TSMemoryAPI.cpp 106 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715171617171718171917201721172217231724172517261727172817291730173117321733173417351736173717381739174017411742174317441745174617471748174917501751175217531754175517561757175817591760176117621763176417651766176717681769177017711772177317741775177617771778177917801781178217831784178517861787178817891790179117921793179417951796179717981799180018011802180318041805180618071808180918101811181218131814181518161817181818191820182118221823182418251826182718281829183018311832183318341835183618371838183918401841184218431844184518461847184818491850185118521853185418551856185718581859186018611862186318641865186618671868186918701871187218731874187518761877187818791880188118821883188418851886188718881889189018911892189318941895189618971898189919001901190219031904190519061907190819091910191119121913191419151916191719181919192019211922192319241925192619271928192919301931193219331934193519361937193819391940194119421943194419451946194719481949195019511952195319541955195619571958195919601961196219631964196519661967196819691970197119721973197419751976197719781979198019811982198319841985198619871988198919901991199219931994199519961997199819992000200120022003200420052006200720082009201020112012201320142015201620172018201920202021202220232024202520262027202820292030203120322033203420352036203720382039204020412042204320442045204620472048204920502051205220532054205520562057205820592060206120622063206420652066206720682069207020712072207320742075207620772078207920802081208220832084208520862087208820892090209120922093209420952096209720982099210021012102210321042105210621072108210921102111211221132114211521162117211821192120212121222123212421252126212721282129213021312132213321342135213621372138213921402141214221432144214521462147214821492150215121522153215421552156215721582159216021612162216321642165216621672168216921702171217221732174217521762177217821792180218121822183218421852186218721882189219021912192219321942195219621972198219922002201220222032204220522062207220822092210221122122213221422152216221722182219222022212222222322242225222622272228222922302231223222332234223522362237223822392240224122422243224422452246224722482249225022512252225322542255225622572258225922602261226222632264226522662267226822692270227122722273227422752276227722782279228022812282228322842285228622872288228922902291229222932294229522962297229822992300230123022303230423052306230723082309231023112312231323142315231623172318231923202321232223232324232523262327232823292330233123322333233423352336233723382339234023412342234323442345234623472348234923502351235223532354235523562357235823592360236123622363236423652366236723682369237023712372237323742375237623772378237923802381238223832384238523862387238823892390239123922393239423952396239723982399240024012402240324042405240624072408240924102411241224132414241524162417241824192420242124222423242424252426242724282429243024312432243324342435243624372438243924402441244224432444244524462447244824492450245124522453245424552456245724582459246024612462246324642465246624672468246924702471247224732474247524762477247824792480248124822483248424852486248724882489249024912492249324942495249624972498249925002501250225032504250525062507250825092510251125122513251425152516251725182519252025212522252325242525252625272528252925302531253225332534253525362537253825392540254125422543254425452546254725482549255025512552255325542555255625572558255925602561256225632564256525662567256825692570257125722573257425752576257725782579258025812582258325842585258625872588258925902591259225932594259525962597259825992600260126022603260426052606260726082609261026112612261326142615261626172618261926202621262226232624262526262627262826292630263126322633263426352636263726382639264026412642264326442645264626472648264926502651265226532654265526562657265826592660266126622663266426652666266726682669267026712672267326742675267626772678267926802681268226832684268526862687268826892690269126922693269426952696269726982699270027012702270327042705270627072708270927102711271227132714271527162717271827192720272127222723272427252726272727282729273027312732273327342735273627372738273927402741274227432744274527462747274827492750275127522753275427552756275727582759276027612762276327642765276627672768276927702771277227732774277527762777277827792780278127822783278427852786278727882789279027912792279327942795279627972798279928002801280228032804280528062807280828092810281128122813281428152816281728182819282028212822282328242825282628272828282928302831283228332834283528362837283828392840284128422843284428452846284728482849285028512852285328542855285628572858285928602861286228632864286528662867286828692870287128722873287428752876287728782879288028812882288328842885288628872888288928902891289228932894289528962897289828992900290129022903290429052906290729082909291029112912291329142915291629172918291929202921292229232924292529262927292829292930293129322933293429352936293729382939294029412942294329442945294629472948294929502951295229532954295529562957295829592960296129622963296429652966296729682969297029712972297329742975297629772978297929802981298229832984298529862987298829892990299129922993299429952996299729982999300030013002300330043005300630073008300930103011301230133014301530163017301830193020302130223023302430253026302730283029303030313032303330343035303630373038303930403041304230433044304530463047304830493050305130523053305430553056305730583059306030613062306330643065306630673068306930703071307230733074307530763077307830793080308130823083308430853086308730883089309030913092309330943095309630973098309931003101310231033104310531063107310831093110311131123113311431153116311731183119312031213122312331243125312631273128312931303131313231333134313531363137313831393140314131423143314431453146314731483149315031513152315331543155315631573158315931603161316231633164316531663167316831693170317131723173317431753176317731783179318031813182318331843185318631873188318931903191319231933194319531963197319831993200320132023203320432053206320732083209321032113212321332143215321632173218321932203221322232233224322532263227322832293230323132323233323432353236323732383239324032413242324332443245324632473248324932503251325232533254325532563257325832593260326132623263326432653266326732683269327032713272327332743275327632773278327932803281328232833284328532863287328832893290329132923293329432953296329732983299330033013302330333043305330633073308330933103311331233133314331533163317331833193320332133223323332433253326332733283329333033313332333333343335333633373338333933403341334233433344334533463347334833493350335133523353335433553356335733583359336033613362336333643365336633673368336933703371337233733374337533763377337833793380338133823383338433853386338733883389339033913392339333943395339633973398339934003401340234033404340534063407340834093410341134123413341434153416341734183419342034213422342334243425342634273428342934303431343234333434343534363437343834393440344134423443344434453446344734483449345034513452345334543455345634573458345934603461346234633464346534663467346834693470347134723473347434753476347734783479348034813482348334843485348634873488348934903491349234933494349534963497349834993500350135023503350435053506350735083509351035113512351335143515351635173518351935203521352235233524352535263527352835293530353135323533353435353536353735383539354035413542354335443545354635473548354935503551355235533554355535563557355835593560356135623563356435653566356735683569357035713572357335743575357635773578357935803581358235833584358535863587358835893590359135923593359435953596359735983599360036013602360336043605360636073608360936103611361236133614361536163617361836193620362136223623362436253626362736283629363036313632363336343635363636373638363936403641364236433644364536463647364836493650365136523653365436553656365736583659366036613662366336643665366636673668366936703671367236733674367536763677367836793680368136823683368436853686368736883689369036913692369336943695369636973698369937003701370237033704370537063707370837093710371137123713371437153716371737183719372037213722372337243725372637273728372937303731373237333734373537363737373837393740374137423743374437453746374737483749375037513752375337543755375637573758375937603761376237633764376537663767376837693770377137723773377437753776377737783779378037813782378337843785378637873788378937903791379237933794379537963797379837993800380138023803380438053806380738083809381038113812381338143815381638173818381938203821382238233824382538263827382838293830383138323833383438353836383738383839384038413842384338443845384638473848384938503851385238533854385538563857385838593860386138623863386438653866386738683869387038713872387338743875387638773878387938803881388238833884388538863887388838893890389138923893389438953896389738983899390039013902390339043905390639073908390939103911391239133914391539163917391839193920392139223923392439253926392739283929393039313932393339343935393639373938393939403941394239433944394539463947394839493950395139523953395439553956395739583959396039613962396339643965396639673968396939703971397239733974397539763977397839793980398139823983398439853986398739883989399039913992399339943995399639973998399940004001400240034004400540064007400840094010401140124013401440154016401740184019402040214022402340244025402640274028402940304031403240334034403540364037403840394040404140424043404440454046404740484049405040514052405340544055405640574058405940604061406240634064406540664067406840694070407140724073407440754076407740784079408040814082408340844085408640874088408940904091409240934094409540964097409840994100410141024103410441054106410741084109411041114112411341144115411641174118411941204121412241234124412541264127412841294130413141324133413441354136413741384139414041414142414341444145414641474148414941504151415241534154415541564157415841594160416141624163416441654166416741684169417041714172417341744175417641774178417941804181418241834184418541864187418841894190419141924193419441954196419741984199420042014202420342044205420642074208420942104211421242134214421542164217421842194220422142224223422442254226422742284229423042314232423342344235423642374238423942404241424242434244424542464247424842494250425142524253425442554256425742584259426042614262426342644265426642674268
  1. /*
  2. 本源码由TC简单软件科技有限公司开源,功能可以自由修改、发布、
  3. 长沙简单软件科技有限公司对于源码不做后期维护,,请大家在使用过程中遵循开源协议
  4. */
  5. #include "StdAfx.h"
  6. #include "TSMemoryAPI.h"
  7. #include <Tlhelp32.h>
  8. #include <psapi.h>
  9. #include "TSRuntime.h"
  10. #include "TSMyUser32DllFuntion.h"
  11. #include "TSMyKernel32DllFuntion.h"
  12. //#include "TSVIPHookFuntion.h"
  13. #pragma comment ( lib, "psapi.lib" )
  14. extern myOpenProcess my_OpenProcess;
  15. extern myGetWindowThreadProcessId my_GetWindowThreadProcessId;
  16. extern myReadProcessMemory my_ReadProcessMemory;
  17. extern myWriteProcessMemory my_WriteProcessMemory;
  18. extern myTerminateProcess my_TerminateProcess;
  19. extern myVirtualProtect my_VirtualProtect;
  20. extern myVirtualProtectEx my_VirtualProtectEx;
  21. extern myCreateRemoteThread my_CreateRemoteThread;
  22. extern myZwOpenProcess my_ZwOpenProcess;
  23. typedef LONG(WINAPI* PROCNTQSIP)(HANDLE, UINT, PVOID, ULONG, PULONG);
  24. PROCNTQSIP NtQueryInformationProcess;
  25. //NtReadVirtualMemory(
  26. // IN HANDLE ProcessHandle,
  27. // IN PVOID BaseAddress,
  28. // OUT PVOID Buffer,
  29. // IN ULONG NumberOfBytesToRead,
  30. // OUT PULONG NumberOfBytesReaded OPTIONAL );
  31. extern DWORD Ntdll_ProtectVirtual;
  32. extern DWORD Ntdll_ProtectVirtualEax;
  33. extern DWORD ZwWriteVirtualMemoryRet;
  34. extern DWORD ZwWriteVirtualMemoryEax;
  35. DWORD GetWindowThreadProcessIdRet = 0;
  36. __declspec(naked) DWORD WINAPI My_GetWindowThreadProcessId(HWND hWnd, LPDWORD lpdwProcessId)
  37. {
  38. _asm
  39. {
  40. mov edi, edi
  41. push ebp
  42. mov ebp, esp
  43. jmp GetWindowThreadProcessIdRet;
  44. }
  45. }
  46. DWORD ZwOpenProcessRet = 0;
  47. DWORD ZwOpenProcessEax = 0;
  48. __declspec(naked) NTSTATUS WINAPI My_ZwOpenProcess(
  49. __out PHANDLE ProcessHandle,
  50. __in ACCESS_MASK DesiredAccess,
  51. __in POBJECT_ATTRIBUTES ObjectAttributes,
  52. __in_opt PCLIENT_ID ClientId
  53. )
  54. {
  55. _asm
  56. {
  57. //MOV EAX,0x23 //win7
  58. mov eax, ZwOpenProcessEax;
  59. jmp ZwOpenProcessRet;
  60. }
  61. }
  62. HANDLE My_OpenProcess(int proid)
  63. {
  64. HANDLE ProcessHandle = (HANDLE)0;
  65. OBJECT_ATTRIBUTES ObjectAttribute = { sizeof(OBJECT_ATTRIBUTES), 0,NULL,NULL };
  66. ObjectAttribute.Attributes = 0;
  67. CLIENT_ID ClientIds;
  68. ClientIds.UniqueProcess = (HANDLE)proid;
  69. ClientIds.UniqueThread = (HANDLE)0;
  70. My_ZwOpenProcess(&ProcessHandle, PROCESS_ALL_ACCESS, &ObjectAttribute, &ClientIds);
  71. ProcessHandle;
  72. return ProcessHandle;
  73. }
  74. int GetProcessNumber()//获取CPU个数 ,CPU核数决定线程个数
  75. {
  76. SYSTEM_INFO info;
  77. GetSystemInfo(&info);
  78. return (int)info.dwNumberOfProcessors;
  79. }
  80. TSMemoryAPI::TSMemoryAPI(void)
  81. {
  82. nPid = 0;
  83. retstringlen = 0;
  84. asmcodearry.clear();
  85. memset(Asmcalladdr, 0, MAX_PATH);
  86. allocatememory = NULL;
  87. int sysvion = TSRuntime::InitialWindowsVersion();
  88. if (GetWindowThreadProcessIdRet == 0)
  89. {
  90. DWORD addr = (DWORD)GetProcAddress(GetModuleHandle(L"user32.dll"), "GetWindowThreadProcessId");
  91. GetWindowThreadProcessIdRet = addr + 5;
  92. }
  93. if (ZwWriteVirtualMemoryRet == 0)
  94. {
  95. DWORD addr = (DWORD)GetProcAddress(GetModuleHandle(L"ntdll.dll"), "ZwWriteVirtualMemory");
  96. ZwWriteVirtualMemoryRet = addr + 5;
  97. if (sysvion == 4 && TSRuntime::IsWin7X64)//win7X64
  98. ZwWriteVirtualMemoryEax = 0x37;
  99. else if (sysvion == 4)//win7x86
  100. ZwWriteVirtualMemoryEax = 0x18F;
  101. else if (sysvion == 1)//WINXP
  102. ZwWriteVirtualMemoryEax = 0x115;
  103. else if (sysvion == 2)//WIN2003
  104. ZwWriteVirtualMemoryEax = 0x11f;
  105. else if (sysvion == 5 && TSRuntime::IsWin8X64)
  106. ZwWriteVirtualMemoryEax = 0x38;
  107. else if (sysvion == 5)//win8X86
  108. ZwWriteVirtualMemoryEax = 0x2;
  109. }
  110. if (Ntdll_ProtectVirtual == 0)
  111. {
  112. DWORD addr = (DWORD)GetProcAddress(GetModuleHandle(L"ntdll.dll"), "ZwProtectVirtualMemory");
  113. Ntdll_ProtectVirtual = addr + 5;
  114. if (sysvion == 4 && TSRuntime::IsWin7X64)//win7X64
  115. Ntdll_ProtectVirtualEax = 0x4d;
  116. else if (sysvion == 4)//win7x86
  117. Ntdll_ProtectVirtualEax = 0xd7;
  118. else if (sysvion == 1)//WINXP
  119. Ntdll_ProtectVirtualEax = 0x89;
  120. else if (sysvion == 2)//WIN2003
  121. Ntdll_ProtectVirtualEax = 0x8f;
  122. else if (sysvion == 5 && TSRuntime::IsWin8X64)
  123. Ntdll_ProtectVirtualEax = 0x4e;
  124. else if (sysvion == 5)//win8X86
  125. Ntdll_ProtectVirtualEax = 0xC3;
  126. }
  127. if (ZwOpenProcessRet == 0)
  128. {
  129. DWORD addr = (DWORD)GetProcAddress(GetModuleHandle(L"ntdll.dll"), "ZwOpenProcess");
  130. ZwOpenProcessRet = addr + 5;
  131. if (sysvion == 4 && TSRuntime::IsWin7X64)//win7X64
  132. ZwOpenProcessEax = 0x23;
  133. else if (sysvion == 4)//win7x86
  134. ZwOpenProcessEax = 0xBe;
  135. else if (sysvion == 1)//WINXP
  136. ZwOpenProcessEax = 0x7a;
  137. else if (sysvion == 2)//WIN2003
  138. ZwOpenProcessEax = 0X80;
  139. else if (sysvion == 5 && TSRuntime::IsWin8X64)
  140. ZwOpenProcessEax = 0X24;
  141. else if (sysvion == 5)//win8X86
  142. ZwOpenProcessEax = 0XDD;
  143. }
  144. // m_mutex=mm_mutex;
  145. }
  146. TSMemoryAPI::~TSMemoryAPI(void)
  147. {
  148. }
  149. void FindDataThread(void* para)
  150. {
  151. PFindDataInfo info = (PFindDataInfo)para;
  152. BYTE buffData[4096] = { 0 };
  153. int retstrlen = 0;
  154. //DWORD count=0;
  155. DWORD dwRead = 0;
  156. DWORD ibegin = 0;
  157. if (info->FindDataType == FINDDATATYPE_FINDFLOATEX) //FindFloatEx
  158. {
  159. for (int n = 0; n < info->dwncount; n++)
  160. {
  161. EnterCriticalSection(&info->m_mutex);//临界区保护多线程
  162. for (int k = 0; k < info->dwncount; k++)
  163. {
  164. if (info->bfindindex[k] == true)
  165. n = k;
  166. else
  167. {
  168. info->bfindindex[k] = true;
  169. break;
  170. }
  171. }
  172. LeaveCriticalSection(&info->m_mutex);//临界区保护多线程
  173. int size = info->dwend[n] - info->dwbegin[n];
  174. if (size <= 4096)
  175. {
  176. ibegin = info->dwbegin[n];
  177. ::memset(buffData, 0, size);
  178. if (ReadProcessMemory(info->hprocess, LPVOID(info->dwbegin[n]), buffData, size, &dwRead))
  179. {
  180. int i = 0;
  181. for (; i < (int)dwRead; i++)
  182. {
  183. float* float_value = (float*)&buffData[i];
  184. if (*float_value >= info->float_value_min && *float_value <= info->float_value_max)
  185. {
  186. EnterCriticalSection(&info->m_mutex);//临界区保护多线程对同一个字符串操作
  187. if (info->count <= 20000) //记录找到地址的上限为20000,防止溢出
  188. {
  189. wchar_t inx[10] = { 0 };
  190. if (retstrlen == 0)
  191. retstrlen = wcslen(info->retstr);
  192. if (retstrlen == 0)
  193. swprintf(inx, L"%X", (ibegin + i));
  194. else
  195. swprintf(inx, L"|%X", (ibegin + i));
  196. wcscat(info->retstr, inx);
  197. }
  198. else
  199. {
  200. LeaveCriticalSection(&info->m_mutex);
  201. return;
  202. }
  203. info->count++;
  204. LeaveCriticalSection(&info->m_mutex);
  205. }
  206. }
  207. }
  208. }
  209. else
  210. {
  211. ibegin = info->dwbegin[n];
  212. int sizen = 4096;
  213. while (ibegin < info->dwend[n] && info->dwend[n]>0)
  214. {
  215. if (ReadProcessMemory(info->hprocess, LPVOID(ibegin), buffData, sizen, &dwRead))
  216. {
  217. int i = 0;
  218. for (; i < (int)dwRead; i++)
  219. {
  220. float* float_value = (float*)&buffData[i];
  221. if (*float_value >= info->float_value_min && *float_value <= info->float_value_max)
  222. {
  223. EnterCriticalSection(&info->m_mutex);//临界区保护多线程对同一个字符串操作
  224. if (info->count <= 20000) //记录找到地址的上限为20000,防止溢出
  225. {
  226. wchar_t inx[10] = { 0 };
  227. if (retstrlen == 0)
  228. retstrlen = wcslen(info->retstr);
  229. if (retstrlen == 0)
  230. swprintf(inx, L"%X", (ibegin + i));
  231. else
  232. swprintf(inx, L"|%X", (ibegin + i));
  233. wcscat(info->retstr, inx);
  234. }
  235. else
  236. {
  237. LeaveCriticalSection(&info->m_mutex);
  238. return;
  239. }
  240. info->count++;
  241. LeaveCriticalSection(&info->m_mutex);
  242. }
  243. }
  244. }
  245. if (info->dwend[n] >= ibegin + 4096)
  246. ibegin = ibegin + 4096;
  247. else
  248. {
  249. sizen = info->dwend[n] - ibegin;
  250. ibegin = ibegin + 4096;
  251. ::memset(buffData, 0, sizen);
  252. }
  253. }
  254. }
  255. }
  256. }
  257. else if (info->FindDataType == FINDDATATYPE_FINDDOUBLEEX) //FindDoubleEx
  258. {
  259. for (int n = 0; n < info->dwncount; n++)
  260. {
  261. EnterCriticalSection(&info->m_mutex);//临界区保护多线程
  262. for (int k = 0; k < info->dwncount; k++)
  263. {
  264. if (info->bfindindex[k] == true)
  265. n = k;
  266. else
  267. {
  268. info->bfindindex[k] = true;
  269. break;
  270. }
  271. }
  272. LeaveCriticalSection(&info->m_mutex);//临界区保护多线程
  273. int size = info->dwend[n] - info->dwbegin[n];
  274. if (size <= 4096)
  275. {
  276. ibegin = info->dwbegin[n];
  277. ::memset(buffData, 0, size);
  278. if (ReadProcessMemory(info->hprocess, LPVOID(ibegin), buffData, size, &dwRead))
  279. {
  280. int i = 0;
  281. for (; i < (int)dwRead; i++)
  282. {
  283. double* double_value = (double*)&buffData[i];
  284. if (*double_value >= info->double_value_min && *double_value <= info->double_value_max)
  285. {
  286. EnterCriticalSection(&info->m_mutex);//临界区保护多线程对同一个字符串操作
  287. if (info->count <= 20000) //记录找到地址的上限为20000,防止溢出
  288. {
  289. wchar_t inx[10] = { 0 };
  290. if (retstrlen == 0)
  291. retstrlen = wcslen(info->retstr);
  292. if (retstrlen == 0)
  293. swprintf(inx, L"%X", (ibegin + i));
  294. else
  295. swprintf(inx, L"|%X", (ibegin + i));
  296. wcscat(info->retstr, inx);
  297. //swprintf(info->retstr,L"%s|%X",info->retstr,(ibegin+i));
  298. }
  299. else
  300. {
  301. LeaveCriticalSection(&info->m_mutex);
  302. return;
  303. }
  304. info->count++;
  305. LeaveCriticalSection(&info->m_mutex);
  306. }
  307. }
  308. }
  309. }
  310. else
  311. {
  312. ibegin = info->dwbegin[n];
  313. int sizen = 4096;
  314. while (ibegin < info->dwend[n] && info->dwend[n]>0)
  315. {
  316. if (ReadProcessMemory(info->hprocess, LPVOID(ibegin), buffData, sizen, &dwRead))
  317. {
  318. int i = 0;
  319. for (; i < (int)dwRead; i++)
  320. {
  321. double* double_value = (double*)&buffData[i];
  322. if (*double_value >= info->double_value_min && *double_value <= info->double_value_max)
  323. {
  324. EnterCriticalSection(&info->m_mutex);//临界区保护多线程对同一个字符串操作
  325. if (info->count <= 20000) //记录找到地址的上限为20000,防止溢出
  326. {
  327. wchar_t inx[10] = { 0 };
  328. if (retstrlen == 0)
  329. retstrlen = wcslen(info->retstr);
  330. if (retstrlen == 0)
  331. swprintf(inx, L"%X", (ibegin + i));
  332. else
  333. swprintf(inx, L"|%X", (ibegin + i));
  334. wcscat(info->retstr, inx);
  335. //swprintf(info->retstr,L"%s|%X",info->retstr,(ibegin+i));
  336. }
  337. else
  338. {
  339. LeaveCriticalSection(&info->m_mutex);
  340. return;
  341. }
  342. info->count++;
  343. LeaveCriticalSection(&info->m_mutex);
  344. }
  345. }
  346. }
  347. if (info->dwend[n] >= ibegin + 4096)
  348. ibegin = ibegin + 4096;
  349. else
  350. {
  351. sizen = info->dwend[n] - ibegin;
  352. ibegin = ibegin + 4096;
  353. ::memset(buffData, 0, sizen);
  354. }
  355. }
  356. }
  357. }
  358. }
  359. else if (info->FindDataType == FINDDATATYPE_FINDINTEX)//FindIntEx
  360. {
  361. for (int n = 0; n < info->dwncount; n++)
  362. {
  363. EnterCriticalSection(&info->m_mutex);//临界区保护多线程
  364. for (int k = 0; k < info->dwncount; k++)
  365. {
  366. if (info->bfindindex[k] == true)
  367. n = k;
  368. else
  369. {
  370. info->bfindindex[k] = true;
  371. break;
  372. }
  373. }
  374. LeaveCriticalSection(&info->m_mutex);//临界区保护多线程
  375. int size = info->dwend[n] - info->dwbegin[n];
  376. if (size <= 4096)
  377. {
  378. ibegin = info->dwbegin[n];
  379. ::memset(buffData, 0, size);
  380. if (ReadProcessMemory(info->hprocess, LPVOID(ibegin), buffData, size, &dwRead))
  381. {
  382. int i = 0;
  383. for (; i < (int)dwRead; i++)
  384. {
  385. if (info->FindIntType == 0)//0 : 32位
  386. {
  387. int* value = (int*)&buffData[i];
  388. if (*value >= info->int_value_min && *value <= info->int_value_max)
  389. {
  390. EnterCriticalSection(&info->m_mutex);//临界区保护多线程对同一个字符串操作
  391. if (info->count <= 20000) //记录找到地址的上限为20000,防止溢出
  392. {
  393. wchar_t inx[10] = { 0 };
  394. if (retstrlen == 0)
  395. retstrlen = wcslen(info->retstr);
  396. if (retstrlen == 0)
  397. swprintf(inx, L"%X", (ibegin + i));
  398. else
  399. swprintf(inx, L"|%X", (ibegin + i));
  400. wcscat(info->retstr, inx);
  401. //swprintf(info->retstr,L"%s|%X",info->retstr,(ibegin+i));
  402. }
  403. else
  404. {
  405. LeaveCriticalSection(&info->m_mutex);
  406. return;
  407. }
  408. info->count++;
  409. LeaveCriticalSection(&info->m_mutex);
  410. }
  411. }
  412. else if (info->FindIntType == 1) //1 : 16 位
  413. {
  414. short* value = (short*)&buffData[i];
  415. if (*value >= info->int_value_min && *value <= info->int_value_max)
  416. {
  417. EnterCriticalSection(&info->m_mutex);//临界区保护多线程对同一个字符串操作
  418. if (info->count <= 20000) //记录找到地址的上限为20000,防止溢出
  419. {
  420. wchar_t inx[10] = { 0 };
  421. if (retstrlen == 0)
  422. retstrlen = wcslen(info->retstr);
  423. if (retstrlen == 0)
  424. swprintf(inx, L"%X", (ibegin + i));
  425. else
  426. swprintf(inx, L"|%X", (ibegin + i));
  427. wcscat(info->retstr, inx);
  428. //swprintf(info->retstr,L"%s|%X",info->retstr,(ibegin+i));
  429. }
  430. else
  431. {
  432. LeaveCriticalSection(&info->m_mutex);
  433. return;
  434. }
  435. info->count++;
  436. LeaveCriticalSection(&info->m_mutex);
  437. }
  438. }
  439. else if (info->FindIntType == 2)//2 : 8位
  440. {
  441. if (buffData[i] >= info->int_value_min && buffData[i] <= info->int_value_max)
  442. {
  443. EnterCriticalSection(&info->m_mutex);//临界区保护多线程对同一个字符串操作
  444. if (info->count <= 20000) //记录找到地址的上限为20000,防止溢出
  445. {
  446. wchar_t inx[10] = { 0 };
  447. if (retstrlen == 0)
  448. retstrlen = wcslen(info->retstr);
  449. if (retstrlen == 0)
  450. swprintf(inx, L"%X", (ibegin + i));
  451. else
  452. swprintf(inx, L"|%X", (ibegin + i));
  453. wcscat(info->retstr, inx);
  454. //swprintf(info->retstr,L"%s|%X",info->retstr,(ibegin+i));
  455. }
  456. else
  457. {
  458. LeaveCriticalSection(&info->m_mutex);
  459. return;
  460. }
  461. info->count++;
  462. LeaveCriticalSection(&info->m_mutex);
  463. }
  464. }
  465. }
  466. }
  467. }
  468. else
  469. {
  470. ibegin = info->dwbegin[n];
  471. int sizen = 4096;
  472. while (ibegin < info->dwend[n] && info->dwend[n]>0)
  473. {
  474. if (ReadProcessMemory(info->hprocess, LPVOID(ibegin), buffData, sizen, &dwRead))
  475. {
  476. int i = 0;
  477. for (; i < (int)dwRead; i++)
  478. {
  479. if (info->FindIntType == 0)//0 : 32位
  480. {
  481. int* value = (int*)&buffData[i];
  482. if (*value >= info->int_value_min && *value <= info->int_value_max)
  483. {
  484. EnterCriticalSection(&info->m_mutex);//临界区保护多线程对同一个字符串操作
  485. if (info->count <= 20000) //记录找到地址的上限为20000,防止溢出
  486. {
  487. wchar_t inx[10] = { 0 };
  488. if (retstrlen == 0)
  489. retstrlen = wcslen(info->retstr);
  490. if (retstrlen == 0)
  491. swprintf(inx, L"%X", (ibegin + i));
  492. else
  493. swprintf(inx, L"|%X", (ibegin + i));
  494. wcscat(info->retstr, inx);
  495. //swprintf(info->retstr,L"%s|%X",info->retstr,(ibegin+i));
  496. }
  497. else
  498. {
  499. LeaveCriticalSection(&info->m_mutex);
  500. return;
  501. }
  502. info->count++;
  503. LeaveCriticalSection(&info->m_mutex);
  504. }
  505. }
  506. else if (info->FindIntType == 1) //1 : 16 位
  507. {
  508. short* value = (short*)&buffData[i];
  509. if (*value >= info->int_value_min && *value <= info->int_value_max)
  510. {
  511. EnterCriticalSection(&info->m_mutex);//临界区保护多线程对同一个字符串操作
  512. if (info->count <= 20000) //记录找到地址的上限为20000,防止溢出
  513. {
  514. wchar_t inx[10] = { 0 };
  515. if (retstrlen == 0)
  516. retstrlen = wcslen(info->retstr);
  517. if (retstrlen == 0)
  518. swprintf(inx, L"%X", (ibegin + i));
  519. else
  520. swprintf(inx, L"|%X", (ibegin + i));
  521. wcscat(info->retstr, inx);
  522. //swprintf(info->retstr,L"%s|%X",info->retstr,(ibegin+i));
  523. }
  524. else
  525. {
  526. LeaveCriticalSection(&info->m_mutex);
  527. return;
  528. }
  529. info->count++;
  530. LeaveCriticalSection(&info->m_mutex);
  531. }
  532. }
  533. else if (info->FindIntType == 2)//2 : 8位
  534. {
  535. if (buffData[i] >= info->int_value_min && buffData[i] <= info->int_value_max)
  536. {
  537. EnterCriticalSection(&info->m_mutex);//临界区保护多线程对同一个字符串操作
  538. if (info->count <= 20000) //记录找到地址的上限为20000,防止溢出
  539. {
  540. wchar_t inx[10] = { 0 };
  541. if (retstrlen == 0)
  542. retstrlen = wcslen(info->retstr);
  543. if (retstrlen == 0)
  544. swprintf(inx, L"%X", (ibegin + i));
  545. else
  546. swprintf(inx, L"|%X", (ibegin + i));
  547. wcscat(info->retstr, inx);
  548. //swprintf(info->retstr,L"%s|%X",info->retstr,(ibegin+i));
  549. }
  550. else
  551. {
  552. LeaveCriticalSection(&info->m_mutex);
  553. return;
  554. }
  555. info->count++;
  556. LeaveCriticalSection(&info->m_mutex);
  557. }
  558. }
  559. }
  560. }
  561. if (info->dwend[n] >= ibegin + 4096)
  562. ibegin = ibegin + 4096;
  563. else
  564. {
  565. sizen = info->dwend[n] - ibegin;
  566. ibegin = ibegin + 4096;
  567. ::memset(buffData, 0, sizen);
  568. }
  569. }
  570. }
  571. }
  572. }
  573. else if (info->FindDataType == FINDDATATYPE_FINDDATAEX)
  574. {
  575. int nindex = 0;
  576. for (int n = 0; n < info->dwncount; n++)
  577. {
  578. EnterCriticalSection(&info->m_mutex);//临界区保护多线程
  579. for (int k = 0; k < info->dwncount; k++)
  580. {
  581. if (info->bfindindex[k] == true)
  582. n = k;
  583. else
  584. {
  585. info->bfindindex[k] = true;
  586. break;
  587. }
  588. }
  589. LeaveCriticalSection(&info->m_mutex);//临界区保护多线程
  590. int size = info->dwend[n] - info->dwbegin[n];
  591. if (size <= 4096)
  592. {
  593. ibegin = info->dwbegin[n];
  594. ::memset(buffData, 0, size);
  595. if (ReadProcessMemory(info->hprocess, LPVOID(ibegin), buffData, size, &dwRead))
  596. {
  597. int i = 0;
  598. for (; i < (int)dwRead; i++)
  599. {
  600. if (buffData[i] == info->Finddata[nindex] || info->Finddata[nindex] == 256)// unknow=256;//标记??模糊查询
  601. {
  602. if (info->FindIntType == (nindex + 1)) //匹配成功
  603. {
  604. EnterCriticalSection(&info->m_mutex);//临界区保护多线程对同一个字符串操作
  605. if (info->count <= 20000) //记录找到地址的上限为20000,防止溢出
  606. {
  607. wchar_t inx[10] = { 0 };
  608. if (retstrlen == 0)
  609. retstrlen = wcslen(info->retstr);
  610. if (retstrlen == 0)
  611. swprintf(inx, L"%X", (ibegin + i) - nindex);
  612. else
  613. swprintf(inx, L"|%X", (ibegin + i) - nindex);
  614. wcscat(info->retstr, inx);
  615. //swprintf(info->retstr,L"%s|%X",info->retstr,(ibegin+i)-nindex);
  616. }
  617. else
  618. {
  619. LeaveCriticalSection(&info->m_mutex);
  620. return;
  621. }
  622. info->count++;
  623. nindex = 0;
  624. LeaveCriticalSection(&info->m_mutex);
  625. }
  626. nindex++;
  627. }
  628. else
  629. nindex = 0;
  630. }
  631. }
  632. }
  633. else
  634. {
  635. ibegin = info->dwbegin[n];
  636. int sizen = 4096;
  637. while (ibegin < info->dwend[n] && info->dwend[n]>0)
  638. {
  639. if (ReadProcessMemory(info->hprocess, LPVOID(ibegin), buffData, sizen, &dwRead))
  640. {
  641. int i = 0;
  642. for (; i < (int)dwRead; i++)
  643. {
  644. if (buffData[i] == info->Finddata[nindex] || info->Finddata[nindex] == 256)// unknow=256;//标记??模糊查询
  645. {
  646. if (info->FindIntType == (nindex + 1)) //匹配成功
  647. {
  648. EnterCriticalSection(&info->m_mutex);//临界区保护多线程对同一个字符串操作
  649. if (info->count <= 20000) //记录找到地址的上限为20000,防止溢出
  650. {
  651. wchar_t inx[10] = { 0 };
  652. if (retstrlen == 0)
  653. retstrlen = wcslen(info->retstr);
  654. if (retstrlen == 0)
  655. swprintf(inx, L"%X", (ibegin + i) - nindex);
  656. else
  657. swprintf(inx, L"|%X", (ibegin + i) - nindex);
  658. wcscat(info->retstr, inx);
  659. //swprintf(info->retstr,L"%s|%X",info->retstr,(ibegin+i)-nindex);
  660. }
  661. else
  662. {
  663. LeaveCriticalSection(&info->m_mutex);
  664. return;
  665. }
  666. info->count++;
  667. nindex = 0;
  668. LeaveCriticalSection(&info->m_mutex);
  669. }
  670. nindex++;
  671. }
  672. else
  673. nindex = 0;
  674. }
  675. }
  676. if (info->dwend[n] >= ibegin + 4096)
  677. ibegin = ibegin + 4096;
  678. else
  679. {
  680. sizen = info->dwend[n] - ibegin;
  681. ibegin = ibegin + 4096;
  682. ::memset(buffData, 0, sizen);
  683. }
  684. }
  685. }
  686. }
  687. }
  688. else if (info->FindDataType == FINDDATATYPE_FINDSTRINGEX)
  689. {
  690. int nindex = 0;
  691. //////////////////0:ASCCII编码查找 1:Unicode编码查找//////////////////////////////
  692. if (info->FindIntType == 1)
  693. {
  694. USES_CONVERSION;
  695. int len = wcslen(info->Findstring);
  696. char chstr[MAX_PATH * 2] = { 0 };
  697. strcpy(chstr, W2A(info->Findstring));
  698. len = strlen(chstr);;
  699. for (int n = 0; n < info->dwncount; n++)
  700. {
  701. EnterCriticalSection(&info->m_mutex);//临界区保护多线程
  702. for (int k = 0; k < info->dwncount; k++)
  703. {
  704. if (info->bfindindex[k] == true)
  705. n = k;
  706. else
  707. {
  708. info->bfindindex[k] = true;
  709. break;
  710. }
  711. }
  712. LeaveCriticalSection(&info->m_mutex);//临界区保护多线程
  713. int size = info->dwend[n] - info->dwbegin[n];
  714. if (size <= 4096)
  715. {
  716. ibegin = info->dwbegin[n];
  717. ::memset(buffData, 0, size);
  718. if (ReadProcessMemory(info->hprocess, LPVOID(ibegin), buffData, size, &dwRead))
  719. {
  720. int i = 0;
  721. for (; i < (int)dwRead; i++)
  722. {
  723. if (buffData[i] == chstr[nindex])
  724. {
  725. if (len == (nindex + 1)) //匹配成功
  726. {
  727. EnterCriticalSection(&info->m_mutex);//临界区保护多线程对同一个字符串操作
  728. if (info->count <= 20000) //记录找到地址的上限为20000,防止溢出
  729. {
  730. wchar_t inx[10] = { 0 };
  731. if (retstrlen == 0)
  732. retstrlen = wcslen(info->retstr);
  733. if (retstrlen == 0)
  734. swprintf(inx, L"%X", (ibegin + i) - nindex);
  735. else
  736. swprintf(inx, L"|%X", (ibegin + i) - nindex);
  737. wcscat(info->retstr, inx);
  738. //swprintf(info->retstr,L"%s|%X",info->retstr,(ibegin+i)-nindex);
  739. }
  740. else
  741. {
  742. LeaveCriticalSection(&info->m_mutex);
  743. return;
  744. }
  745. info->count++;
  746. nindex = 0;
  747. LeaveCriticalSection(&info->m_mutex);
  748. }
  749. nindex++;
  750. }
  751. else
  752. nindex = 0;
  753. }
  754. }
  755. }
  756. else
  757. {
  758. ibegin = info->dwbegin[n];
  759. int sizen = 4096;
  760. while (ibegin < info->dwbegin[n] && info->dwbegin[n]>0)
  761. {
  762. if (ReadProcessMemory(info->hprocess, LPVOID(ibegin), buffData, sizen, &dwRead))
  763. {
  764. int i = 0;
  765. for (; i < (int)dwRead; i++)
  766. {
  767. if (buffData[i] == chstr[nindex])
  768. {
  769. if (len == (nindex + 1)) //匹配成功
  770. {
  771. EnterCriticalSection(&info->m_mutex);//临界区保护多线程对同一个字符串操作
  772. if (info->count <= 20000) //记录找到地址的上限为20000,防止溢出
  773. {
  774. wchar_t inx[10] = { 0 };
  775. if (retstrlen == 0)
  776. retstrlen = wcslen(info->retstr);
  777. if (retstrlen == 0)
  778. swprintf(inx, L"%X", (ibegin + i) - nindex);
  779. else
  780. swprintf(inx, L"|%X", (ibegin + i) - nindex);
  781. wcscat(info->retstr, inx);
  782. //swprintf(info->retstr,L"%s|%X",info->retstr,(ibegin+i)-nindex);
  783. }
  784. else
  785. {
  786. LeaveCriticalSection(&info->m_mutex);
  787. return;
  788. }
  789. info->count++;
  790. nindex = 0;
  791. LeaveCriticalSection(&info->m_mutex);
  792. }
  793. nindex++;
  794. }
  795. else
  796. nindex = 0;
  797. }
  798. }
  799. if (info->dwbegin[n] >= ibegin + 4096)
  800. ibegin = ibegin + 4096;
  801. else
  802. {
  803. sizen = info->dwbegin[n] - ibegin;
  804. ibegin = ibegin + 4096;
  805. ::memset(buffData, 0, sizen);
  806. }
  807. }
  808. }
  809. }
  810. }
  811. else if (info->FindIntType == 0)
  812. {
  813. int len = wcslen(info->Findstring);
  814. for (int n = 0; n < info->dwncount; n++)
  815. {
  816. EnterCriticalSection(&info->m_mutex);//临界区保护多线程
  817. for (int k = 0; k < info->dwncount; k++)
  818. {
  819. if (info->bfindindex[k] == true)
  820. n = k;
  821. else
  822. {
  823. info->bfindindex[k] = true;
  824. break;
  825. }
  826. }
  827. LeaveCriticalSection(&info->m_mutex);//临界区保护多线程
  828. int size = info->dwend[n] - info->dwbegin[n];
  829. if (size <= 4096)
  830. {
  831. ibegin = info->dwbegin[n];
  832. ::memset(buffData, 0, size);
  833. if (ReadProcessMemory(info->hprocess, LPVOID(ibegin), buffData, size, &dwRead))
  834. {
  835. int i = 0;
  836. for (; i < (int)dwRead; i++)
  837. {
  838. if (buffData[i] == info->Findstring[nindex])
  839. {
  840. if (len == (nindex + 1)) //匹配成功
  841. {
  842. EnterCriticalSection(&info->m_mutex);//临界区保护多线程对同一个字符串操作
  843. if (info->count <= 20000) //记录找到地址的上限为20000,防止溢出
  844. {
  845. wchar_t inx[10] = { 0 };
  846. if (retstrlen == 0)
  847. retstrlen = wcslen(info->retstr);
  848. if (retstrlen == 0)
  849. swprintf(inx, L"%X", ibegin + (i - nindex) * 2);
  850. else
  851. swprintf(inx, L"|%X", ibegin + (i - nindex) * 2);
  852. wcscat(info->retstr, inx);
  853. //swprintf(info->retstr,L"%s|%X",info->retstr,ibegin+(i-nindex)*2);
  854. }
  855. else
  856. {
  857. LeaveCriticalSection(&info->m_mutex);
  858. return;
  859. }
  860. info->count++;
  861. nindex = 0;
  862. LeaveCriticalSection(&info->m_mutex);
  863. }
  864. nindex++;
  865. }
  866. else
  867. nindex = 0;
  868. }
  869. }
  870. }
  871. else
  872. {
  873. ibegin = info->dwbegin[n];
  874. int sizen = 4096;
  875. while (ibegin < info->dwend[n] && info->dwend[n]>0)
  876. {
  877. if (ReadProcessMemory(info->hprocess, LPVOID(ibegin), buffData, sizen, &dwRead))
  878. {
  879. int i = 0;
  880. for (; i < (int)dwRead; i++)
  881. {
  882. if (buffData[i] == info->Findstring[nindex])
  883. {
  884. if (len == (nindex + 1)) //匹配成功
  885. {
  886. EnterCriticalSection(&info->m_mutex);//临界区保护多线程对同一个字符串操作
  887. if (info->count <= 20000) //记录找到地址的上限为20000,防止溢出
  888. {
  889. wchar_t inx[10] = { 0 };
  890. if (retstrlen == 0)
  891. retstrlen = wcslen(info->retstr);
  892. if (retstrlen == 0)
  893. swprintf(inx, L"%X", ibegin + (i - nindex) * 2);
  894. else
  895. swprintf(inx, L"|%X", ibegin + (i - nindex) * 2);
  896. wcscat(info->retstr, inx);
  897. //swprintf(info->retstr,L"%s|%X",info->retstr,ibegin+(i-nindex)*2);
  898. }
  899. else
  900. {
  901. LeaveCriticalSection(&info->m_mutex);
  902. return;
  903. }
  904. info->count++;
  905. nindex = 0;
  906. LeaveCriticalSection(&info->m_mutex);
  907. }
  908. nindex++;
  909. }
  910. else
  911. nindex = 0;
  912. }
  913. }
  914. if (info->dwend[n] >= ibegin + 4096)
  915. ibegin = ibegin + 4096;
  916. else
  917. {
  918. sizen = info->dwend[n] - ibegin;
  919. ibegin = ibegin + 4096;
  920. ::memset(buffData, 0, sizen);
  921. }
  922. }
  923. }
  924. }
  925. }
  926. }
  927. }
  928. bool TSMemoryAPI::TSFindInt(LONG hwnd, wchar_t* addr_range, wchar_t* retstr, LONG int_value_min, LONG int_value_max, LONG type, bool threadtype)
  929. {
  930. bool bret = false;
  931. LONG ibegin = 0;
  932. LONG ipend = 0;
  933. DWORD MaxAddrs[MAX_PATH * 200] = { 0 };//最大寻址的地址个数
  934. int naddr = 0;
  935. if (TSGetaddr_range(addr_range, ibegin, ipend, MaxAddrs, naddr))
  936. {
  937. if (ibegin >= ipend && naddr == 0)
  938. return bret;
  939. DWORD Pid = 0;
  940. //if(my_GetWindowThreadProcessId)
  941. // my_GetWindowThreadProcessId((HWND)hwnd,&Pid);
  942. //else
  943. My_GetWindowThreadProcessId((HWND)hwnd, &Pid);
  944. TSRuntime::EnablePrivilege(L"SeDebugPrivilege", true);
  945. HANDLE hprocess = NULL;
  946. //if(my_OpenProcess)
  947. // hprocess=my_OpenProcess(PROCESS_ALL_ACCESS,false,Pid);
  948. //else
  949. // hprocess=::OpenProcess(PROCESS_ALL_ACCESS,false,Pid);
  950. hprocess = My_OpenProcess(Pid);
  951. if (hprocess == NULL)
  952. {
  953. if (my_ZwOpenProcess)
  954. {
  955. CLIENT_ID Cileid;
  956. Cileid.UniqueProcess = (HANDLE)Pid;
  957. my_ZwOpenProcess(&hprocess, PROCESS_ALL_ACCESS, false, &Cileid);
  958. }
  959. if (hprocess == NULL)
  960. return bret;
  961. }
  962. int retstrlen = 0;
  963. DWORD dwRead = 0;
  964. int count = 0;
  965. if (ibegin >= 0 && naddr == 0)
  966. {
  967. if (ibegin < 0x400000)
  968. ibegin = 0x400000;
  969. DWORD nbegin[MAX_PATH * 10] = { 0 };
  970. DWORD npend[MAX_PATH * 10] = { 0 };
  971. int naddr = 0;
  972. GetFindaddr(hprocess, (LPVOID)ibegin, (LPVOID)ipend, nbegin, npend, naddr);
  973. if (naddr == 0)
  974. return bret;
  975. if (threadtype)//是否多线程模式
  976. {
  977. DWORD ncpu = GetProcessNumber();//获取CPU个数,决定多线程的个数
  978. HANDLE threadhandle[MAX_PATH] = { 0 };
  979. //双核以下CPU双线程
  980. if (ncpu <= 2)
  981. ncpu = 2;
  982. else if (ncpu >= 8)
  983. ncpu = 8;
  984. FindDataInfo info;
  985. info.FindDataType = FINDDATATYPE_FINDINTEX;
  986. info.hprocess = hprocess;
  987. info.int_value_min = int_value_min;
  988. info.int_value_max = int_value_max;
  989. info.FindIntType = type;
  990. info.retstr = retstr;
  991. info.dwncount = naddr;
  992. memcpy(info.dwbegin, nbegin, naddr * sizeof(DWORD));
  993. memcpy(info.dwend, npend, naddr * sizeof(DWORD));
  994. InitializeCriticalSection(&info.m_mutex);
  995. for (int i = 0; i < ncpu; i++)
  996. {
  997. threadhandle[i] = (HANDLE)_beginthread(FindDataThread, 0, &info);
  998. }
  999. ::WaitForMultipleObjects(ncpu, threadhandle, TRUE, INFINITE); //等待所有线程结束后返回
  1000. DeleteCriticalSection(&info.m_mutex);
  1001. return true;
  1002. }
  1003. BYTE buffData[4096] = { 0 };
  1004. for (int n = 0; n < naddr; n++)
  1005. {
  1006. int size = npend[n] - nbegin[n];
  1007. if (size <= 4096)
  1008. {
  1009. ::memset(buffData, 0, size);
  1010. if (ReadProcessMemory(hprocess, LPVOID(nbegin[n]), buffData, size, &dwRead))
  1011. {
  1012. int i = 0;
  1013. for (; i < (int)dwRead; i++)
  1014. {
  1015. if (type == 0)//0 : 32位
  1016. {
  1017. int* value = (int*)&buffData[i];
  1018. if (*value >= int_value_min && *value <= int_value_max)
  1019. {
  1020. if (count <= 20000)
  1021. {
  1022. wchar_t inx[10] = { 0 };
  1023. if (retstrlen == 0)
  1024. retstrlen = wcslen(retstr);
  1025. if (retstrlen == 0)
  1026. swprintf(inx, L"%X", (ibegin + i));
  1027. else
  1028. swprintf(inx, L"|%X", (ibegin + i));
  1029. wcscat(retstr, inx);
  1030. //swprintf(retstr,L"%s|%X",retstr,(ibegin+i));
  1031. }
  1032. count++;
  1033. bret = true;
  1034. }
  1035. }
  1036. else if (type == 1) //1 : 16 位
  1037. {
  1038. short* value = (short*)&buffData[i];
  1039. if (*value >= int_value_min && *value <= int_value_max)
  1040. {
  1041. if (count <= 20000)
  1042. {
  1043. wchar_t inx[10] = { 0 };
  1044. if (retstrlen == 0)
  1045. retstrlen = wcslen(retstr);
  1046. if (retstrlen == 0)
  1047. swprintf(inx, L"%X", (ibegin + i));
  1048. else
  1049. swprintf(inx, L"|%X", (ibegin + i));
  1050. wcscat(retstr, inx);
  1051. //swprintf(retstr,L"%s|%X",retstr,(ibegin+i));
  1052. }
  1053. count++;
  1054. bret = true;
  1055. }
  1056. }
  1057. else if (type == 2)//2 : 8位
  1058. {
  1059. if (buffData[i] >= int_value_min && buffData[i] <= int_value_max)
  1060. {
  1061. if (count <= 20000)
  1062. {
  1063. wchar_t inx[10] = { 0 };
  1064. if (retstrlen == 0)
  1065. retstrlen = wcslen(retstr);
  1066. if (retstrlen == 0)
  1067. swprintf(inx, L"%X", (ibegin + i));
  1068. else
  1069. swprintf(inx, L"|%X", (ibegin + i));
  1070. wcscat(retstr, inx);
  1071. //swprintf(retstr,L"%s|%X",retstr,(ibegin+i));
  1072. }
  1073. count++;
  1074. bret = true;
  1075. }
  1076. }
  1077. }
  1078. }
  1079. }
  1080. else
  1081. {
  1082. ibegin = nbegin[n];
  1083. int sizen = 4096;
  1084. while (ibegin < npend[n] && npend[n]>0)
  1085. {
  1086. if (ReadProcessMemory(hprocess, LPVOID(ibegin), buffData, sizen, &dwRead))
  1087. {
  1088. int i = 0;
  1089. for (; i < (int)dwRead; i++)
  1090. {
  1091. if (type == 0)//0 : 32位
  1092. {
  1093. int* value = (int*)&buffData[i];
  1094. if (*value >= int_value_min && *value <= int_value_max)
  1095. {
  1096. if (count <= 20000)
  1097. {
  1098. wchar_t inx[10] = { 0 };
  1099. if (retstrlen == 0)
  1100. retstrlen = wcslen(retstr);
  1101. if (retstrlen == 0)
  1102. swprintf(inx, L"%X", (ibegin + i));
  1103. else
  1104. swprintf(inx, L"|%X", (ibegin + i));
  1105. wcscat(retstr, inx);
  1106. //swprintf(retstr,L"%s|%X",retstr,(ibegin+i));
  1107. }
  1108. count++;
  1109. bret = true;
  1110. }
  1111. }
  1112. else if (type == 1) //1 : 16 位
  1113. {
  1114. short* value = (short*)&buffData[i];
  1115. if (*value >= int_value_min && *value <= int_value_max)
  1116. {
  1117. if (count <= 20000)
  1118. {
  1119. wchar_t inx[10] = { 0 };
  1120. if (retstrlen == 0)
  1121. retstrlen = wcslen(retstr);
  1122. if (retstrlen == 0)
  1123. swprintf(inx, L"%X", (ibegin + i));
  1124. else
  1125. swprintf(inx, L"|%X", (ibegin + i));
  1126. wcscat(retstr, inx);
  1127. //swprintf(retstr,L"%s|%X",retstr,(ibegin+i));
  1128. }
  1129. count++;
  1130. bret = true;
  1131. }
  1132. }
  1133. else if (type == 2)//2 : 8位
  1134. {
  1135. if (buffData[i] >= int_value_min && buffData[i] <= int_value_max)
  1136. {
  1137. if (count <= 20000)
  1138. {
  1139. wchar_t inx[10] = { 0 };
  1140. if (retstrlen == 0)
  1141. retstrlen = wcslen(retstr);
  1142. if (retstrlen == 0)
  1143. swprintf(inx, L"%X", (ibegin + i));
  1144. else
  1145. swprintf(inx, L"|%X", (ibegin + i));
  1146. wcscat(retstr, inx);
  1147. //swprintf(retstr,L"%s|%X",retstr,(ibegin+i));
  1148. }
  1149. count++;
  1150. bret = true;
  1151. }
  1152. }
  1153. }
  1154. }
  1155. if (npend[n] >= ibegin + 4096)
  1156. ibegin = ibegin + 4096;
  1157. else
  1158. {
  1159. sizen = npend[n] - ibegin;
  1160. ibegin = ibegin + 4096;
  1161. ::memset(buffData, 0, sizen);
  1162. }
  1163. }
  1164. }
  1165. }
  1166. //BYTE buffData[4096]={0};
  1167. //while(ibegin<ipend&&ibegin>0)
  1168. // {
  1169. // ::memset(buffData,0,4096);
  1170. // if(ReadProcessMemory(hprocess,LPVOID(ibegin),buffData,4096,&dwRead))
  1171. // {
  1172. // int i=0;
  1173. // for(;i<(int)dwRead;i++)
  1174. // {
  1175. // if(type==0)//0 : 32位
  1176. // {
  1177. // int *value=(int *)&buffData[i];
  1178. // if(*value>=int_value_min&&*value<=int_value_max)
  1179. // {
  1180. // if(count<=20000)
  1181. // {
  1182. // if(retstrlen==0)
  1183. // retstrlen=wcslen(retstr);
  1184. // if(retstrlen==0)
  1185. // swprintf(retstr,L"%X",(ibegin+i));
  1186. // else
  1187. // swprintf(retstr,L"%s|%X",retstr,(ibegin+i));
  1188. // }
  1189. // count++;
  1190. // bret=true;
  1191. // }
  1192. // }
  1193. // else if(type==1) //1 : 16 位
  1194. // {
  1195. // short *value=(short *)&buffData[i];
  1196. // if(*value>=int_value_min&&*value<=int_value_max)
  1197. // {
  1198. // if(count<=20000)
  1199. // {
  1200. // if(retstrlen==0)
  1201. // retstrlen=wcslen(retstr);
  1202. // if(retstrlen==0)
  1203. // swprintf(retstr,L"%X",(ibegin+i));
  1204. // else
  1205. // swprintf(retstr,L"%s|%X",retstr,(ibegin+i));
  1206. // }
  1207. // count++;
  1208. // bret=true;
  1209. // }
  1210. // }
  1211. // else if(type==2)//2 : 8位
  1212. // {
  1213. // if(buffData[i]>=int_value_min&&buffData[i]<=int_value_max)
  1214. // {
  1215. // if(count<=20000)
  1216. // {
  1217. // if(retstrlen==0)
  1218. // retstrlen=wcslen(retstr);
  1219. // if(retstrlen==0)
  1220. // swprintf(retstr,L"%X",(ibegin+i));
  1221. // else
  1222. // swprintf(retstr,L"%s|%X",retstr,(ibegin+i));
  1223. // }
  1224. // count++;
  1225. // bret=true;
  1226. // }
  1227. // }
  1228. // }
  1229. // }
  1230. // ibegin=ibegin+4096;
  1231. // }
  1232. }
  1233. else
  1234. {
  1235. if (type == 0)//0 : 32位
  1236. {
  1237. int value = 0;
  1238. for (int i = 0; i < naddr; i++)
  1239. {
  1240. if (ReadProcessMemory(hprocess, LPVOID(MaxAddrs[i]), &value, sizeof(int), &dwRead))
  1241. {
  1242. if (value >= int_value_min && value <= int_value_max)
  1243. {
  1244. if (count <= 2000)
  1245. {
  1246. wchar_t inx[10] = { 0 };
  1247. if (retstrlen == 0)
  1248. retstrlen = wcslen(retstr);
  1249. if (retstrlen == 0)
  1250. swprintf(inx, L"%X", MaxAddrs[i]);
  1251. else
  1252. swprintf(inx, L"|%X", MaxAddrs[i]);
  1253. wcscat(retstr, inx);
  1254. //swprintf(retstr,L"%s|%X",retstr,MaxAddrs[i]);
  1255. }
  1256. bret = true;
  1257. count++;
  1258. }
  1259. }
  1260. }
  1261. }
  1262. else if (type == 1) //1 : 16 位
  1263. {
  1264. short value = 0;
  1265. for (int i = 0; i < naddr; i++)
  1266. {
  1267. if (ReadProcessMemory(hprocess, LPVOID(MaxAddrs[i]), &value, sizeof(short), &dwRead))
  1268. {
  1269. if (value >= int_value_min && value <= int_value_max)
  1270. {
  1271. if (count <= 2000)
  1272. {
  1273. wchar_t inx[10] = { 0 };
  1274. if (retstrlen == 0)
  1275. retstrlen = wcslen(retstr);
  1276. if (retstrlen == 0)
  1277. swprintf(inx, L"%X", MaxAddrs[i]);
  1278. else
  1279. swprintf(inx, L"|%X", MaxAddrs[i]);
  1280. wcscat(retstr, inx);
  1281. //swprintf(retstr,L"%s|%X",retstr,MaxAddrs[i]);
  1282. }
  1283. bret = true;
  1284. count++;
  1285. }
  1286. }
  1287. }
  1288. }
  1289. else if (type == 2)//2 : 8位
  1290. {
  1291. BYTE value = 0;
  1292. for (int i = 0; i < naddr; i++)
  1293. {
  1294. if (ReadProcessMemory(hprocess, LPVOID(MaxAddrs[i]), &value, sizeof(BYTE), &dwRead))
  1295. {
  1296. if (value >= int_value_min && value <= int_value_max)
  1297. {
  1298. if (count <= 2000)
  1299. {
  1300. wchar_t inx[10] = { 0 };
  1301. if (retstrlen == 0)
  1302. retstrlen = wcslen(retstr);
  1303. if (retstrlen == 0)
  1304. swprintf(inx, L"%X", MaxAddrs[i]);
  1305. else
  1306. swprintf(inx, L"|%X", MaxAddrs[i]);
  1307. wcscat(retstr, inx);
  1308. //swprintf(retstr,L"%s|%X",retstr,MaxAddrs[i]);
  1309. }
  1310. bret = true;
  1311. count++;
  1312. }
  1313. }
  1314. }
  1315. }
  1316. }
  1317. }
  1318. return bret;
  1319. }
  1320. bool TSMemoryAPI::TSFindFloat(LONG hwnd, wchar_t* addr_range, wchar_t* retstr, FLOAT float_value_min, FLOAT float_value_max, bool threadtype)
  1321. {
  1322. // TSRuntime::newstr=NULL;
  1323. bool bret = false;
  1324. LONG ibegin = 0;
  1325. LONG ipend = 0;
  1326. DWORD MaxAddrs[MAX_PATH * 200] = { 0 };//最大寻址的地址个数
  1327. int naddr = 0;
  1328. int count = 0;
  1329. if (TSGetaddr_range(addr_range, ibegin, ipend, MaxAddrs, naddr))
  1330. {
  1331. if (ibegin >= ipend && naddr == 0)
  1332. return bret;
  1333. DWORD Pid = 0;
  1334. //if(my_GetWindowThreadProcessId)
  1335. // my_GetWindowThreadProcessId((HWND)hwnd,&Pid);
  1336. //else
  1337. My_GetWindowThreadProcessId((HWND)hwnd, &Pid);
  1338. TSRuntime::EnablePrivilege(L"SeDebugPrivilege", true);
  1339. HANDLE hprocess = NULL;
  1340. //if(my_OpenProcess)
  1341. // hprocess=my_OpenProcess(PROCESS_ALL_ACCESS,false,Pid);
  1342. //else
  1343. // hprocess=::OpenProcess(PROCESS_ALL_ACCESS,false,Pid);
  1344. hprocess = My_OpenProcess(Pid);
  1345. if (hprocess == NULL)
  1346. {
  1347. if (my_ZwOpenProcess)
  1348. {
  1349. CLIENT_ID Cileid;
  1350. Cileid.UniqueProcess = (HANDLE)Pid;
  1351. my_ZwOpenProcess(&hprocess, PROCESS_ALL_ACCESS, false, &Cileid);
  1352. }
  1353. if (hprocess == NULL)
  1354. return bret;
  1355. }
  1356. int retstrlen = 0;
  1357. DWORD dwRead = 0;
  1358. if (ibegin >= 0 && naddr == 0)
  1359. {
  1360. if (ibegin < 0x400000)
  1361. ibegin = 0x400000;
  1362. DWORD nbegin[MAX_PATH * 10] = { 0 };
  1363. DWORD npend[MAX_PATH * 10] = { 0 };
  1364. int naddr = 0;
  1365. GetFindaddr(hprocess, (LPVOID)ibegin, (LPVOID)ipend, nbegin, npend, naddr);
  1366. if (naddr == 0)
  1367. return bret;
  1368. if (threadtype)//是否多线程模式
  1369. {
  1370. memset(TSRuntime::membstr, 0, MAX_PATH * 200);
  1371. DWORD ncpu = GetProcessNumber();//获取CPU个数,决定多线程的个数
  1372. HANDLE threadhandle[MAX_PATH] = { 0 };
  1373. //双核以下CPU双线程
  1374. if (ncpu <= 2)
  1375. ncpu = 2;
  1376. else if (ncpu >= 8)
  1377. ncpu = 8;
  1378. FindDataInfo info;
  1379. info.FindDataType = FINDDATATYPE_FINDFLOATEX;
  1380. info.hprocess = hprocess;
  1381. info.float_value_min = float_value_min;
  1382. info.float_value_max = float_value_max;
  1383. info.retstr = retstr;
  1384. info.dwncount = naddr;
  1385. memcpy(info.dwbegin, nbegin, naddr * sizeof(DWORD));
  1386. memcpy(info.dwend, npend, naddr * sizeof(DWORD));
  1387. InitializeCriticalSection(&info.m_mutex);
  1388. for (int i = 0; i < ncpu; i++)
  1389. {
  1390. threadhandle[i] = (HANDLE)_beginthread(FindDataThread, 0, &info);
  1391. }
  1392. ::WaitForMultipleObjects(ncpu, threadhandle, TRUE, INFINITE); //等待所有线程结束后返回
  1393. DeleteCriticalSection(&info.m_mutex);
  1394. return true;
  1395. }
  1396. BYTE buffData[4096] = { 0 };
  1397. for (int n = 0; n < naddr; n++)
  1398. {
  1399. int size = npend[n] - nbegin[n];
  1400. if (size <= 4096)
  1401. {
  1402. ::memset(buffData, 0, size);
  1403. if (ReadProcessMemory(hprocess, LPVOID(nbegin[n]), buffData, size, &dwRead))
  1404. {
  1405. int i = 0;
  1406. for (; i < (int)dwRead; i++)
  1407. {
  1408. float* float_value = (float*)&buffData[i];
  1409. if (*float_value >= float_value_min && *float_value <= float_value_max)
  1410. {
  1411. if (count <= 20000) //记录找到地址的上限为5000,防止溢出
  1412. {
  1413. wchar_t inx[10] = { 0 };
  1414. if (retstrlen == 0)
  1415. retstrlen = wcslen(retstr);
  1416. if (retstrlen == 0)
  1417. swprintf(inx, L"%X", (ibegin + i));
  1418. else
  1419. swprintf(inx, L"|%X", (ibegin + i));
  1420. wcscat(retstr, inx);
  1421. //swprintf(retstr,L"%s|%X",retstr,(ibegin+i));
  1422. }
  1423. count++;
  1424. }
  1425. }
  1426. }
  1427. }
  1428. else
  1429. {
  1430. ibegin = nbegin[n];
  1431. int sizen = 4096;
  1432. while (ibegin < npend[n] && npend[n]>0)
  1433. {
  1434. if (ReadProcessMemory(hprocess, LPVOID(ibegin), buffData, sizen, &dwRead))
  1435. {
  1436. int i = 0;
  1437. for (; i < (int)dwRead; i++)
  1438. {
  1439. float* float_value = (float*)&buffData[i];
  1440. if (*float_value >= float_value_min && *float_value <= float_value_max)
  1441. {
  1442. if (count <= 20000) //记录找到地址的上限为5000,防止溢出
  1443. {
  1444. wchar_t inx[10] = { 0 };
  1445. if (retstrlen == 0)
  1446. retstrlen = wcslen(retstr);
  1447. if (retstrlen == 0)
  1448. swprintf(inx, L"%X", (ibegin + i));
  1449. else
  1450. swprintf(inx, L"|%X", (ibegin + i));
  1451. wcscat(retstr, inx);
  1452. //swprintf(retstr,L"%s|%X",retstr,(ibegin+i));
  1453. }
  1454. count++;
  1455. }
  1456. }
  1457. }
  1458. if (npend[n] >= ibegin + 4096)
  1459. ibegin = ibegin + 4096;
  1460. else
  1461. {
  1462. sizen = npend[n] - ibegin;
  1463. ibegin = ibegin + 4096;
  1464. ::memset(buffData, 0, sizen);
  1465. }
  1466. }
  1467. }
  1468. }
  1469. //BYTE buffData[4096]={0};
  1470. //while(ibegin<ipend&&ibegin>0)
  1471. // {
  1472. // ::memset(buffData,0,4096);
  1473. // if(ReadProcessMemory(hprocess,LPVOID(ibegin),buffData,4096,&dwRead))
  1474. // {
  1475. // int i=0;
  1476. // for(;i<(int)dwRead;i++)
  1477. // {
  1478. // float *float_value=(float *)&buffData[i];
  1479. // if(*float_value>=float_value_min&&*float_value<=float_value_max)
  1480. // {
  1481. // if(count<=10000)
  1482. // {
  1483. // if(retstrlen==0)
  1484. // retstrlen=wcslen(retstr);
  1485. // if(retstrlen==0)
  1486. // swprintf(retstr,L"%X",(ibegin+i));
  1487. // else
  1488. // swprintf(retstr,L"%s|%X",retstr,(ibegin+i));
  1489. // }
  1490. // count++;
  1491. // bret=true;
  1492. // }
  1493. // }
  1494. // }
  1495. // ibegin=ibegin+4096;
  1496. // }
  1497. }
  1498. else
  1499. {
  1500. float buffData = 0;
  1501. for (int i = 0; i < naddr; i++)
  1502. {
  1503. if (ReadProcessMemory(hprocess, LPVOID(MaxAddrs[i]), &buffData, sizeof(float), &dwRead))
  1504. {
  1505. if (buffData >= float_value_min && buffData <= float_value_max)
  1506. {
  1507. if (count <= 10000)
  1508. {
  1509. wchar_t inx[10] = { 0 };
  1510. if (retstrlen == 0)
  1511. retstrlen = wcslen(retstr);
  1512. if (retstrlen == 0)
  1513. swprintf(inx, L"%X", MaxAddrs[i]);
  1514. else
  1515. swprintf(inx, L"|%X", MaxAddrs[i]);
  1516. wcscat(retstr, inx);
  1517. //swprintf(retstr,L"%s|%X",retstr,MaxAddrs[i]);
  1518. }
  1519. bret = true;
  1520. count++;
  1521. }
  1522. }
  1523. }
  1524. }
  1525. }
  1526. //if(bret&&count>1600)
  1527. // TSRuntime::newstr=::SysAllocString(retstr);
  1528. return bret;
  1529. }
  1530. bool TSMemoryAPI::TSFindDouble(LONG hwnd, wchar_t* addr_range, wchar_t* retstr, double double_value_min, double double_value_max, bool threadtype)
  1531. {
  1532. bool bret = false;
  1533. LONG ibegin = 0;
  1534. LONG ipend = 0;
  1535. DWORD MaxAddrs[MAX_PATH * 200] = { 0 };//最大寻址的地址个数
  1536. int naddr = 0;
  1537. if (TSGetaddr_range(addr_range, ibegin, ipend, MaxAddrs, naddr))
  1538. {
  1539. if (ibegin >= ipend && naddr == 0)
  1540. return bret;
  1541. DWORD Pid = 0;
  1542. //if(my_GetWindowThreadProcessId)
  1543. // my_GetWindowThreadProcessId((HWND)hwnd,&Pid);
  1544. //else
  1545. My_GetWindowThreadProcessId((HWND)hwnd, &Pid);
  1546. TSRuntime::EnablePrivilege(L"SeDebugPrivilege", true);
  1547. HANDLE hprocess = NULL;
  1548. //if(my_OpenProcess)
  1549. // hprocess=my_OpenProcess(PROCESS_ALL_ACCESS,false,Pid);
  1550. //else
  1551. // hprocess=::OpenProcess(PROCESS_ALL_ACCESS,false,Pid);
  1552. hprocess = My_OpenProcess(Pid);
  1553. if (hprocess == NULL)
  1554. {
  1555. if (my_ZwOpenProcess)
  1556. {
  1557. CLIENT_ID Cileid;
  1558. Cileid.UniqueProcess = (HANDLE)Pid;
  1559. my_ZwOpenProcess(&hprocess, PROCESS_ALL_ACCESS, false, &Cileid);
  1560. }
  1561. if (hprocess == NULL)
  1562. return bret;
  1563. }
  1564. int retstrlen = 0;
  1565. DWORD dwRead = 0;
  1566. int count = 0;
  1567. if (ibegin >= 0 && naddr == 0)
  1568. {
  1569. if (ibegin < 0x400000)
  1570. ibegin = 0x400000;
  1571. DWORD nbegin[MAX_PATH * 10] = { 0 };
  1572. DWORD npend[MAX_PATH * 10] = { 0 };
  1573. int naddr = 0;
  1574. GetFindaddr(hprocess, (LPVOID)ibegin, (LPVOID)ipend, nbegin, npend, naddr);
  1575. if (naddr == 0)
  1576. return bret;
  1577. if (threadtype)//是否多线程模式
  1578. {
  1579. memset(TSRuntime::membstr, 0, MAX_PATH * 200);
  1580. DWORD ncpu = GetProcessNumber();//获取CPU个数,决定多线程的个数
  1581. HANDLE threadhandle[MAX_PATH] = { 0 };
  1582. //双核以下CPU双线程
  1583. if (ncpu <= 2)
  1584. ncpu = 2;
  1585. else if (ncpu >= 8)
  1586. ncpu = 8;
  1587. FindDataInfo info;
  1588. info.FindDataType = FINDDATATYPE_FINDDOUBLEEX;
  1589. info.hprocess = hprocess;
  1590. info.double_value_min = double_value_min;
  1591. info.double_value_max = double_value_max;
  1592. info.retstr = retstr;
  1593. info.dwncount = naddr;
  1594. memcpy(info.dwbegin, nbegin, naddr * sizeof(DWORD));
  1595. memcpy(info.dwend, npend, naddr * sizeof(DWORD));
  1596. InitializeCriticalSection(&info.m_mutex);
  1597. for (int i = 0; i < ncpu; i++)
  1598. {
  1599. threadhandle[i] = (HANDLE)_beginthread(FindDataThread, 0, &info);
  1600. }
  1601. ::WaitForMultipleObjects(ncpu, threadhandle, TRUE, INFINITE); //等待所有线程结束后返回
  1602. DeleteCriticalSection(&info.m_mutex);
  1603. return true;
  1604. }
  1605. BYTE buffData[4096] = { 0 };
  1606. for (int n = 0; n < naddr; n++)
  1607. {
  1608. int size = npend[n] - nbegin[n];
  1609. if (size <= 4096)
  1610. {
  1611. ::memset(buffData, 0, size);
  1612. if (ReadProcessMemory(hprocess, LPVOID(nbegin[n]), buffData, size, &dwRead))
  1613. {
  1614. int i = 0;
  1615. for (; i < (int)dwRead; i++)
  1616. {
  1617. double* double_value = (double*)&buffData[i];
  1618. if (*double_value >= double_value_min && *double_value <= double_value_max)
  1619. {
  1620. if (count <= 20000) //记录找到地址的上限为5000,防止溢出
  1621. {
  1622. wchar_t inx[10] = { 0 };
  1623. if (retstrlen == 0)
  1624. retstrlen = wcslen(retstr);
  1625. if (retstrlen == 0)
  1626. swprintf(inx, L"%X", (ibegin + i));
  1627. else
  1628. swprintf(inx, L"|%X", (ibegin + i));
  1629. wcscat(retstr, inx);
  1630. //swprintf(retstr,L"%s|%X",retstr,(ibegin+i));
  1631. }
  1632. count++;
  1633. }
  1634. }
  1635. }
  1636. }
  1637. else
  1638. {
  1639. ibegin = nbegin[n];
  1640. int sizen = 4096;
  1641. while (ibegin < npend[n] && npend[n]>0)
  1642. {
  1643. if (ReadProcessMemory(hprocess, LPVOID(ibegin), buffData, sizen, &dwRead))
  1644. {
  1645. int i = 0;
  1646. for (; i < (int)dwRead; i++)
  1647. {
  1648. double* double_value = (double*)&buffData[i];
  1649. if (*double_value >= double_value_min && *double_value <= double_value_max)
  1650. {
  1651. if (count <= 20000) //记录找到地址的上限为5000,防止溢出
  1652. {
  1653. wchar_t inx[10] = { 0 };
  1654. if (retstrlen == 0)
  1655. retstrlen = wcslen(retstr);
  1656. if (retstrlen == 0)
  1657. swprintf(inx, L"%X", (ibegin + i));
  1658. else
  1659. swprintf(inx, L"|%X", (ibegin + i));
  1660. wcscat(retstr, inx);
  1661. //swprintf(retstr,L"%s|%X",retstr,(ibegin+i));
  1662. }
  1663. count++;
  1664. }
  1665. }
  1666. }
  1667. if (npend[n] >= ibegin + 4096)
  1668. ibegin = ibegin + 4096;
  1669. else
  1670. {
  1671. sizen = npend[n] - ibegin;
  1672. ibegin = ibegin + 4096;
  1673. ::memset(buffData, 0, sizen);
  1674. }
  1675. }
  1676. }
  1677. }
  1678. //BYTE buffData[4096]={0};
  1679. //while(ibegin<ipend&&ibegin>0)
  1680. // {
  1681. // ::memset(buffData,0,4096);
  1682. // if(ReadProcessMemory(hprocess,LPVOID(ibegin),buffData,4096,&dwRead))
  1683. // {
  1684. // int i=0;
  1685. // for(;i<(int)dwRead;i++)
  1686. // {
  1687. // double *double_value=(double *)&buffData[i];
  1688. // if(*double_value>=double_value_min&&*double_value<=double_value_max)
  1689. // {
  1690. // if(count<=5000) //记录找到地址的上限为5000,防止溢出
  1691. // {
  1692. // if(retstrlen==0)
  1693. // retstrlen=wcslen(retstr);
  1694. // if(retstrlen==0)
  1695. // swprintf(retstr,L"%X",(ibegin+i));
  1696. // else
  1697. // swprintf(retstr,L"%s|%X",retstr,(ibegin+i));
  1698. // }
  1699. // count++;
  1700. // }
  1701. // }
  1702. // }
  1703. // ibegin=ibegin+4096;
  1704. // }
  1705. }
  1706. else
  1707. {
  1708. double buffData = 0;
  1709. for (int i = 0; i < naddr; i++)
  1710. {
  1711. if (ReadProcessMemory(hprocess, LPVOID(MaxAddrs[i]), &buffData, sizeof(double), &dwRead))
  1712. {
  1713. if (buffData >= double_value_min && buffData <= double_value_max)
  1714. {
  1715. if (count <= 20000) //记录找到地址的上限为5000,防止溢出
  1716. {
  1717. wchar_t inx[10] = { 0 };
  1718. if (retstrlen == 0)
  1719. retstrlen = wcslen(retstr);
  1720. if (retstrlen == 0)
  1721. swprintf(inx, L"%X", MaxAddrs[i]);
  1722. else
  1723. swprintf(inx, L"|%X", MaxAddrs[i]);
  1724. wcscat(retstr, inx);
  1725. //swprintf(retstr,L"%s|%X",retstr,MaxAddrs[i]);
  1726. }
  1727. count++;
  1728. }
  1729. }
  1730. }
  1731. }
  1732. }
  1733. return bret;
  1734. }
  1735. bool TSMemoryAPI::TSFindData(LONG hwnd, wchar_t* addr_range, wchar_t* data, wchar_t* retstr, bool threadtype)
  1736. {
  1737. bool bret = false;
  1738. LONG ibegin = 0;
  1739. LONG ipend = 0;
  1740. DWORD MaxAddrs[MAX_PATH * 200] = { 0 };//最大寻址的地址个数
  1741. int naddr = 0;
  1742. if (wcslen(data) == 0 || wcslen(addr_range) == 0)
  1743. return false;
  1744. if (TSGetaddr_range(addr_range, ibegin, ipend, MaxAddrs, naddr))
  1745. {
  1746. if (ibegin >= ipend && naddr == 0)
  1747. return bret;
  1748. DWORD Pid = 0;
  1749. //if(my_GetWindowThreadProcessId)
  1750. // my_GetWindowThreadProcessId((HWND)hwnd,&Pid);
  1751. //else
  1752. My_GetWindowThreadProcessId((HWND)hwnd, &Pid);
  1753. TSRuntime::EnablePrivilege(L"SeDebugPrivilege", true);
  1754. HANDLE hprocess = NULL;
  1755. //if(my_OpenProcess)
  1756. // hprocess=my_OpenProcess(PROCESS_ALL_ACCESS,false,Pid);
  1757. //else
  1758. // hprocess=::OpenProcess(PROCESS_ALL_ACCESS,false,Pid);
  1759. hprocess = My_OpenProcess(Pid);
  1760. if (hprocess == NULL)
  1761. {
  1762. if (my_ZwOpenProcess)
  1763. {
  1764. CLIENT_ID Cileid;
  1765. Cileid.UniqueProcess = (HANDLE)Pid;
  1766. my_ZwOpenProcess(&hprocess, PROCESS_ALL_ACCESS, false, &Cileid);
  1767. }
  1768. if (hprocess == NULL)
  1769. return bret;
  1770. }
  1771. DWORD dwRead = 0;
  1772. int nindex = 0;
  1773. DWORD Finddata[MAX_PATH] = { 0 };
  1774. int nconut = 0;//返回 data的个数
  1775. TSGetDataValue(data, Finddata, nconut);
  1776. int retstrlen = 0;
  1777. int count = 0;
  1778. if (ibegin >= 0 && naddr == 0)
  1779. {
  1780. if (ibegin < 0x400000)
  1781. ibegin = 0x400000;
  1782. DWORD nbegin[MAX_PATH * 10] = { 0 };
  1783. DWORD npend[MAX_PATH * 10] = { 0 };
  1784. int naddr = 0;
  1785. GetFindaddr(hprocess, (LPVOID)ibegin, (LPVOID)ipend, nbegin, npend, naddr);
  1786. if (naddr == 0)
  1787. return bret;
  1788. if (threadtype)//是否多线程模式
  1789. {
  1790. DWORD ncpu = GetProcessNumber();//获取CPU个数,决定多线程的个数
  1791. HANDLE threadhandle[MAX_PATH] = { 0 };
  1792. //双核以下CPU双线程
  1793. if (ncpu <= 2)
  1794. ncpu = 2;
  1795. else if (ncpu >= 8)
  1796. ncpu = 8;
  1797. FindDataInfo info;
  1798. info.FindDataType = FINDDATATYPE_FINDDATAEX;
  1799. info.hprocess = hprocess;
  1800. memcpy(info.Finddata, Finddata, sizeof(DWORD) * nconut);
  1801. info.FindIntType = nconut;
  1802. info.retstr = retstr;
  1803. info.dwncount = naddr;
  1804. memcpy(info.dwbegin, nbegin, naddr * sizeof(DWORD));
  1805. memcpy(info.dwend, npend, naddr * sizeof(DWORD));
  1806. InitializeCriticalSection(&info.m_mutex);
  1807. for (int i = 0; i < ncpu; i++)
  1808. {
  1809. threadhandle[i] = (HANDLE)_beginthread(FindDataThread, 0, &info);
  1810. }
  1811. ::WaitForMultipleObjects(ncpu, threadhandle, TRUE, INFINITE); //等待所有线程结束后返回
  1812. DeleteCriticalSection(&info.m_mutex);
  1813. return true;
  1814. }
  1815. BYTE buffData[4096] = { 0 };
  1816. for (int n = 0; n < naddr; n++)
  1817. {
  1818. int size = npend[n] - nbegin[n];
  1819. if (size <= 4096)
  1820. {
  1821. ::memset(buffData, 0, size);
  1822. if (ReadProcessMemory(hprocess, LPVOID(nbegin[n]), buffData, size, &dwRead))
  1823. {
  1824. int i = 0;
  1825. for (; i < (int)dwRead; i++)
  1826. {
  1827. if (buffData[i] == Finddata[nindex] || Finddata[nindex] == 256)// unknow=256;//标记??模糊查询
  1828. {
  1829. if (nconut == (nindex + 1)) //匹配成功
  1830. {
  1831. if (count <= 20000) //记录找到地址的上限为5000,防止溢出
  1832. {
  1833. wchar_t inx[10] = { 0 };
  1834. if (retstrlen == 0)
  1835. retstrlen = wcslen(retstr);
  1836. if (retstrlen == 0)
  1837. swprintf(inx, L"%X", (ibegin + i) - nindex);
  1838. else
  1839. swprintf(inx, L"|%X", (ibegin + i) - nindex);
  1840. wcscat(retstr, inx);
  1841. //swprintf(retstr,L"%s|%X",retstr,(ibegin+i)-nindex);
  1842. }
  1843. count++;
  1844. nindex = 0;
  1845. }
  1846. nindex++;
  1847. }
  1848. else
  1849. nindex = 0;
  1850. }
  1851. }
  1852. }
  1853. else
  1854. {
  1855. ibegin = nbegin[n];
  1856. int sizen = 4096;
  1857. while (ibegin < npend[n] && npend[n]>0)
  1858. {
  1859. if (ReadProcessMemory(hprocess, LPVOID(ibegin), buffData, sizen, &dwRead))
  1860. {
  1861. int i = 0;
  1862. for (; i < (int)dwRead; i++)
  1863. {
  1864. if (buffData[i] == Finddata[nindex] || Finddata[nindex] == 256)// unknow=256;//标记??模糊查询
  1865. {
  1866. if (nconut == (nindex + 1)) //匹配成功
  1867. {
  1868. if (count <= 20000) //记录找到地址的上限为5000,防止溢出
  1869. {
  1870. wchar_t inx[10] = { 0 };
  1871. if (retstrlen == 0)
  1872. retstrlen = wcslen(retstr);
  1873. if (retstrlen == 0)
  1874. swprintf(inx, L"%X", (ibegin + i) - nindex);
  1875. else
  1876. swprintf(inx, L"|%X", (ibegin + i) - nindex);
  1877. wcscat(retstr, inx);
  1878. //swprintf(retstr,L"%s|%X",retstr,(ibegin+i)-nindex);
  1879. }
  1880. count++;
  1881. nindex = 0;
  1882. }
  1883. nindex++;
  1884. }
  1885. else
  1886. nindex = 0;
  1887. }
  1888. }
  1889. if (npend[n] >= ibegin + 4096)
  1890. ibegin = ibegin + 4096;
  1891. else
  1892. {
  1893. sizen = npend[n] - ibegin;
  1894. ibegin = ibegin + 4096;
  1895. ::memset(buffData, 0, sizen);
  1896. }
  1897. }
  1898. }
  1899. }
  1900. //byte buffData[4096]={0};
  1901. //while(ibegin<ipend&&ibegin>0)
  1902. // {
  1903. // ::memset(buffData,4096,sizeof(byte)*4096);
  1904. // if(ReadProcessMemory(hprocess,LPVOID(ibegin),&buffData,4096,&dwRead))
  1905. // {
  1906. // for(int i=0;i<dwRead;i++)
  1907. // {
  1908. // if(buffData[i]==Finddata[nindex]||Finddata[nindex]==256)// unknow=256;//标记??模糊查询
  1909. // {
  1910. // if(nconut==(nindex+1)) //匹配成功
  1911. // {
  1912. // if(count<=5000) //记录找到地址的上限为5000,防止溢出
  1913. // {
  1914. // if(retstrlen==0)
  1915. // retstrlen=wcslen(retstr);
  1916. // if(retstrlen==0)
  1917. // swprintf(retstr,L"%X",(ibegin+i)-nindex);
  1918. // else
  1919. // swprintf(retstr,L"%s|%X",retstr,(ibegin+i)-nindex);
  1920. // }
  1921. // count++;
  1922. // nindex=0;
  1923. // }
  1924. // nindex++;
  1925. // }
  1926. // else
  1927. // nindex=0;
  1928. //
  1929. // }
  1930. // }
  1931. // ibegin=ibegin+4096;
  1932. // }
  1933. }
  1934. else //地址是地址集合
  1935. {
  1936. byte buffData[MAX_PATH] = { 0 };
  1937. for (int i = 0; i < naddr; i++)
  1938. {
  1939. if (ReadProcessMemory(hprocess, LPVOID(MaxAddrs[i]), &buffData, nconut, &dwRead))
  1940. {
  1941. for (int i = 0; i < nconut; i++)
  1942. {
  1943. if (buffData[i] == Finddata[nindex] || Finddata[nindex] == 256)// unknow=256;//标记??模糊查询
  1944. {
  1945. if (nconut == (nindex + 1)) //匹配成功
  1946. {
  1947. if (count <= 5000) //记录找到地址的上限为5000,防止溢出
  1948. {
  1949. wchar_t inx[10] = { 0 };
  1950. if (retstrlen == 0)
  1951. retstrlen = wcslen(retstr);
  1952. if (retstrlen == 0)
  1953. swprintf(inx, L"%X", MaxAddrs[i]);
  1954. else
  1955. swprintf(inx, L"|%X", MaxAddrs[i]);
  1956. wcscat(retstr, inx);
  1957. // swprintf(retstr,L"%s|%X",retstr,MaxAddrs[i]);
  1958. }
  1959. count++;
  1960. nindex = 0;
  1961. }
  1962. nindex++;
  1963. }
  1964. else
  1965. {
  1966. nindex = 0;
  1967. break;
  1968. }
  1969. }
  1970. }
  1971. }
  1972. }
  1973. }
  1974. return bret;
  1975. }
  1976. bool TSMemoryAPI::TSGetDataValue(wchar_t* strs, DWORD* Data_range, int& nconut)
  1977. {
  1978. int len = wcslen(strs);
  1979. int index = 0;
  1980. int n = 0;
  1981. int m = 0;
  1982. int unknow = 0;//标记??模糊查询
  1983. wchar_t s[3] = { 0 };
  1984. for (int i = 0; i < len; i++)
  1985. {
  1986. if (strs[i] != ' ')
  1987. {
  1988. s[n] = strs[i];
  1989. if (strs[i] == '?')
  1990. unknow = 256;
  1991. if (n == 1 && strs[i + 1] != ' ' && (i + 1) != len)
  1992. {
  1993. if (unknow == 0)
  1994. Data_range[index] = wcstol(s, 0, 16);
  1995. else
  1996. {
  1997. Data_range[index] = unknow;
  1998. unknow = 0;
  1999. }
  2000. memset(s, 0, n);
  2001. n = 0;
  2002. m = i;
  2003. index++;
  2004. continue;
  2005. }
  2006. n++;
  2007. }
  2008. else if (n != 0)
  2009. {
  2010. if (unknow == 0)
  2011. Data_range[index] = wcstol(s, 0, 16);
  2012. else
  2013. {
  2014. Data_range[index] = unknow;
  2015. unknow = 0;
  2016. }
  2017. memset(s, 0, n);
  2018. n = 0;
  2019. m = i;
  2020. index++;
  2021. }
  2022. }
  2023. Data_range[index] = wcstol(&strs[m + 1], 0, 16);
  2024. nconut = index + 1;
  2025. return true;
  2026. }
  2027. bool TSMemoryAPI::TSGetaddr_range(wchar_t* strs, LONG& begin, LONG& end, DWORD* addr_range, int& nconut)
  2028. {
  2029. bool bret = false;
  2030. int len = wcslen(strs);
  2031. wchar_t strbegin[16] = { 0 };
  2032. wchar_t strend[16] = { 0 };
  2033. bool fistrfind = false;
  2034. begin = -1;
  2035. end = -1;
  2036. int index = 0;
  2037. int n = 0;
  2038. int m = 0;
  2039. for (int i = 0; i < len; i++, n++)
  2040. {
  2041. if (strs[i] != '-' && strs[i] != '|')
  2042. strbegin[n] = strs[i];
  2043. if (strs[i] == '-')
  2044. {
  2045. if (i > 10)//非法地址
  2046. return false;
  2047. fistrfind = true;
  2048. wcscpy(strend, &strs[i + 1]);
  2049. break;
  2050. }
  2051. else if (strs[i] == '|')
  2052. {
  2053. if (index >= (MAX_PATH * 200) - 1)
  2054. return false;
  2055. if (n <= 10)//判断是否是非法地址
  2056. {
  2057. addr_range[index] = wcstol(strbegin, 0, 16);
  2058. index++;
  2059. bret = true;
  2060. }
  2061. memset(strbegin, 0, n);
  2062. n = -1;
  2063. m = i;
  2064. }
  2065. }
  2066. if (fistrfind)
  2067. {
  2068. begin = wcstol(strbegin, 0, 16);
  2069. end = wcstol(strend, 0, 16);
  2070. bret = true;
  2071. }
  2072. else
  2073. {
  2074. addr_range[index] = wcstol(&strs[m + 1], 0, 16); //拷贝最后一个地址
  2075. nconut = index + 1;
  2076. }
  2077. return bret;
  2078. }
  2079. bool TSMemoryAPI::TSValueTypeToData(int type, wchar_t* retstr, double dvalue, float fvalue, int ivalue, wchar_t* svalue, int type1)
  2080. {
  2081. bool bret = false;
  2082. if (type == 0)//DoubleToData
  2083. {
  2084. BYTE bdouble[8] = { 0 };
  2085. memcpy(bdouble, &dvalue, 8);
  2086. for (int i = 0; i < 8; i++)
  2087. {
  2088. if (i == 0)
  2089. {
  2090. if (bdouble[i] < 0x10)
  2091. swprintf(retstr, L"0%x", bdouble[i]);
  2092. else
  2093. swprintf(retstr, L"%x", bdouble[i]);
  2094. }
  2095. else
  2096. {
  2097. if (bdouble[i] < 0x10)
  2098. swprintf(retstr, L"%s 0%x", retstr, bdouble[i]);
  2099. else
  2100. swprintf(retstr, L"%s %x", retstr, bdouble[i]);
  2101. }
  2102. }
  2103. }
  2104. else if (type == 1) //FloatToData
  2105. {
  2106. BYTE bfolat[4] = { 0 };
  2107. memcpy(bfolat, &fvalue, 4);
  2108. for (int i = 0; i < 4; i++)
  2109. {
  2110. if (i == 0)
  2111. {
  2112. if (bfolat[i] < 0x10)
  2113. swprintf(retstr, L"0%x", bfolat[i]);
  2114. else
  2115. swprintf(retstr, L"%x", bfolat[i]);
  2116. }
  2117. else
  2118. {
  2119. if (bfolat[i] < 0x10)
  2120. swprintf(retstr, L"%s 0%x", retstr, bfolat[i]);
  2121. else
  2122. swprintf(retstr, L"%s %x", retstr, bfolat[i]);
  2123. }
  2124. }
  2125. bret = true;
  2126. }
  2127. else if (type == 2)//IntToData
  2128. {
  2129. //0: 4字节整形数 (一般都选这个)
  2130. //1: 2字节整形数
  2131. //2: 1字节整形数
  2132. int n = 0;
  2133. BYTE bint[4] = { 0 };
  2134. if (type1 == 0)
  2135. {
  2136. memcpy(bint, &ivalue, 4);
  2137. n = 4;
  2138. }
  2139. else if (type1 == 1)
  2140. {
  2141. memcpy(bint, &ivalue, 2);
  2142. n = 2;
  2143. }
  2144. else if (type1 == 2)
  2145. {
  2146. memcpy(bint, &ivalue, 1);
  2147. n = 1;
  2148. }
  2149. if (n == 0)
  2150. return bret;
  2151. for (int i = 0; i < n; i++)
  2152. {
  2153. if (i == 0)
  2154. {
  2155. if (bint[i] < 0x10)
  2156. swprintf(retstr, L"0%x", bint[i]);
  2157. else
  2158. swprintf(retstr, L"%x", bint[i]);
  2159. }
  2160. else
  2161. {
  2162. if (bint[i] < 0x10)
  2163. swprintf(retstr, L"%s 0%x", retstr, bint[i]);
  2164. else
  2165. swprintf(retstr, L"%s %x", retstr, bint[i]);
  2166. }
  2167. }
  2168. bret = true;
  2169. }
  2170. else if (type == 3)//StringToData
  2171. {
  2172. int len = wcslen(svalue);
  2173. USES_CONVERSION;
  2174. if (type1 == 0)//0: 返回Ascii表达的字符串
  2175. {
  2176. char* bstr = new char[len * 2 + 1];
  2177. strcpy(bstr, W2A(svalue));
  2178. for (int i = 0; i < len; i++)
  2179. {
  2180. if (i == 0)
  2181. {
  2182. if (bstr[i] < 0x10)
  2183. swprintf(retstr, L"0%x", bstr[i]);
  2184. else
  2185. swprintf(retstr, L"%x", bstr[i]);
  2186. }
  2187. else
  2188. {
  2189. if (bstr[i] < 0x10)
  2190. swprintf(retstr, L"%s 0%x", retstr, bstr[i]);
  2191. else
  2192. swprintf(retstr, L"%s %x", retstr, bstr[i]);
  2193. }
  2194. }
  2195. delete[] bstr;
  2196. bret = true;
  2197. }
  2198. else if (type1 == 1)//1: 返回Unicode表达的字符串
  2199. {
  2200. for (int i = 0; i < len; i++)
  2201. {
  2202. if (i == 0)
  2203. {
  2204. if (svalue[i] < 0x10)
  2205. swprintf(retstr, L"0%x 00", svalue[i]);
  2206. else
  2207. swprintf(retstr, L"%x 00", svalue[i]);
  2208. }
  2209. else
  2210. {
  2211. if (svalue[i] < 0x10)
  2212. swprintf(retstr, L"%s 0%x 00", retstr, svalue[i]);
  2213. else
  2214. swprintf(retstr, L"%s %x 00", retstr, svalue[i]);
  2215. }
  2216. }
  2217. bret = true;
  2218. }
  2219. }
  2220. return bret;
  2221. }
  2222. DWORD TSMemoryAPI::TSGetFindDataAddr(wchar_t* strs, DWORD pid)
  2223. {
  2224. DWORD readaddr = 0;
  2225. long longAdd = 0;
  2226. wchar_t module[MAX_PATH] = { 0 };
  2227. int moduleindex = 0;//记录模块长度
  2228. int nindex = 0;//记录指针个数
  2229. int noffset = 0;//
  2230. int index = 0;
  2231. bool subindex[MAX_PATH] = { 0 };//标记"-"号的位置:true,默认是"+":false
  2232. wchar_t offsetaddrstr[MAX_PATH][16] = { 0 };//存储偏移地址
  2233. DWORD offsetaddr[MAX_PATH] = { 0 };
  2234. for (int i = 0; i < MAX_PATH; i++)
  2235. {
  2236. memset(offsetaddrstr[i], 0, 16);
  2237. }
  2238. int len = wcslen(strs);
  2239. if (len < 1)
  2240. {
  2241. longAdd = -1;
  2242. return longAdd;
  2243. }
  2244. for (int i = 0; i < len; i++)
  2245. {
  2246. if (strs[i] == '<' || moduleindex > 0)
  2247. {
  2248. if (strs[i] == '>')
  2249. {
  2250. moduleindex = -1;
  2251. }
  2252. else if (strs[i + 1] != '>')
  2253. {
  2254. module[moduleindex] = strs[i + 1];
  2255. moduleindex++;
  2256. }
  2257. }
  2258. if (strs[i] == '>' && moduleindex == 0)
  2259. {
  2260. longAdd = -1;
  2261. return longAdd;
  2262. }
  2263. if (strs[i] == '[')
  2264. nindex++;//记录指针个数
  2265. else if (((strs[i] == '+' || index > 0) || (strs[i] == '-' || index > 0) || moduleindex == 0))
  2266. {
  2267. if (strs[i] == '-')//记录-号的下标
  2268. subindex[noffset] = true;
  2269. if (strs[i] == ']')
  2270. {
  2271. index = 0;
  2272. noffset++;
  2273. }
  2274. else if (strs[i] != ']' && (strs[i] == '+' || strs[i] == '-'))
  2275. {
  2276. offsetaddrstr[noffset][index] = strs[i + 1];
  2277. index++;
  2278. i++;
  2279. }
  2280. else if (strs[i] != ']')
  2281. {
  2282. offsetaddrstr[noffset][index] = strs[i];
  2283. index++;
  2284. }
  2285. }
  2286. else if ((noffset == nindex))//记录最后一个偏移地址
  2287. {
  2288. if (strs[i] == '-')//记录-号的下标
  2289. subindex[noffset] = true;
  2290. if (strs[i] == '+' || strs[i] == '-')
  2291. {
  2292. offsetaddrstr[noffset][index] = strs[i + 1];
  2293. index++;
  2294. }
  2295. else if (index > 0)
  2296. {
  2297. offsetaddrstr[noffset][index] = strs[i + 1];
  2298. index++;
  2299. }
  2300. }
  2301. }
  2302. DWORD Baseaddr = 0;
  2303. if (moduleindex == -1)//说明有传入<modulename>
  2304. {
  2305. HANDLE tlh = CreateToolhelp32Snapshot(TH32CS_SNAPMODULE, pid);
  2306. MODULEENTRY32 modEntry;
  2307. modEntry.dwSize = sizeof(MODULEENTRY32);
  2308. Module32First(tlh, &modEntry);
  2309. do
  2310. {
  2311. if (!wcsicmp(module, modEntry.szModule))
  2312. {
  2313. Baseaddr = (DWORD)modEntry.modBaseAddr;
  2314. DWORD handle = modEntry.th32ModuleID;
  2315. break;
  2316. }
  2317. } while (Module32Next(tlh, &modEntry));
  2318. CloseHandle(tlh);
  2319. if (Baseaddr == 0)
  2320. {
  2321. longAdd = -1;
  2322. return longAdd;
  2323. }
  2324. }
  2325. if (nindex > 0) //说明不是一级指针
  2326. {
  2327. TSRuntime::EnablePrivilege(L"SeDebugPrivilege", true);
  2328. HANDLE hprocess = NULL;
  2329. //if(my_OpenProcess)
  2330. // hprocess=my_OpenProcess(PROCESS_ALL_ACCESS,false,Pid);
  2331. //else
  2332. // hprocess=::OpenProcess(PROCESS_ALL_ACCESS,false,Pid);
  2333. hprocess = My_OpenProcess(pid);
  2334. if (hprocess == NULL)
  2335. {
  2336. if (my_ZwOpenProcess)
  2337. {
  2338. CLIENT_ID Cileid;
  2339. Cileid.UniqueProcess = (HANDLE)pid;
  2340. my_ZwOpenProcess(&hprocess, PROCESS_ALL_ACCESS, false, &Cileid);
  2341. }
  2342. if (hprocess == NULL)
  2343. return longAdd;
  2344. }
  2345. for (int i = 0; i < nindex; i++)
  2346. {
  2347. offsetaddr[i] = wcstol(offsetaddrstr[i], 0, 16);
  2348. if (i == 0 && Baseaddr > 0)
  2349. readaddr = Baseaddr + offsetaddr[i];
  2350. else if (i == 0)
  2351. readaddr = offsetaddr[i];
  2352. else if (readaddr != 0)
  2353. {
  2354. if (subindex[i])
  2355. readaddr = longAdd - offsetaddr[i];
  2356. else
  2357. readaddr = longAdd + offsetaddr[i];
  2358. }
  2359. longAdd = 0;
  2360. if (my_ReadProcessMemory)
  2361. my_ReadProcessMemory(hprocess, (void*)readaddr, &longAdd, sizeof(longAdd), long(0));
  2362. else
  2363. ::ReadProcessMemory(hprocess, (void*)readaddr, &longAdd, sizeof(longAdd), long(0));
  2364. if (longAdd <= 0)//说明读取错误地址
  2365. {
  2366. longAdd = -1;
  2367. return longAdd;
  2368. }
  2369. }
  2370. offsetaddr[nindex] = wcstol(offsetaddrstr[nindex], 0, 16);
  2371. if (subindex[nindex])
  2372. longAdd = longAdd - offsetaddr[nindex];
  2373. else
  2374. longAdd = longAdd + offsetaddr[nindex];
  2375. CloseHandle(hprocess);
  2376. }
  2377. else if (moduleindex != -1)//1367DBC
  2378. longAdd = wcstol(strs, 0, 16);
  2379. else if (moduleindex == -1) //<xx.exe>+1367DBC
  2380. {
  2381. longAdd = wcstol(offsetaddrstr[0], 0, 16);
  2382. longAdd = Baseaddr + longAdd;
  2383. }
  2384. return longAdd;
  2385. }
  2386. bool TSMemoryAPI::TSFindString(LONG hwnd, wchar_t* addr_range, wchar_t* retstr, wchar_t* string_value, LONG type, bool threadtype)
  2387. {
  2388. bool bret = false;
  2389. LONG ibegin = 0;
  2390. LONG ipend = 0;
  2391. DWORD MaxAddrs[MAX_PATH * 200] = { 0 };//最大寻址的地址个数
  2392. int naddr = 0;
  2393. if (TSGetaddr_range(addr_range, ibegin, ipend, MaxAddrs, naddr))
  2394. {
  2395. if (ibegin >= ipend && naddr == 0)
  2396. return bret;
  2397. DWORD Pid = 0;
  2398. //if(my_GetWindowThreadProcessId)
  2399. // my_GetWindowThreadProcessId((HWND)hwnd,&Pid);
  2400. //else
  2401. My_GetWindowThreadProcessId((HWND)hwnd, &Pid);
  2402. TSRuntime::EnablePrivilege(L"SeDebugPrivilege", true);
  2403. HANDLE hprocess = NULL;
  2404. //if(my_OpenProcess)
  2405. // hprocess=my_OpenProcess(PROCESS_ALL_ACCESS,false,Pid);
  2406. //else
  2407. // hprocess=::OpenProcess(PROCESS_ALL_ACCESS,false,Pid);
  2408. hprocess = My_OpenProcess(Pid);
  2409. if (hprocess == NULL)
  2410. {
  2411. if (my_ZwOpenProcess)
  2412. {
  2413. CLIENT_ID Cileid;
  2414. Cileid.UniqueProcess = (HANDLE)Pid;
  2415. my_ZwOpenProcess(&hprocess, PROCESS_ALL_ACCESS, false, &Cileid);
  2416. }
  2417. if (hprocess == NULL)
  2418. return bret;
  2419. }
  2420. int retstrlen = 0;
  2421. DWORD dwRead = 0;
  2422. int count = 0;
  2423. int nindex = 0;
  2424. if (ibegin >= 0 && naddr == 0)
  2425. {
  2426. if (ibegin < 0x400000)
  2427. ibegin = 0x400000;
  2428. DWORD nbegin[MAX_PATH * 10] = { 0 };
  2429. DWORD npend[MAX_PATH * 10] = { 0 };
  2430. int naddr = 0;
  2431. GetFindaddr(hprocess, (LPVOID)ibegin, (LPVOID)ipend, nbegin, npend, naddr);
  2432. if (naddr == 0)
  2433. return bret;
  2434. if (threadtype)//是否多线程模式
  2435. {
  2436. DWORD ncpu = GetProcessNumber();//获取CPU个数,决定多线程的个数
  2437. HANDLE threadhandle[MAX_PATH] = { 0 };
  2438. //双核以下CPU双线程
  2439. if (ncpu <= 2)
  2440. ncpu = 2;
  2441. else if (ncpu >= 8)
  2442. ncpu = 8;
  2443. int len = wcslen(string_value);
  2444. if (len >= MAX_PATH || len == 0)
  2445. return bret;
  2446. FindDataInfo info;
  2447. info.FindDataType = FINDDATATYPE_FINDSTRINGEX;
  2448. info.hprocess = hprocess;
  2449. wcscpy(info.Findstring, string_value);
  2450. info.FindIntType = type; ////0:ASCCII编码查找 1:Unicode编码查找
  2451. info.retstr = retstr;
  2452. info.dwncount = naddr;
  2453. memcpy(info.dwbegin, nbegin, naddr * sizeof(DWORD));
  2454. memcpy(info.dwend, npend, naddr * sizeof(DWORD));
  2455. InitializeCriticalSection(&info.m_mutex);
  2456. for (int i = 0; i < ncpu; i++)
  2457. {
  2458. threadhandle[i] = (HANDLE)_beginthread(FindDataThread, 0, &info);
  2459. }
  2460. ::WaitForMultipleObjects(ncpu, threadhandle, TRUE, INFINITE); //等待所有线程结束后返回
  2461. DeleteCriticalSection(&info.m_mutex);
  2462. return true;
  2463. }
  2464. //////////////////0:ASCCII编码查找 1:Unicode编码查找//////////////////////////////
  2465. if (type == 0)
  2466. {
  2467. USES_CONVERSION;
  2468. int len = wcslen(string_value);
  2469. if (len > MAX_PATH || len == 0)
  2470. return bret;
  2471. char chstr[MAX_PATH * 2] = { 0 };
  2472. strcpy(chstr, W2A(string_value));
  2473. len = strlen(chstr);;
  2474. BYTE buffData[4096] = { 0 };
  2475. for (int n = 0; n < naddr; n++)
  2476. {
  2477. int size = npend[n] - nbegin[n];
  2478. if (size <= 4096)
  2479. {
  2480. ::memset(buffData, 0, size);
  2481. if (ReadProcessMemory(hprocess, LPVOID(nbegin[n]), buffData, size, &dwRead))
  2482. {
  2483. int i = 0;
  2484. for (; i < (int)dwRead; i++)
  2485. {
  2486. if (buffData[i] == chstr[nindex])
  2487. {
  2488. if (len == (nindex + 1)) //匹配成功
  2489. {
  2490. if (count <= 20000)
  2491. {
  2492. wchar_t inx[10] = { 0 };
  2493. if (retstrlen == 0)
  2494. retstrlen = wcslen(retstr);
  2495. if (retstrlen == 0)
  2496. swprintf(inx, L"%X", ibegin + i - nindex);
  2497. else
  2498. swprintf(inx, L"|%X", ibegin + i - nindex);
  2499. wcscat(retstr, inx);
  2500. //swprintf(retstr,L"%s|%X",retstr,ibegin+i-nindex);
  2501. }
  2502. bret = true;
  2503. count++;
  2504. nindex = 0;
  2505. }
  2506. nindex++;
  2507. }
  2508. else
  2509. nindex = 0;
  2510. }
  2511. }
  2512. }
  2513. else
  2514. {
  2515. ibegin = nbegin[n];
  2516. int sizen = 4096;
  2517. while (ibegin < npend[n] && npend[n]>0)
  2518. {
  2519. if (ReadProcessMemory(hprocess, LPVOID(ibegin), buffData, sizen, &dwRead))
  2520. {
  2521. int i = 0;
  2522. for (; i < (int)dwRead; i++)
  2523. {
  2524. if (buffData[i] == chstr[nindex])
  2525. {
  2526. if (len == (nindex + 1)) //匹配成功
  2527. {
  2528. if (count <= 20000)
  2529. {
  2530. wchar_t inx[10] = { 0 };
  2531. if (retstrlen == 0)
  2532. retstrlen = wcslen(retstr);
  2533. if (retstrlen == 0)
  2534. swprintf(inx, L"%X", ibegin + (i - nindex) * 2);
  2535. else
  2536. swprintf(inx, L"|%X", ibegin + (i - nindex) * 2);
  2537. wcscat(retstr, inx);
  2538. //swprintf(retstr,L"%s|%X",retstr,ibegin+i-nindex);
  2539. }
  2540. bret = true;
  2541. count++;
  2542. nindex = 0;
  2543. }
  2544. nindex++;
  2545. }
  2546. else
  2547. nindex = 0;
  2548. }
  2549. }
  2550. if (npend[n] >= ibegin + 4096)
  2551. ibegin = ibegin + 4096;
  2552. else
  2553. {
  2554. sizen = npend[n] - ibegin;
  2555. ibegin = ibegin + 4096;
  2556. ::memset(buffData, 0, sizen);
  2557. }
  2558. }
  2559. }
  2560. }
  2561. //while(ibegin<ipend&&ibegin>0)
  2562. // {
  2563. // memset(buffData,0,4096);
  2564. // if(ReadProcessMemory(hprocess,(PVOID)ibegin,buffData,4096,&dwRead))
  2565. // {
  2566. // for(int i=0;i<dwRead;i++)
  2567. // {
  2568. // if(buffData[i]==chstr[nindex])
  2569. // {
  2570. // if(len==(nindex+1)) //匹配成功
  2571. // {
  2572. // if(count<=20000)
  2573. // {
  2574. // if(retstrlen==0)
  2575. // retstrlen=wcslen(retstr);
  2576. // if(retstrlen==0)
  2577. // swprintf(retstr,L"%X",ibegin+i-nindex);
  2578. // else
  2579. // swprintf(retstr,L"%s|%X",retstr,ibegin+i-nindex);
  2580. // }
  2581. // bret=true;
  2582. // count++;
  2583. // nindex=0;
  2584. // }
  2585. // nindex++;
  2586. // }
  2587. // else
  2588. // nindex=0;
  2589. // }
  2590. // }
  2591. // ibegin=ibegin+4096;
  2592. // }
  2593. }
  2594. else if (type == 1)
  2595. {
  2596. wchar_t buffData[2048] = { 0 };
  2597. int len = wcslen(string_value);
  2598. if (len > MAX_PATH || len == 0)
  2599. return bret;
  2600. //BYTE buffData[4096]={0};
  2601. for (int n = 0; n < naddr; n++)
  2602. {
  2603. int size = npend[n] - nbegin[n];
  2604. if (size <= 4096)
  2605. {
  2606. ::memset(buffData, 0, size);
  2607. if (ReadProcessMemory(hprocess, LPVOID(nbegin[n]), buffData, size, &dwRead))
  2608. {
  2609. int i = 0;
  2610. for (; i < (int)dwRead; i++)
  2611. {
  2612. if (buffData[i] == string_value[nindex])
  2613. {
  2614. if (len == (nindex + 1)) //匹配成功
  2615. {
  2616. if (count <= 20000)
  2617. {
  2618. wchar_t inx[10] = { 0 };
  2619. if (retstrlen == 0)
  2620. retstrlen = wcslen(retstr);
  2621. if (retstrlen == 0)
  2622. swprintf(inx, L"%X", ibegin + (i - nindex) * 2);
  2623. else
  2624. swprintf(inx, L"|%X", ibegin + (i - nindex) * 2);
  2625. wcscat(retstr, inx);
  2626. //swprintf(retstr,L"%s|%X",retstr,ibegin+(i-nindex)*2);
  2627. }
  2628. bret = true;
  2629. count++;
  2630. nindex = 0;
  2631. }
  2632. nindex++;
  2633. }
  2634. else
  2635. nindex = 0;
  2636. }
  2637. }
  2638. }
  2639. else
  2640. {
  2641. ibegin = nbegin[n];
  2642. int sizen = 4096;
  2643. while (ibegin < npend[n] && npend[n]>0)
  2644. {
  2645. if (ReadProcessMemory(hprocess, LPVOID(ibegin), buffData, sizen, &dwRead))
  2646. {
  2647. int i = 0;
  2648. for (; i < (int)dwRead; i++)
  2649. {
  2650. if (buffData[i] == string_value[nindex])
  2651. {
  2652. if (len == (nindex + 1)) //匹配成功
  2653. {
  2654. if (count <= 20000)
  2655. {
  2656. wchar_t inx[10] = { 0 };
  2657. if (retstrlen == 0)
  2658. retstrlen = wcslen(retstr);
  2659. if (retstrlen == 0)
  2660. swprintf(inx, L"%X", ibegin + (i - nindex) * 2);
  2661. else
  2662. swprintf(inx, L"|%X", ibegin + (i - nindex) * 2);
  2663. wcscat(retstr, inx);
  2664. //swprintf(retstr,L"%s|%X",retstr,ibegin+(i-nindex)*2);
  2665. }
  2666. bret = true;
  2667. count++;
  2668. nindex = 0;
  2669. }
  2670. nindex++;
  2671. }
  2672. else
  2673. nindex = 0;
  2674. }
  2675. }
  2676. if (npend[n] >= ibegin + 4096)
  2677. ibegin = ibegin + 4096;
  2678. else
  2679. {
  2680. sizen = npend[n] - ibegin;
  2681. ibegin = ibegin + 4096;
  2682. ::memset(buffData, 0, sizen);
  2683. }
  2684. }
  2685. }
  2686. }
  2687. //while(ibegin<ipend&&ibegin>0)
  2688. // {
  2689. // dwRead=0;
  2690. // memset(buffData,0,2048*sizeof(wchar_t));
  2691. // if(ReadProcessMemory(hprocess,(PVOID)ibegin,buffData,2048*sizeof(wchar_t),&dwRead))
  2692. // {
  2693. // for(int i=0;i<dwRead;i++)
  2694. // {
  2695. // if(buffData[i]==string_value[nindex])
  2696. // {
  2697. // if(len==(nindex+1)) //匹配成功
  2698. // {
  2699. // if(count<=20000)
  2700. // {
  2701. // if(retstrlen==0)
  2702. // retstrlen=wcslen(retstr);
  2703. // if(retstrlen==0)
  2704. // swprintf(retstr,L"%X",ibegin+(i-nindex)*2);
  2705. // else
  2706. // swprintf(retstr,L"%s|%X",retstr,ibegin+(i-nindex)*2);
  2707. // }
  2708. // bret=true;
  2709. // count++;
  2710. // nindex=0;
  2711. // }
  2712. // nindex++;
  2713. // }
  2714. // else
  2715. // nindex=0;
  2716. // }
  2717. // }
  2718. // ibegin=ibegin+2048*sizeof(wchar_t);
  2719. // //ibegin=ibegin+4096-findLength;
  2720. // }
  2721. }
  2722. }
  2723. else //重复查找
  2724. {
  2725. //////////////////0:ASCCII编码查找 1:Unicode编码查找//////////////////////////////
  2726. if (type == 0)//0 : ASCCII
  2727. {
  2728. char buffData[MAX_PATH * 2] = { 0 };
  2729. USES_CONVERSION;
  2730. int len = wcslen(string_value);
  2731. if (len > MAX_PATH)
  2732. return bret;
  2733. char value[MAX_PATH * 2] = { 0 };
  2734. strcpy(value, W2A(string_value));
  2735. len = strlen(value);
  2736. for (int i = 0; i < naddr; i++)
  2737. {
  2738. if (ReadProcessMemory(hprocess, LPVOID(MaxAddrs[i]), &buffData, len, &dwRead))
  2739. {
  2740. if (::memcmp(buffData, value, len) == 0)
  2741. {
  2742. if (count <= 20000)
  2743. {
  2744. wchar_t inx[10] = { 0 };
  2745. if (retstrlen == 0)
  2746. retstrlen = wcslen(retstr);
  2747. if (retstrlen == 0)
  2748. swprintf(inx, L"%X", MaxAddrs[i]);
  2749. else
  2750. swprintf(inx, L"|%X", MaxAddrs[i]);
  2751. wcscat(retstr, inx);
  2752. //swprintf(retstr,L"%s|%X",retstr,MaxAddrs[i]);
  2753. }
  2754. bret = true;
  2755. count++;
  2756. }
  2757. }
  2758. }
  2759. }
  2760. else if (type == 1) //1 :Unicode
  2761. {
  2762. wchar_t buffData[MAX_PATH] = { 0 };
  2763. int len = wcslen(string_value);
  2764. for (int i = 0; i < naddr; i++)
  2765. {
  2766. if (ReadProcessMemory(hprocess, LPVOID(MaxAddrs[i]), &buffData, len, &dwRead))
  2767. {
  2768. if (::memcmp(buffData, string_value, len) == 0)
  2769. {
  2770. if (count <= 20000)
  2771. {
  2772. wchar_t inx[10] = { 0 };
  2773. if (retstrlen == 0)
  2774. retstrlen = wcslen(retstr);
  2775. if (retstrlen == 0)
  2776. swprintf(inx, L"%X", MaxAddrs[i]);
  2777. else
  2778. swprintf(inx, L"|%X", MaxAddrs[i]);
  2779. wcscat(retstr, inx);
  2780. //swprintf(retstr,L"%s|%X",retstr,MaxAddrs[i]);
  2781. }
  2782. bret = true;
  2783. count++;
  2784. }
  2785. }
  2786. }
  2787. }
  2788. }
  2789. }
  2790. return bret;
  2791. }
  2792. bool TSMemoryAPI::TSReadData(LONG hwnd, wchar_t* addr, wchar_t* retstr, LONG len)
  2793. {
  2794. bool bret = false;
  2795. if (len<0 || len>MAX_PATH)
  2796. return bret;
  2797. DWORD pid = 0;
  2798. //if(my_GetWindowThreadProcessId)
  2799. // my_GetWindowThreadProcessId((HWND)hwnd,&Pid);
  2800. //else
  2801. My_GetWindowThreadProcessId((HWND)hwnd, &pid);
  2802. DWORD findaddr = TSGetFindDataAddr(addr, pid);
  2803. if (findaddr == -1)
  2804. return bret;
  2805. TSRuntime::EnablePrivilege(L"SeDebugPrivilege", true);
  2806. HANDLE hprocess = NULL;
  2807. //if(my_OpenProcess)
  2808. // hprocess=my_OpenProcess(PROCESS_ALL_ACCESS,false,Pid);
  2809. //else
  2810. // hprocess=::OpenProcess(PROCESS_ALL_ACCESS,false,Pid);
  2811. hprocess = My_OpenProcess(pid);
  2812. if (hprocess == NULL)
  2813. {
  2814. if (my_ZwOpenProcess)
  2815. {
  2816. CLIENT_ID Cileid;
  2817. Cileid.UniqueProcess = (HANDLE)pid;
  2818. my_ZwOpenProcess(&hprocess, PROCESS_ALL_ACCESS, false, &Cileid);
  2819. }
  2820. if (hprocess == NULL)
  2821. return bret;
  2822. }
  2823. BYTE finddata[MAX_PATH] = { 0 };
  2824. DWORD dwread = 0;
  2825. if (my_ReadProcessMemory)
  2826. my_ReadProcessMemory(hprocess, (LPCVOID)findaddr, finddata, len, &dwread);
  2827. else
  2828. ::ReadProcessMemory(hprocess, (LPCVOID)findaddr, finddata, len, &dwread);
  2829. if (dwread > 0)
  2830. {
  2831. for (int i = 0; i < len; i++)
  2832. {
  2833. if (i == 0)
  2834. {
  2835. if (finddata[i] < 0x10)
  2836. {
  2837. if (finddata[i] >= 0)
  2838. swprintf(retstr, L"%s 0%X", retstr, finddata[i]);
  2839. else
  2840. {
  2841. LONG val = finddata[i] - 0xffffff00;
  2842. swprintf(retstr, L"%s %X", retstr, val);
  2843. }
  2844. }
  2845. else
  2846. swprintf(retstr, L"%X", finddata[i]);
  2847. bret = true;
  2848. }
  2849. else
  2850. {
  2851. if (finddata[i] < 0x10)
  2852. {
  2853. if (finddata[i] >= 0)
  2854. swprintf(retstr, L"%s 0%X", retstr, finddata[i]);
  2855. else
  2856. {
  2857. LONG val = finddata[i] - 0xffffff00;
  2858. swprintf(retstr, L"%s %X", retstr, val);
  2859. }
  2860. }
  2861. else
  2862. swprintf(retstr, L"%s %X", retstr, finddata[i]);
  2863. bret = true;
  2864. }
  2865. }
  2866. }
  2867. CloseHandle(hprocess);
  2868. return bret;
  2869. }
  2870. bool TSMemoryAPI::TSReadDouble(LONG hwnd, wchar_t* addr, double& dvalue, float& fvalue, int type)
  2871. {
  2872. bool bret = false;
  2873. DWORD pid = 0;
  2874. //if(my_GetWindowThreadProcessId)
  2875. // my_GetWindowThreadProcessId((HWND)hwnd,&Pid);
  2876. //else
  2877. My_GetWindowThreadProcessId((HWND)hwnd, &pid);
  2878. DWORD findaddr = TSGetFindDataAddr(addr, pid);
  2879. if (findaddr == -1)
  2880. return bret;
  2881. TSRuntime::EnablePrivilege(L"SeDebugPrivilege", true);
  2882. HANDLE hprocess = NULL;
  2883. //if(my_OpenProcess)
  2884. // hprocess=my_OpenProcess(PROCESS_ALL_ACCESS,false,Pid);
  2885. //else
  2886. // hprocess=::OpenProcess(PROCESS_ALL_ACCESS,false,Pid);
  2887. hprocess = My_OpenProcess(pid);
  2888. if (hprocess == NULL)
  2889. {
  2890. if (my_ZwOpenProcess)
  2891. {
  2892. CLIENT_ID Cileid;
  2893. Cileid.UniqueProcess = (HANDLE)pid;
  2894. my_ZwOpenProcess(&hprocess, PROCESS_ALL_ACCESS, false, &Cileid);
  2895. }
  2896. if (hprocess == NULL)
  2897. return bret;
  2898. }
  2899. DWORD dwread = 0;
  2900. if (type == 0)//type0:DOUBLE,1:FLOAT
  2901. {
  2902. double readdouble = 0;
  2903. if (my_ReadProcessMemory)
  2904. my_ReadProcessMemory(hprocess, (LPCVOID)findaddr, &readdouble, sizeof(double), &dwread);
  2905. else
  2906. ::ReadProcessMemory(hprocess, (LPCVOID)findaddr, &readdouble, sizeof(double), &dwread);
  2907. dvalue = readdouble;
  2908. }
  2909. else if (type == 1)
  2910. {
  2911. float readfloat = 0;
  2912. if (my_ReadProcessMemory)
  2913. my_ReadProcessMemory(hprocess, (LPCVOID)findaddr, &readfloat, sizeof(float), &dwread);
  2914. else
  2915. ::ReadProcessMemory(hprocess, (LPCVOID)findaddr, &readfloat, sizeof(float), &dwread);
  2916. fvalue = readfloat;
  2917. }
  2918. CloseHandle(hprocess);
  2919. if (dwread != 0)
  2920. bret = true;
  2921. return bret;
  2922. }
  2923. bool TSMemoryAPI::TSReadInt(LONG hwnd, wchar_t* addr, int& ivalue, short& svalue, BYTE& bvalue, int type)
  2924. {
  2925. bool bret = false;
  2926. DWORD pid = 0;
  2927. //if(my_GetWindowThreadProcessId)
  2928. // my_GetWindowThreadProcessId((HWND)hwnd,&Pid);
  2929. //else
  2930. My_GetWindowThreadProcessId((HWND)hwnd, &pid);
  2931. DWORD findaddr = TSGetFindDataAddr(addr, pid);
  2932. if (findaddr == -1)
  2933. return bret;
  2934. TSRuntime::EnablePrivilege(L"SeDebugPrivilege", true);
  2935. HANDLE hprocess = NULL;
  2936. //if(my_OpenProcess)
  2937. // hprocess=my_OpenProcess(PROCESS_ALL_ACCESS,false,Pid);
  2938. //else
  2939. // hprocess=::OpenProcess(PROCESS_ALL_ACCESS,false,Pid);
  2940. hprocess = My_OpenProcess(pid);
  2941. if (hprocess == NULL)
  2942. {
  2943. if (my_ZwOpenProcess)
  2944. {
  2945. CLIENT_ID Cileid;
  2946. Cileid.UniqueProcess = (HANDLE)pid;
  2947. my_ZwOpenProcess(&hprocess, PROCESS_ALL_ACCESS, false, &Cileid);
  2948. }
  2949. if (hprocess == NULL)
  2950. return bret;
  2951. }
  2952. DWORD dwread = 0;
  2953. //0 : 32位
  2954. //1 : 16 位
  2955. //2 : 8位
  2956. if (type == 0)
  2957. {
  2958. int value = 0;
  2959. if (my_ReadProcessMemory)
  2960. my_ReadProcessMemory(hprocess, (LPCVOID)findaddr, &value, sizeof(int), &dwread);
  2961. else
  2962. ::ReadProcessMemory(hprocess, (LPCVOID)findaddr, &value, sizeof(int), &dwread);
  2963. ivalue = value;
  2964. }
  2965. else if (type == 1)
  2966. {
  2967. short value = 0;
  2968. if (my_ReadProcessMemory)
  2969. my_ReadProcessMemory(hprocess, (LPCVOID)findaddr, &value, sizeof(short), &dwread);
  2970. else
  2971. ::ReadProcessMemory(hprocess, (LPCVOID)findaddr, &value, sizeof(short), &dwread);
  2972. svalue = value;
  2973. }
  2974. else if (type == 2)
  2975. {
  2976. BYTE value = 0;
  2977. if (my_ReadProcessMemory)
  2978. my_ReadProcessMemory(hprocess, (LPCVOID)findaddr, &value, sizeof(BYTE), &dwread);
  2979. else
  2980. ::ReadProcessMemory(hprocess, (LPCVOID)findaddr, &value, sizeof(BYTE), &dwread);
  2981. bvalue = value;
  2982. }
  2983. CloseHandle(hprocess);
  2984. if (dwread != 0)
  2985. bret = true;
  2986. return bret;
  2987. }
  2988. bool TSMemoryAPI::TSReadString(LONG hwnd, wchar_t* addr, wchar_t* retstr, LONG len, int type)
  2989. {
  2990. bool bret = false;
  2991. if (len > MAX_PATH)
  2992. return bret;
  2993. DWORD pid = 0;
  2994. //if(my_GetWindowThreadProcessId)
  2995. // my_GetWindowThreadProcessId((HWND)hwnd,&Pid);
  2996. //else
  2997. My_GetWindowThreadProcessId((HWND)hwnd, &pid);
  2998. DWORD findaddr = TSGetFindDataAddr(addr, pid);
  2999. if (findaddr == -1)
  3000. return bret;
  3001. TSRuntime::EnablePrivilege(L"SeDebugPrivilege", true);
  3002. HANDLE hprocess = NULL;
  3003. //if(my_OpenProcess)
  3004. // hprocess=my_OpenProcess(PROCESS_ALL_ACCESS,false,Pid);
  3005. //else
  3006. // hprocess=::OpenProcess(PROCESS_ALL_ACCESS,false,Pid);
  3007. hprocess = My_OpenProcess(pid);
  3008. if (hprocess == NULL)
  3009. {
  3010. if (my_ZwOpenProcess)
  3011. {
  3012. CLIENT_ID Cileid;
  3013. Cileid.UniqueProcess = (HANDLE)pid;
  3014. my_ZwOpenProcess(&hprocess, PROCESS_ALL_ACCESS, false, &Cileid);
  3015. }
  3016. if (hprocess == NULL)
  3017. return bret;
  3018. }
  3019. DWORD dwread = 0;
  3020. ////0 : GBK字符串
  3021. ////1 :Unicode字符串
  3022. if (type == 0)
  3023. {
  3024. char strvalue[MAX_PATH] = { 0 };
  3025. if (my_ReadProcessMemory)
  3026. my_ReadProcessMemory(hprocess, (LPCVOID)findaddr, strvalue, len, &dwread);
  3027. else
  3028. ::ReadProcessMemory(hprocess, (LPCVOID)findaddr, strvalue, len, &dwread);
  3029. USES_CONVERSION;
  3030. wcscpy(retstr, A2W(strvalue));
  3031. }
  3032. else if (type == 1)
  3033. {
  3034. wchar_t wstrvlue[MAX_PATH] = { 0 };
  3035. if (my_ReadProcessMemory)
  3036. my_ReadProcessMemory(hprocess, (LPCVOID)findaddr, wstrvlue, len * sizeof(wchar_t), &dwread);
  3037. else
  3038. ::ReadProcessMemory(hprocess, (LPCVOID)findaddr, wstrvlue, len * sizeof(wchar_t), &dwread);
  3039. wcscpy(retstr, wstrvlue);
  3040. }
  3041. CloseHandle(hprocess);
  3042. if (dwread != 0)
  3043. bret = true;
  3044. return bret;
  3045. }
  3046. bool TSMemoryAPI::TSTerminateProcess(LONG pid)
  3047. {
  3048. bool bret = false;
  3049. TSRuntime::EnablePrivilege(L"SeDebugPrivilege", true);
  3050. HANDLE hprocess = NULL;
  3051. //if(my_OpenProcess)
  3052. // hprocess=my_OpenProcess(PROCESS_ALL_ACCESS,false,Pid);
  3053. //else
  3054. // hprocess=::OpenProcess(PROCESS_ALL_ACCESS,false,Pid);
  3055. hprocess = My_OpenProcess(pid);
  3056. if (hprocess == NULL)
  3057. {
  3058. if (my_ZwOpenProcess)
  3059. {
  3060. CLIENT_ID Cileid;
  3061. Cileid.UniqueProcess = (HANDLE)pid;
  3062. my_ZwOpenProcess(&hprocess, PROCESS_ALL_ACCESS, false, &Cileid);
  3063. }
  3064. if (hprocess == NULL)
  3065. return bret;
  3066. }
  3067. if (my_TerminateProcess)
  3068. bret = my_TerminateProcess(hprocess, 0);
  3069. else
  3070. bret = ::TerminateProcess(hprocess, 0);
  3071. CloseHandle(hprocess);
  3072. return bret;
  3073. }
  3074. bool TSMemoryAPI::TSVirtualAllocEx(LONG hwnd, LONG& addr, LONG size, LONG type)
  3075. {
  3076. bool bret = false;
  3077. DWORD pid = 0;
  3078. //if(my_GetWindowThreadProcessId)
  3079. // my_GetWindowThreadProcessId((HWND)hwnd,&Pid);
  3080. //else
  3081. My_GetWindowThreadProcessId((HWND)hwnd, &pid);
  3082. TSRuntime::EnablePrivilege(L"SeDebugPrivilege", true);
  3083. HANDLE hprocess = NULL;
  3084. //if(my_OpenProcess)
  3085. // hprocess=my_OpenProcess(PROCESS_ALL_ACCESS,false,Pid);
  3086. //else
  3087. // hprocess=::OpenProcess(PROCESS_ALL_ACCESS,false,Pid);
  3088. hprocess = My_OpenProcess(pid);
  3089. if (hprocess == NULL)
  3090. {
  3091. if (my_ZwOpenProcess)
  3092. {
  3093. CLIENT_ID Cileid;
  3094. Cileid.UniqueProcess = (HANDLE)pid;
  3095. my_ZwOpenProcess(&hprocess, PROCESS_ALL_ACCESS, false, &Cileid);
  3096. }
  3097. if (hprocess == NULL)
  3098. return bret;
  3099. }
  3100. DWORD dwtype = 0;
  3101. if (type == 0)//可读可写可执行
  3102. {
  3103. dwtype = PAGE_EXECUTE_READWRITE;
  3104. }
  3105. else//1 : 可读可执行,不可写
  3106. {
  3107. dwtype = PAGE_EXECUTE_READ;
  3108. }
  3109. LPVOID retaddr = NULL;
  3110. if (dwtype != 0)
  3111. retaddr = ::VirtualAllocEx(hprocess, (void*)addr, size, MEM_COMMIT, dwtype);
  3112. CloseHandle(hprocess);
  3113. addr = (DWORD)retaddr;
  3114. return bret;
  3115. }
  3116. bool TSMemoryAPI::TSVirtualFreeEx(LONG hwnd, LONG addr)
  3117. {
  3118. bool bret = false;
  3119. DWORD pid = 0;
  3120. //if(my_GetWindowThreadProcessId)
  3121. // my_GetWindowThreadProcessId((HWND)hwnd,&Pid);
  3122. //else
  3123. My_GetWindowThreadProcessId((HWND)hwnd, &pid);
  3124. TSRuntime::EnablePrivilege(L"SeDebugPrivilege", true);
  3125. HANDLE hprocess = NULL;
  3126. //if(my_OpenProcess)
  3127. // hprocess=my_OpenProcess(PROCESS_ALL_ACCESS,false,Pid);
  3128. //else
  3129. // hprocess=::OpenProcess(PROCESS_ALL_ACCESS,false,Pid);
  3130. hprocess = My_OpenProcess(pid);
  3131. if (hprocess == NULL)
  3132. {
  3133. if (my_ZwOpenProcess)
  3134. {
  3135. CLIENT_ID Cileid;
  3136. Cileid.UniqueProcess = (HANDLE)pid;
  3137. my_ZwOpenProcess(&hprocess, PROCESS_ALL_ACCESS, false, &Cileid);
  3138. }
  3139. if (hprocess == NULL)
  3140. return bret;
  3141. }
  3142. bret = ::VirtualFreeEx(hprocess, (void*)addr, 0, MEM_RELEASE);
  3143. CloseHandle(hprocess);
  3144. return bret;
  3145. }
  3146. bool TSMemoryAPI::TSWriteData(LONG hwnd, wchar_t* addr, wchar_t* data)
  3147. {
  3148. bool bret = false;
  3149. DWORD pid = 0;
  3150. //if(my_GetWindowThreadProcessId)
  3151. // my_GetWindowThreadProcessId((HWND)hwnd,&Pid);
  3152. //else
  3153. My_GetWindowThreadProcessId((HWND)hwnd, &pid);
  3154. DWORD findaddr = TSGetFindDataAddr(addr, pid);
  3155. if (findaddr == -1)
  3156. return bret;
  3157. TSRuntime::EnablePrivilege(L"SeDebugPrivilege", true);
  3158. HANDLE hprocess = NULL;
  3159. //if(my_OpenProcess)
  3160. // hprocess=my_OpenProcess(PROCESS_ALL_ACCESS,false,Pid);
  3161. //else
  3162. // hprocess=::OpenProcess(PROCESS_ALL_ACCESS,false,Pid);
  3163. hprocess = My_OpenProcess(pid);
  3164. if (hprocess == NULL)
  3165. {
  3166. if (my_ZwOpenProcess)
  3167. {
  3168. CLIENT_ID Cileid;
  3169. Cileid.UniqueProcess = (HANDLE)pid;
  3170. my_ZwOpenProcess(&hprocess, PROCESS_ALL_ACCESS, false, &Cileid);
  3171. }
  3172. if (hprocess == NULL)
  3173. return bret;
  3174. }
  3175. DWORD dwwrite = 0;
  3176. DWORD Finddata[MAX_PATH] = { 0 };
  3177. int nconut = 0;//返回 data的个数
  3178. TSGetDataValue(data, Finddata, nconut);
  3179. if (nconut <= 0)
  3180. return bret;
  3181. BYTE strvalue[MAX_PATH * 10] = { 0 };
  3182. for (int i = 0; i < nconut; i++)
  3183. {
  3184. strvalue[i] = Finddata[i];
  3185. }
  3186. DWORD dwback;
  3187. if (my_VirtualProtectEx)
  3188. my_VirtualProtectEx(hprocess, (void*)findaddr, nconut, PAGE_EXECUTE_READWRITE, &dwback);
  3189. else
  3190. ::VirtualProtectEx(hprocess, (void*)findaddr, nconut, PAGE_EXECUTE_READWRITE, &dwback);
  3191. if (my_WriteProcessMemory)
  3192. bret = my_WriteProcessMemory(hprocess, (void*)findaddr, strvalue, nconut, &dwwrite);
  3193. else
  3194. bret = ::WriteProcessMemory(hprocess, (void*)findaddr, strvalue, nconut, &dwwrite);
  3195. if (my_VirtualProtectEx)
  3196. bret = my_VirtualProtectEx(hprocess, (void*)findaddr, nconut, dwback, &dwback);
  3197. else
  3198. bret = ::VirtualProtectEx(hprocess, (void*)findaddr, nconut, dwback, &dwback);
  3199. CloseHandle(hprocess);
  3200. return bret;
  3201. }
  3202. bool TSMemoryAPI::TSWriteDouble(LONG hwnd, wchar_t* addr, DOUBLE dvalue, FLOAT fvlaue)
  3203. {
  3204. bool bret = false;
  3205. DWORD pid = 0;
  3206. //if(my_GetWindowThreadProcessId)
  3207. // my_GetWindowThreadProcessId((HWND)hwnd,&Pid);
  3208. //else
  3209. My_GetWindowThreadProcessId((HWND)hwnd, &pid);
  3210. DWORD findaddr = TSGetFindDataAddr(addr, pid);
  3211. if (findaddr == -1)
  3212. return bret;
  3213. TSRuntime::EnablePrivilege(L"SeDebugPrivilege", true);
  3214. HANDLE hprocess = NULL;
  3215. //if(my_OpenProcess)
  3216. // hprocess=my_OpenProcess(PROCESS_ALL_ACCESS,false,Pid);
  3217. //else
  3218. // hprocess=::OpenProcess(PROCESS_ALL_ACCESS,false,Pid);
  3219. hprocess = My_OpenProcess(pid);
  3220. if (hprocess == NULL)
  3221. {
  3222. if (my_ZwOpenProcess)
  3223. {
  3224. CLIENT_ID Cileid;
  3225. Cileid.UniqueProcess = (HANDLE)pid;
  3226. my_ZwOpenProcess(&hprocess, PROCESS_ALL_ACCESS, false, &Cileid);
  3227. }
  3228. if (hprocess == NULL)
  3229. return bret;
  3230. }
  3231. DWORD dwback;
  3232. if (my_VirtualProtectEx)
  3233. my_VirtualProtectEx(hprocess, (void*)findaddr, sizeof(DOUBLE), PAGE_EXECUTE_READWRITE, &dwback);
  3234. else
  3235. ::VirtualProtectEx(hprocess, (void*)findaddr, sizeof(DOUBLE), PAGE_EXECUTE_READWRITE, &dwback);
  3236. DWORD dwwrite = 0;
  3237. if (dvalue != 0)
  3238. {
  3239. if (my_WriteProcessMemory)
  3240. bret = my_WriteProcessMemory(hprocess, (void*)findaddr, &dvalue, sizeof(DOUBLE), &dwwrite);
  3241. else
  3242. bret = ::WriteProcessMemory(hprocess, (void*)findaddr, &dvalue, sizeof(DOUBLE), &dwwrite);
  3243. }
  3244. else if (fvlaue != 0)
  3245. {
  3246. if (my_WriteProcessMemory)
  3247. bret = my_WriteProcessMemory(hprocess, (void*)findaddr, &fvlaue, sizeof(FLOAT), &dwwrite);
  3248. else
  3249. bret = ::WriteProcessMemory(hprocess, (void*)findaddr, &fvlaue, sizeof(FLOAT), &dwwrite);
  3250. }
  3251. if (my_VirtualProtectEx)
  3252. bret = my_VirtualProtectEx(hprocess, (void*)findaddr, sizeof(DOUBLE), dwback, &dwback);
  3253. else
  3254. bret = ::VirtualProtectEx(hprocess, (void*)findaddr, sizeof(DOUBLE), dwback, &dwback);
  3255. CloseHandle(hprocess);
  3256. return bret;
  3257. }
  3258. bool TSMemoryAPI::TSWriteInt(LONG hwnd, wchar_t* addr, int ivalue, short svalue, BYTE bvalue)
  3259. {
  3260. bool bret = false;
  3261. DWORD pid = 0;
  3262. //if(my_GetWindowThreadProcessId)
  3263. // my_GetWindowThreadProcessId((HWND)hwnd,&Pid);
  3264. //else
  3265. My_GetWindowThreadProcessId((HWND)hwnd, &pid);
  3266. DWORD findaddr = TSGetFindDataAddr(addr, pid);
  3267. if (findaddr == -1)
  3268. return bret;
  3269. TSRuntime::EnablePrivilege(L"SeDebugPrivilege", true);
  3270. HANDLE hprocess = NULL;
  3271. //if(my_OpenProcess)
  3272. // hprocess=my_OpenProcess(PROCESS_ALL_ACCESS,false,Pid);
  3273. //else
  3274. // hprocess=::OpenProcess(PROCESS_ALL_ACCESS,false,Pid);
  3275. hprocess = My_OpenProcess(pid);
  3276. if (hprocess == NULL)
  3277. {
  3278. if (my_ZwOpenProcess)
  3279. {
  3280. CLIENT_ID Cileid;
  3281. Cileid.UniqueProcess = (HANDLE)pid;
  3282. my_ZwOpenProcess(&hprocess, PROCESS_ALL_ACCESS, false, &Cileid);
  3283. }
  3284. if (hprocess == NULL)
  3285. return bret;
  3286. }
  3287. DWORD dwwrite = 0;
  3288. DWORD dwback;
  3289. if (my_VirtualProtectEx)
  3290. my_VirtualProtectEx(hprocess, (void*)findaddr, sizeof(int), PAGE_EXECUTE_READWRITE, &dwback);
  3291. else
  3292. ::VirtualProtectEx(hprocess, (void*)findaddr, sizeof(int), PAGE_EXECUTE_READWRITE, &dwback);
  3293. if (ivalue != 0)
  3294. {
  3295. if (my_WriteProcessMemory)
  3296. bret = my_WriteProcessMemory(hprocess, (void*)findaddr, &ivalue, sizeof(int), &dwwrite);
  3297. else
  3298. bret = ::WriteProcessMemory(hprocess, (void*)findaddr, &ivalue, sizeof(int), &dwwrite);
  3299. }
  3300. else if (svalue != 0)
  3301. {
  3302. if (my_WriteProcessMemory)
  3303. bret = my_WriteProcessMemory(hprocess, (void*)findaddr, &svalue, sizeof(short), &dwwrite);
  3304. else
  3305. bret = ::WriteProcessMemory(hprocess, (void*)findaddr, &svalue, sizeof(short), &dwwrite);
  3306. }
  3307. else if (bvalue != 0)
  3308. {
  3309. if (my_WriteProcessMemory)
  3310. bret = my_WriteProcessMemory(hprocess, (void*)findaddr, &bvalue, sizeof(BYTE), &dwwrite);
  3311. else
  3312. bret = ::WriteProcessMemory(hprocess, (void*)findaddr, &bvalue, sizeof(BYTE), &dwwrite);
  3313. }
  3314. if (my_VirtualProtectEx)
  3315. bret = my_VirtualProtectEx(hprocess, (void*)findaddr, sizeof(int), dwback, &dwback);
  3316. else
  3317. bret = ::VirtualProtectEx(hprocess, (void*)findaddr, sizeof(int), dwback, &dwback);
  3318. CloseHandle(hprocess);
  3319. return bret;
  3320. }
  3321. bool TSMemoryAPI::TSWriteString(LONG hwnd, wchar_t* addr, wchar_t* strvalue, LONG type)
  3322. {
  3323. bool bret = false;
  3324. int len = wcslen(strvalue);
  3325. if (len == 0 || len > MAX_PATH)
  3326. return bret;
  3327. DWORD pid = 0;
  3328. //if(my_GetWindowThreadProcessId)
  3329. // my_GetWindowThreadProcessId((HWND)hwnd,&Pid);
  3330. //else
  3331. My_GetWindowThreadProcessId((HWND)hwnd, &pid);
  3332. DWORD findaddr = TSGetFindDataAddr(addr, pid);
  3333. if (findaddr == -1)
  3334. return bret;
  3335. TSRuntime::EnablePrivilege(L"SeDebugPrivilege", true);
  3336. HANDLE hprocess = NULL;
  3337. //if(my_OpenProcess)
  3338. // hprocess=my_OpenProcess(PROCESS_ALL_ACCESS,false,Pid);
  3339. //else
  3340. // hprocess=::OpenProcess(PROCESS_ALL_ACCESS,false,Pid);
  3341. hprocess = My_OpenProcess(pid);
  3342. if (hprocess == NULL)
  3343. {
  3344. if (my_ZwOpenProcess)
  3345. {
  3346. CLIENT_ID Cileid;
  3347. Cileid.UniqueProcess = (HANDLE)pid;
  3348. my_ZwOpenProcess(&hprocess, PROCESS_ALL_ACCESS, false, &Cileid);
  3349. }
  3350. if (hprocess == NULL)
  3351. return bret;
  3352. }
  3353. DWORD dwwrite = 0;
  3354. DWORD dwback;
  3355. if (my_VirtualProtectEx)
  3356. my_VirtualProtectEx(hprocess, (void*)findaddr, len, PAGE_EXECUTE_READWRITE, &dwback);
  3357. else
  3358. ::VirtualProtectEx(hprocess, (void*)findaddr, len, PAGE_EXECUTE_READWRITE, &dwback);
  3359. if (type == 0)//Ascii字符串
  3360. {
  3361. USES_CONVERSION;
  3362. char strchar[MAX_PATH * 2] = { 0 };
  3363. strcpy(strchar, W2A(strvalue));
  3364. int len = strlen(strchar);
  3365. if (my_ReadProcessMemory)
  3366. my_WriteProcessMemory(hprocess, (void*)findaddr, strchar, len, &dwwrite);
  3367. else
  3368. ::WriteProcessMemory(hprocess, (void*)findaddr, strchar, len, &dwwrite);
  3369. }
  3370. else if (type == 1)
  3371. {
  3372. if (my_ReadProcessMemory)
  3373. bret = my_WriteProcessMemory(hprocess, (void*)findaddr, strvalue, len, &dwwrite);
  3374. else
  3375. bret = ::WriteProcessMemory(hprocess, (void*)findaddr, strvalue, len, &dwwrite);
  3376. }
  3377. if (my_VirtualProtectEx)
  3378. bret = my_VirtualProtectEx(hprocess, (void*)findaddr, len, dwback, &dwback);
  3379. else
  3380. bret = ::VirtualProtectEx(hprocess, (void*)findaddr, len, dwback, &dwback);
  3381. CloseHandle(hprocess);
  3382. return bret;
  3383. }
  3384. bool TSMemoryAPI::GetFindaddr(HANDLE hprocess, PVOID lpbegin, PVOID lpend, DWORD* ibegin, DWORD* ipend, int& ncount)
  3385. {
  3386. bool bret = false;
  3387. int index = 0;
  3388. SYSTEM_INFO si_info;
  3389. MEMORY_BASIC_INFORMATION mbi;
  3390. DWORD rett;
  3391. GetSystemInfo(&si_info);
  3392. DWORD len = sizeof(MEMORY_BASIC_INFORMATION);
  3393. PVOID addr = si_info.lpMinimumApplicationAddress;
  3394. bool bfind = false;
  3395. do
  3396. {
  3397. rett = VirtualQueryEx(hprocess, addr, &mbi, len);
  3398. if (mbi.Type == MEM_IMAGE || mbi.Type == MEM_PRIVATE) //找到了块
  3399. {
  3400. //MessageBox(0,L"找到了块",0,0);
  3401. if (lpbegin == 0)
  3402. lpbegin = LPVOID(mbi.AllocationBase);
  3403. else if (bfind == false)
  3404. lpbegin = addr;
  3405. if (lpend == 0)
  3406. {
  3407. lpend = si_info.lpMaximumApplicationAddress;
  3408. }
  3409. ibegin[index] = int(lpbegin);
  3410. ipend[index] = int(lpend);
  3411. bfind = true;
  3412. //break;
  3413. }
  3414. else
  3415. {
  3416. if (ibegin != 0 && bfind == true)
  3417. {
  3418. ipend[index] = (DWORD)mbi.BaseAddress + mbi.RegionSize;
  3419. bfind = false;
  3420. index++;
  3421. bret = true;
  3422. }
  3423. }
  3424. addr = ((PBYTE)mbi.BaseAddress + mbi.RegionSize);
  3425. } while (rett == len);
  3426. ncount = index;
  3427. for (int i = 0; i < index; i++)
  3428. {
  3429. if (((DWORD)ipend[i] - (DWORD)ibegin[i]) > 0xF00000)
  3430. {
  3431. DWORD end = ipend[i];
  3432. ipend[i] = ibegin[i] + 0xF00000;
  3433. DWORD iend = ipend[i];
  3434. while ((end - (DWORD)iend) > 0xF00000)
  3435. {
  3436. ibegin[ncount] = iend;
  3437. ipend[ncount] = ibegin[ncount] + 0xF00000;
  3438. ncount++;
  3439. iend = iend + 0xF00000;
  3440. }
  3441. ibegin[ncount] = iend;
  3442. ipend[ncount] = end;
  3443. ncount++;
  3444. }
  3445. }
  3446. return bret;
  3447. }
  3448. bool TSMemoryAPI::TSGetCmdLine(LONG hwnd, wchar_t* retstr)
  3449. {
  3450. bool bret = false;
  3451. DWORD dwPID = 0;
  3452. //if(my_GetWindowThreadProcessId)
  3453. // my_GetWindowThreadProcessId((HWND)hwnd,&Pid);
  3454. //else
  3455. My_GetWindowThreadProcessId((HWND)hwnd, &dwPID);
  3456. TSRuntime::EnablePrivilege(L"SeDebugPrivilege", true);
  3457. HANDLE hprocess = NULL;
  3458. //if(my_OpenProcess)
  3459. // hprocess=my_OpenProcess(PROCESS_ALL_ACCESS,false,Pid);
  3460. //else
  3461. // hprocess=::OpenProcess(PROCESS_ALL_ACCESS,false,Pid);
  3462. hprocess = My_OpenProcess(dwPID);
  3463. if (hprocess == NULL)
  3464. {
  3465. if (my_ZwOpenProcess)
  3466. {
  3467. CLIENT_ID Cileid;
  3468. Cileid.UniqueProcess = (HANDLE)dwPID;
  3469. my_ZwOpenProcess(&hprocess, PROCESS_ALL_ACCESS, false, &Cileid);
  3470. }
  3471. if (hprocess == NULL)
  3472. return bret;
  3473. }
  3474. NtQueryInformationProcess = (PROCNTQSIP)GetProcAddress(GetModuleHandle(L"ntdll"), "NtQueryInformationProcess");
  3475. PROCESS_BASIC_INFORMATION pbis;
  3476. PEB pebs;
  3477. PROCESS_PARAMETERS ppms;
  3478. TCHAR* text = 0;
  3479. NtQueryInformationProcess(hprocess, 0, &pbis, sizeof(PROCESS_BASIC_INFORMATION), 0);
  3480. ReadProcessMemory(hprocess, pbis.PebBaseAddress, &pebs, sizeof(PEB), 0);
  3481. ReadProcessMemory(hprocess, pebs.ProcessParameters, &ppms, sizeof(PROCESS_PARAMETERS), 0);
  3482. text = (TCHAR*)HeapAlloc(GetProcessHeap(), HEAP_ZERO_MEMORY, ppms.CommandLine.MaximumLength);
  3483. ReadProcessMemory(hprocess, ppms.CommandLine.Buffer, text, ppms.CommandLine.Length, 0);
  3484. if (text)
  3485. {
  3486. wcscpy(retstr, text);
  3487. bret = true;
  3488. }
  3489. ::HeapFree(GetProcessHeap(), HEAP_NO_SERIALIZE, text);
  3490. return bret;
  3491. }
  3492. bool TSMemoryAPI::TSAsmAdd(wchar_t* asm_ins)
  3493. {
  3494. bool bret = false;
  3495. char asmcode[MAX_PATH] = { 0 };
  3496. USES_CONVERSION;
  3497. strcpy(asmcode, W2A(asm_ins));
  3498. char erro[MAX_PATH] = { 0 };
  3499. int len = -1;
  3500. char* charcall = strstr(::CharLowerA(asmcode), "call");
  3501. if (charcall != NULL)//判断是否是Call指令,记住Call地址
  3502. {
  3503. if (strlen(Asmcalladdr) == 0)
  3504. strcpy(Asmcalladdr, charcall);
  3505. return true;
  3506. }
  3507. else
  3508. len = tsasm.Assemble(asmcode, NULL, &am, 0, 0, erro); //将汇编指令转为机器码
  3509. if (len < 0)
  3510. return bret;
  3511. else
  3512. bret = true;
  3513. for (int i = 0; i < len; i++)
  3514. {
  3515. char asmcodes[10] = { 0 };
  3516. if (am.code[i] >= 0x10)
  3517. sprintf(asmcodes, "%X", am.code[i]);
  3518. else
  3519. sprintf(asmcodes, "0%X", am.code[i]);
  3520. if (am.code[i] != 0)
  3521. asmcodearry = asmcodearry + asmcodes;//这里做拼接
  3522. else
  3523. {
  3524. int serlen = asmcodearry.length();
  3525. serlen = serlen + 1;
  3526. asmcodearry.resize(serlen);
  3527. }
  3528. }
  3529. //int charlen=strlen(asmcode);
  3530. //int serlen=asmcodearry.length();
  3531. //if(charlen<len)
  3532. // asmcodearry.resize(serlen+(len-charlen));
  3533. return bret;
  3534. }
  3535. DWORD TSMemoryAPI::GetCallstartData(DWORD Allocaddr, DWORD* startaddr, char* code)//获取CALL地址前的汇编指令
  3536. {
  3537. CMgAsmBase::t_asmmodel tam;
  3538. char erro[MAX_PATH] = { 0 };
  3539. char asmcode[MAX_PATH] = { 0 };
  3540. Allocaddr = Allocaddr + 0x1000;
  3541. if (code == NULL)
  3542. sprintf(asmcode, "push %x", Allocaddr);
  3543. else
  3544. sprintf(asmcode, "%s", code);
  3545. LONG l = tsasm.Assemble(asmcode, Allocaddr, &tam, 0, 0, erro); //将汇编指令转为机器码
  3546. for (int i = 0; i < l; i++)
  3547. {
  3548. startaddr[i] = tam.code[i];
  3549. }
  3550. return l;
  3551. }
  3552. bool TSMemoryAPI::TSAsmCall(LONG hwnd, LONG mode)
  3553. {
  3554. bool bret = false;
  3555. int len = asmcodearry.length();
  3556. if (strlen(Asmcalladdr) <= 0)
  3557. return bret;
  3558. DWORD dwPID = 0;
  3559. DWORD treadid = 0;
  3560. //if(my_GetWindowThreadProcessId)
  3561. // my_GetWindowThreadProcessId((HWND)hwnd,&Pid);
  3562. //else
  3563. My_GetWindowThreadProcessId((HWND)hwnd, &dwPID);
  3564. TSRuntime::EnablePrivilege(L"SeDebugPrivilege", true);
  3565. HANDLE hprocess = NULL;
  3566. if (mode == 1) //1 : 对hwnd指定的进程内执行,注入模式为创建远程线程
  3567. {
  3568. //if(my_OpenProcess)
  3569. // hprocess=my_OpenProcess(PROCESS_ALL_ACCESS,false,Pid);
  3570. //else
  3571. // hprocess=::OpenProcess(PROCESS_ALL_ACCESS,false,Pid);
  3572. hprocess = My_OpenProcess(dwPID);
  3573. if (hprocess == NULL)
  3574. {
  3575. if (my_ZwOpenProcess)
  3576. {
  3577. CLIENT_ID Cileid;
  3578. Cileid.UniqueProcess = (HANDLE)dwPID;
  3579. my_ZwOpenProcess(&hprocess, PROCESS_ALL_ACCESS, false, &Cileid);
  3580. }
  3581. if (hprocess == NULL)
  3582. return bret;
  3583. }
  3584. }
  3585. else if (mode == 0) //0 : 在本进程中进行执行,这时hwnd无效
  3586. {
  3587. hprocess = ::GetCurrentProcess();
  3588. treadid = GetCurrentThreadId();
  3589. }
  3590. else
  3591. {
  3592. return bret;
  3593. }
  3594. if (allocatememory)
  3595. {
  3596. ::VirtualFreeEx(hprocess, allocatememory, 0, MEM_RELEASE);
  3597. allocatememory = NULL;
  3598. }
  3599. allocatememory = ::VirtualAllocEx(hprocess, NULL, 0x2000, MEM_COMMIT | MEM_RESERVE, PAGE_EXECUTE_READWRITE);
  3600. if (allocatememory)
  3601. {
  3602. char retstring[MAX_PATH * 10] = { 0 };
  3603. int retstrlen = 0;
  3604. if (len != 0)
  3605. {
  3606. //asmcodearry="9C60"+asmcodearry;//pushfd,pushad;保持堆栈平衡
  3607. len = asmcodearry.length();
  3608. for (int i = 0; i < len; i++)
  3609. {
  3610. int stringlen = 0;
  3611. {
  3612. stringlen = strlen(&asmcodearry.c_str()[i]);
  3613. if (stringlen > 0)
  3614. {
  3615. LONG val = ::strtol(&asmcodearry.c_str()[i], 0, 16);
  3616. if (val >= 0x10)
  3617. {
  3618. if (val <= 0xff)
  3619. {
  3620. if (retstrlen == 0)
  3621. retstrlen = strlen(retstring);
  3622. if (retstrlen == 0)
  3623. sprintf(retstring, "%s", &asmcodearry.c_str()[i]);
  3624. else
  3625. sprintf(retstring, "%s %s", retstring, &asmcodearry.c_str()[i]);
  3626. }
  3627. else
  3628. {
  3629. int len = strlen(&asmcodearry.c_str()[i]);
  3630. char str[16] = { 0 };
  3631. strcpy(str, &asmcodearry.c_str()[i]);
  3632. for (int n = 0; n < len; n = n + 2)
  3633. {
  3634. char nstr[2] = { 0 };
  3635. strncpy(nstr, &str[n], 2);
  3636. int strn = strtol(nstr, 0, 16);
  3637. if (n + 2 != len || n + 2 < len)
  3638. {
  3639. if (retstrlen == 0)
  3640. retstrlen = strlen(retstring);
  3641. if (retstrlen == 0)
  3642. {
  3643. if (strn >= 0x10)
  3644. sprintf(retstring, "%X", strn);
  3645. else
  3646. sprintf(retstring, "0%X", strn);
  3647. }
  3648. else
  3649. {
  3650. if (strn >= 0x10)
  3651. sprintf(retstring, "%s %X", retstring, strn);
  3652. else
  3653. sprintf(retstring, "%s 0%X", retstring, strn);
  3654. }
  3655. }
  3656. else
  3657. {
  3658. if (len % 2 == 0)
  3659. {
  3660. if (strn >= 0x10)
  3661. sprintf(retstring, "%s %X", retstring, strn);
  3662. else
  3663. sprintf(retstring, "%s 0%X", retstring, strn);
  3664. }
  3665. else
  3666. {
  3667. if (strn >= 0x10)
  3668. sprintf(retstring, "%s %X", retstring, strn);
  3669. else
  3670. sprintf(retstring, "%s 0%X", retstring, strn);
  3671. }
  3672. }
  3673. }
  3674. }
  3675. }
  3676. else
  3677. sprintf(retstring, "%s 0%s", retstring, &asmcodearry.c_str()[i]);
  3678. i = i + stringlen - 1;
  3679. }
  3680. else
  3681. sprintf(retstring, "%s 00", retstring);
  3682. }
  3683. }
  3684. }
  3685. DWORD datas[MAX_PATH * 10] = { 0 };
  3686. int count = 0;
  3687. int lenth = 0;
  3688. if (strlen(retstring) > 0)
  3689. {
  3690. DWORD data[10] = { 0 };
  3691. int len = GetCallstartData((DWORD)allocatememory, data);
  3692. for (int i = 0; i < len; i++)
  3693. {
  3694. datas[i] = data[i];
  3695. }
  3696. memset(data, 0, len);
  3697. int l = len;
  3698. lenth = lenth + len;
  3699. len = GetCallstartData((DWORD)allocatememory + l, data, "push dword ptr fs:[0]");
  3700. for (int i = 0; i < len; i++)
  3701. {
  3702. datas[lenth + i] = data[i];
  3703. }
  3704. memset(data, 0, len);
  3705. l = len;
  3706. lenth = lenth + len;
  3707. len = GetCallstartData((DWORD)allocatememory + l, data, "mov dword ptr fs:[0],esp");
  3708. for (int i = 0; i < len; i++)
  3709. {
  3710. datas[lenth + i] = data[i];
  3711. }
  3712. lenth = lenth + len;
  3713. USES_CONVERSION;
  3714. wchar_t wretsting[MAX_PATH * 10] = { 0 };
  3715. wcscpy(wretsting, A2W(retstring));
  3716. TSGetDataValue(wretsting, &datas[lenth], count);
  3717. }
  3718. BYTE helpByte[MAX_PATH * 10] = { 0 };
  3719. for (int i = 0; i < count + lenth; i++)
  3720. {
  3721. helpByte[i] = datas[i];
  3722. }
  3723. char erro[MAX_PATH] = { 0 };
  3724. int calllen = tsasm.Assemble(Asmcalladdr, ((DWORD)allocatememory + count + lenth), &am, 0, 0, erro); //将汇编指令转为机器码
  3725. if (calllen > 0)
  3726. {
  3727. memcpy(&helpByte[count + lenth], am.code, calllen);
  3728. calllen = calllen + count + lenth;
  3729. if (count != 0)
  3730. {
  3731. BYTE CallendData[] = { 0x8b,0x1c,0x24,0x64,0x89,0x1d,0x0,0x0,0x0,0x0,0x81,0xc4,0x08,0x0,0x0,0x0,0xc2,0x04,0x0 };
  3732. //CallendData存储的机器码对应汇编指令
  3733. //mov ebx,dword ptr ss:[esp]
  3734. //mov dword ptr fs:[0],ebx
  3735. //add esp,0x8
  3736. //retn 0x4;
  3737. memcpy(&helpByte[calllen], CallendData, sizeof(CallendData));
  3738. calllen = calllen + sizeof(CallendData) + 1;
  3739. }
  3740. if (my_WriteProcessMemory)
  3741. bret = my_WriteProcessMemory(hprocess, (void*)allocatememory, (void*)helpByte, calllen, 0);
  3742. else
  3743. bret = ::WriteProcessMemory(hprocess, (void*)allocatememory, (void*)helpByte, calllen, 0);
  3744. HANDLE hthread = NULL;
  3745. ////判断是否DX绑定窗口
  3746. //char pszMapName[MAX_PATH]={0};
  3747. //DWORD Pid=0;
  3748. //My_GetWindowThreadProcessId((HWND)hwnd,&Pid);
  3749. //sprintf( pszMapName,"%s%d",TS_MAPVIEW_NAME,Pid);
  3750. //HANDLE hFileMap = OpenFileMappingA(FILE_MAP_ALL_ACCESS, FALSE, pszMapName);
  3751. //////如果hFileMap句柄不为空说明DLL绑定注入
  3752. //if(hFileMap!=NULL) //说明已经DX绑定
  3753. // hthread=(HANDLE)::SendMessage((HWND)hwnd,TS_ASMCALL,(WPARAM)allocatememory,0);
  3754. //else
  3755. hthread = ::CreateRemoteThread(hprocess, NULL, 0, (LPTHREAD_START_ROUTINE)(allocatememory), 0, 0, &treadid);
  3756. //CloseHandle(hFileMap);
  3757. if (hthread != NULL)
  3758. bret = true;
  3759. DWORD ExitCode = 0;
  3760. //Sleep(50);//等待50毫秒,等待线程执行完毕
  3761. ::GetExitCodeThread(hthread, &ExitCode);
  3762. if (ExitCode != STILL_ACTIVE)//判断线程是否退出
  3763. {
  3764. if (allocatememory)
  3765. {
  3766. ::VirtualFreeEx(hprocess, allocatememory, 0, MEM_RELEASE);
  3767. allocatememory = NULL;
  3768. }
  3769. }
  3770. }
  3771. }
  3772. asmcodearry.clear();
  3773. memset(Asmcalladdr, 0, MAX_PATH);
  3774. return bret;
  3775. }
  3776. bool TSMemoryAPI::TSAsmClear()
  3777. {
  3778. asmcodearry.clear();
  3779. memset(Asmcalladdr, 0, MAX_PATH);
  3780. return true;
  3781. }
  3782. bool TSMemoryAPI::TSAsmCode(LONG base_addr, wchar_t* retstr)
  3783. {
  3784. bool bret = false;
  3785. int len = asmcodearry.length();
  3786. char retstring[MAX_PATH * 10] = { 0 };
  3787. int retstrlen = 0;
  3788. for (int i = 0; i < len; i++)
  3789. {
  3790. int stringlen = 0;
  3791. {
  3792. stringlen = strlen(&asmcodearry.c_str()[i]);
  3793. if (stringlen > 0)
  3794. {
  3795. LONG val = ::strtol(&asmcodearry.c_str()[i], 0, 16);
  3796. if (val >= 0x10)
  3797. {
  3798. if (val <= 0xff)
  3799. {
  3800. if (retstrlen == 0)
  3801. retstrlen = strlen(retstring);
  3802. if (retstrlen == 0)
  3803. sprintf(retstring, "%s", &asmcodearry.c_str()[i]);
  3804. else
  3805. sprintf(retstring, "%s %s", retstring, &asmcodearry.c_str()[i]);
  3806. }
  3807. else
  3808. {
  3809. int len = strlen(&asmcodearry.c_str()[i]);
  3810. char str[MAX_PATH] = { 0 };
  3811. strcpy(str, &asmcodearry.c_str()[i]);
  3812. for (int n = 0; n < len; n = n + 2)
  3813. {
  3814. char nstr[2] = { 0 };
  3815. strncpy(nstr, &str[n], 2);
  3816. int strn = strtol(nstr, 0, 16);
  3817. if (n + 2 != len || n + 2 < len)
  3818. {
  3819. if (retstrlen == 0)
  3820. retstrlen = strlen(retstring);
  3821. if (retstrlen == 0)
  3822. {
  3823. if (strn >= 0x10)
  3824. sprintf(retstring, "%X", strn);
  3825. else
  3826. sprintf(retstring, "0%X", strn);
  3827. }
  3828. else
  3829. {
  3830. if (strn >= 0x10)
  3831. sprintf(retstring, "%s %X", retstring, strn);
  3832. else
  3833. sprintf(retstring, "%s 0%X", retstring, strn);
  3834. }
  3835. }
  3836. else
  3837. {
  3838. if (len % 2 == 0)
  3839. {
  3840. if (strn >= 0x10)
  3841. sprintf(retstring, "%s %X", retstring, strn);
  3842. else
  3843. sprintf(retstring, "%s 0%X", retstring, strn);
  3844. }
  3845. else
  3846. {
  3847. if (strn >= 0x10)
  3848. sprintf(retstring, "%s %X", retstring, strn);
  3849. else
  3850. sprintf(retstring, "%s 0%X", retstring, strn);
  3851. }
  3852. }
  3853. }
  3854. }
  3855. }
  3856. else
  3857. sprintf(retstring, "%s 0%s", retstring, &asmcodearry.c_str()[i]);
  3858. i = i + stringlen - 1;
  3859. }
  3860. else
  3861. sprintf(retstring, "%s 00", retstring);
  3862. }
  3863. bret = true;
  3864. }
  3865. if (strlen(Asmcalladdr) != 0)
  3866. {
  3867. char erro[MAX_PATH] = { 0 };
  3868. int calllen = tsasm.Assemble(Asmcalladdr, base_addr, &am, 0, 0, erro); //将汇编指令转为机器码
  3869. for (int i = 0; i < calllen; i++)
  3870. {
  3871. if (strlen(retstring) == 0)
  3872. {
  3873. if (am.code[i] >= 0)
  3874. if (am.code[i] >= 0x10)
  3875. sprintf(retstring, "%X", am.code[i]);
  3876. else
  3877. sprintf(retstring, "%s 0%X", retstring, am.code[i]);
  3878. else
  3879. {
  3880. LONG val = am.code[i] - 0xffffff00;
  3881. if (val >= 0x10)
  3882. sprintf(retstring, "%s %X", retstring, val);
  3883. else
  3884. sprintf(retstring, "%s 0%X", retstring, val);
  3885. }
  3886. }
  3887. else
  3888. {
  3889. if (am.code[i] >= 0)
  3890. if (am.code[i] >= 0x10)
  3891. sprintf(retstring, "%s %X", retstring, am.code[i]);
  3892. else
  3893. sprintf(retstring, "%s 0%X", retstring, am.code[i]);
  3894. else
  3895. {
  3896. LONG val = am.code[i] - 0xffffff00;
  3897. if (val >= 0x10)
  3898. sprintf(retstring, "%s %X", retstring, val);
  3899. else
  3900. sprintf(retstring, "%s 0%X", retstring, val);
  3901. }
  3902. };
  3903. bret = true;
  3904. }
  3905. }
  3906. USES_CONVERSION;
  3907. wcscpy(retstr, A2W(retstring));
  3908. return bret;
  3909. }
  3910. bool TSMemoryAPI::TSAssemble(wchar_t* asm_code, LONG base_addr, LONG is_upper, wchar_t* retstr)
  3911. {
  3912. bool bret = false;
  3913. if (wcslen(asm_code) <= 0)
  3914. return bret;
  3915. CMgDisasmBase::t_disasm da;
  3916. tsdsm.m_nIDEAL = 0; tsdsm.m_nLowercase = is_upper; tsdsm.m_nPutDefSeg = 0;
  3917. DWORD datas[MAX_PATH * 10] = { 0 };
  3918. int count = 0;
  3919. TSGetDataValue(asm_code, datas, count);
  3920. if (count <= 0)
  3921. return bret;
  3922. BYTE helpByte[MAX_PATH * 10] = { 0 };
  3923. for (int i = 0; i < count; i++)
  3924. {
  3925. helpByte[i] = datas[i];
  3926. }
  3927. ulong l = tsdsm.Disasm((char*)helpByte, count, 0, &da, DISASM_CODE);
  3928. USES_CONVERSION;
  3929. wcscpy(retstr, A2W(da.result));
  3930. return bret;
  3931. }
  3932. bool TSMemoryAPI::TSFreeProcessMemory(LONG hwnd)
  3933. {
  3934. DWORD nPid = 0;
  3935. My_GetWindowThreadProcessId((HWND)hwnd, &nPid);
  3936. TSRuntime::EnablePrivilege(L"SeDebugPrivilege", true);
  3937. HANDLE hprocess = NULL;
  3938. hprocess = My_OpenProcess(nPid);
  3939. SetProcessWorkingSetSize(hprocess, -1, -1);
  3940. //内存整理
  3941. EmptyWorkingSet(hprocess);
  3942. CloseHandle(hprocess);
  3943. return true;
  3944. }