C# Class AgaHackTools.Main.Native.NativeMethods

Mostrar archivo Open project: aganonki/HackTools

Private Methods

Method Description
CallWindowProc ( IntPtr lpPrevWndFunc, IntPtr hWnd, int msg, int wParam, int lParam ) : int
CloseHandle ( IntPtr hObject ) : bool
FreeLibrary ( IntPtr hModule ) : bool
GetAsyncKeyState ( VirtualKeyShort vKey ) : short
GetForegroundWindow ( ) : IntPtr
GetKeyState ( Int32 vKey ) : int
GetProcAddress ( IntPtr hModule, string procName ) : IntPtr
LoadLibrary ( string lpFileName ) : IntPtr
MoveMemory ( void dest, void src, int size ) : void
OpenProcess ( ProcessAccessFlags dwDesiredAccess, [ bInheritHandle, int dwProcessId ) : SafeMemoryHandle
QueryPerformanceCounter ( long &lpPerformanceCount ) : bool
ReadProcessMemory ( SafeMemoryHandle hProcess, IntPtr lpBaseAddress, [ lpBuffer, int dwSize, IntPtr &lpNumberOfBytesRead ) : bool
SendMessage ( IntPtr hWnd, uint msg, UIntPtr wParam, IntPtr lParam ) : IntPtr
SetWindowLong ( IntPtr hWnd, int nIndex, IntPtr dwNewLong ) : IntPtr
VirtualProtect ( IntPtr lpAddress, int dwSize, MemoryProtectionFlags flNewProtect, MemoryProtectionFlags &lpflOldProtect ) : bool
VirtualProtectEx ( SafeMemoryHandle hProcess, IntPtr lpAddress, int dwSize, MemoryProtectionFlags flNewProtect, MemoryProtectionFlags &lpflOldProtect ) : bool
WriteProcessMemory ( SafeMemoryHandle hProcess, IntPtr lpBaseAddress, byte lpBuffer, int nSize, int &lpNumberOfBytesWritten ) : bool
mouse_event ( MOUSEEVENTF dwFlags, uint dx, uint dy, uint dwData, uint dwExtraInfo ) : void