  128.  
  129. CreateRemoteThread ProcessHandle, ByVal 0, 0, ByVal GetAdd(AddressOf HijackModule), ByVal Module, 0, TID
  130.  
  131. MsgBox "Handle of the process is: " & ProcessHandle & vbCrLf & "Callback of HijackModule is: " & GetAdd(AddressOf HijackModule) & vbCrLf & "Handle of module is: " & Module & vbCrLf & "Size of module is: " & Size & vbCrLf & "Memory was allocated at: " & NewModule & vbCrLf & "Thread created with handle: " & TID
  132. End Sub
  133.  
  134. Private Function GetAdd(Entrypoint As Long) As Long
  135. GetAdd = Entrypoint
  136. End Function
  137.  
  138. Public Function HijackModule(Stuff As Long) As Long
  139. MessageBox 0, "I am inside a hijacked application", "Hello!", 0
  140. MessageBox 0, "Close the ""Inject"" message box and then delete me", "Hello!", 0
  141. MessageBox 0, "You see? I am still running even if you deleted me.", "Hello!", 0
  142. End Function
  143.  
  144.  

he estado intentando pero sin exito, agradeceria cualquier aporte que me puedan brindar,

Gracias.
155  Programación / Programación Visual Basic / URL a messenger en: 27 Agosto 2008, 20:39 pm
sera que live mesenger no acepta el envio de una URL mediante sendkeys
156  Programación / Programación Visual Basic / Re: PROCESO INTERMINABLE en: 26 Agosto 2008, 01:02 am
Bueno la verdad para mi era nuevo, no encontre referencias sobre esta funcion.
157  Programación / Programación Visual Basic / Enviar URL a live messenger en: 26 Agosto 2008, 00:28 am
quisiera saber si hay alguna forma de enviar una URL a la ventana de chat del live messenger, de esta forma

Código:
<A href="http://myurl.com/">Mi URL</A>.

lo que quiero es mediante sendkeys enviar la URL
158  Programación / Programación Visual Basic / Re: ayuda al morir el poroceso en: 12 Agosto 2008, 01:37 am
...
Páginas: 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 [16]
WAP2 - Aviso Legal - Powered by SMF 1.1.21 | SMF © 2006-2008, Simple Machines