Advertisement
darkLoki

Kernel32 Interface

Sep 17th, 2013
2,625
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
Java 1.26 KB | None | 0 0
  1. import com.sun.jna.Pointer;
  2. import com.sun.jna.ptr.IntByReference;
  3. import com.sun.jna.win32.StdCallLibrary;
  4.  
  5. public interface Kernel32 extends StdCallLibrary  
  6. {  
  7.     // description from msdn  
  8.     //BOOL WINAPI WriteProcessMemory(  
  9.     //__in   HANDLE hProcess,  
  10.     //__in   LPVOID lpBaseAddress,  
  11.     //__in   LPCVOID lpBuffer,  
  12.     //__in   SIZE_T nSize,  
  13.     //__out  SIZE_T *lpNumberOfBytesWritten  
  14.     //);  
  15.     boolean WriteProcessMemory(Pointer p, long address, Pointer buffer, int size, IntByReference written);  
  16.      
  17.      
  18.     //BOOL WINAPI ReadProcessMemory(  
  19.     //          __in   HANDLE hProcess,  
  20.     //          __in   LPCVOID lpBaseAddress,  
  21.     //          __out  LPVOID lpBuffer,  
  22.     //          __in   SIZE_T nSize,  
  23.     //          __out  SIZE_T *lpNumberOfBytesRead  
  24.     //        );  
  25.     boolean ReadProcessMemory(Pointer hProcess, long inBaseAddress, Pointer outputBuffer, int nSize, IntByReference outNumberOfBytesRead);  
  26.      
  27.      
  28.     //HANDLE WINAPI OpenProcess(  
  29.     //  __in  DWORD dwDesiredAccess,  
  30.     //  __in  BOOL bInheritHandle,  
  31.     //  __in  DWORD dwProcessId  
  32.     //);  
  33.     Pointer OpenProcess(int desired, boolean inherit, int pid);  
  34.      
  35.     /* derp */  
  36.     int GetLastError();  
  37. }
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement