C# Class ShootBlues.Win32

Afficher le fichier Open project: kg/shootblues Class Usage Examples

Méthodes publiques

Méthode Description
AdjustProcessPrivilege ( int processId, string privilegeName, bool privilegeStatus ) : void
FindProcessWindow ( int processId, string className, string windowName ) : IntPtr
GetWindowClassString ( IntPtr hWnd ) : string
GetWindowTextString ( IntPtr hWnd ) : string
OpenProcessHandle ( ProcessAccessFlags desiredAccess, bool inheritHandle, int processId ) : SafeProcessHandle

Private Methods

Méthode Description
AdjustTokenPrivileges ( IntPtr tokenHandle, [ disableAllPrivileges, TokenPrivileges &newState, UInt32 pOldStateMaxLength, IntPtr pOldState, IntPtr pOldStateLength ) : bool
ChangeWindowMessageFilter ( int message, MessageFilterFlag dwFlag ) : bool
ChangeWindowMessageFilterEx ( IntPtr hWnd, int message, MessageFilterFlag dwFlag, IntPtr pChangeFilterStruct ) : bool
CloseHandle ( IntPtr hObject ) : bool
CreateRemoteThread ( IntPtr hProcess, IntPtr lpThreadAttributes, uint dwStackSize, UInt32 lpStartAddress, IntPtr lpParameter, uint dwCreationFlags, UInt32 &lpThreadId ) : IntPtr
EnumWindows ( EnumWindowsProc lpEnumFunc, IntPtr lParam ) : bool
FindWindow ( string lpClassName, string lpWindowName ) : IntPtr
FreeLibrary ( IntPtr hModule ) : bool
GetClassName ( IntPtr hWnd, StringBuilder lpString, int nMaxCount ) : int
GetClientRect ( IntPtr hWnd, Rect &lpRect ) : bool
GetExitCodeThread ( IntPtr hThread, Int32 &exitCode ) : bool
GetLastError ( ) : Int32
GetProcAddress ( IntPtr hModule, string procName ) : UInt32
GetWindowText ( IntPtr hWnd, StringBuilder lpString, int nMaxCount ) : int
GetWindowTextLength ( IntPtr hWnd ) : int
GetWindowThreadProcessId ( IntPtr hWnd, int &lpdwProcessId ) : UInt32
LoadLibrary ( string lpFileName ) : IntPtr
LookupPrivilegeValue ( string lpSystemName, string lpName, System.UInt64 &lpLuid ) : bool
OpenProcess ( ProcessAccessFlags dwDesiredAccess, [ bInheritHandle, int dwProcessId ) : IntPtr
OpenProcessToken ( IntPtr processHandle, [ desiredAccess, IntPtr &tokenHandle ) : bool
OpenThread ( ThreadAccessFlags dwDesiredAccess, bool bInheritHandle, int dwThreadId ) : IntPtr
PostMessage ( IntPtr hWnd, int Msg, IntPtr wParam, IntPtr lParam ) : bool
PostThreadMessage ( UInt32 threadId, int Msg, IntPtr wParam, UInt32 lParam ) : bool
PrintWindow ( IntPtr hwnd, IntPtr hDC, uint nFlags ) : bool
ReadProcessMemory ( IntPtr hProcess, UInt32 lpBaseAddress, IntPtr lpDest, uint nSize, int &lpNumberOfBytesRead ) : int
RegisterWindowMessage ( string lpString ) : int
ResumeThread ( IntPtr hThread ) : int
SendMessage ( IntPtr hWnd, int Msg, IntPtr wParam, IntPtr lParam ) : UInt32
SuspendThread ( IntPtr hThread ) : uint
VirtualAllocEx ( IntPtr hProcess, IntPtr lpAddress, uint dwSize, AllocationType flAllocationType, MemoryProtection flProtect ) : IntPtr
VirtualFreeEx ( IntPtr hProcess, IntPtr lpAddress, uint dwSize, FreeType dwFreeType ) : int
VirtualProtectEx ( IntPtr hProcess, UInt32 lpAddress, uint dwSize, MemoryProtection flNewProtect, MemoryProtection &flOldProtect ) : int
VkKeyScan ( short wchar ) : short
WriteProcessMemory ( IntPtr hProcess, UInt32 lpBaseAddress, IntPtr lpSrc, uint nSize, int &lpNumberOfBytesWritten ) : int

Method Details

AdjustProcessPrivilege() public static méthode

public static AdjustProcessPrivilege ( int processId, string privilegeName, bool privilegeStatus ) : void
processId int
privilegeName string
privilegeStatus bool
Résultat void

FindProcessWindow() public static méthode

public static FindProcessWindow ( int processId, string className, string windowName ) : IntPtr
processId int
className string
windowName string
Résultat System.IntPtr

GetWindowClassString() public static méthode

public static GetWindowClassString ( IntPtr hWnd ) : string
hWnd System.IntPtr
Résultat string

GetWindowTextString() public static méthode

public static GetWindowTextString ( IntPtr hWnd ) : string
hWnd System.IntPtr
Résultat string

OpenProcessHandle() public static méthode

public static OpenProcessHandle ( ProcessAccessFlags desiredAccess, bool inheritHandle, int processId ) : SafeProcessHandle
desiredAccess ProcessAccessFlags
inheritHandle bool
processId int
Résultat SafeProcessHandle