- [SNIPPET] Add PE
Exports
- [SNIPPET] GetDNS
- [SRC] Aphex
& Poke Sources
- [SNIPPET] uRunPE
by steve2010 work in all os
- [SNIPPET] FixEOF
by steve10120
- [SNIPPET]
Read/Write in EOF by Xash
- [UNIT] Compress
unit
- [SNIPPET]
uReAlignPE by Steve10120
- [SNIPPET]
uStripRelocs by steve10120
- [SNIPPET] RC4
Encryption
- [SNIPPET]
IsValidPe by Xash
- [SNIPPET]
uEncryption (XOr, RC4, RCX)
- [SNIPPET]
uDiffieHellman
- [UNIT] Generator
for dynamic loading unit
- [SRC] Directory
Cleaner
- [SNIPPET] Small
CRC32 example
- [SRC] spy-net
rat source
- [SRC]APSearch
v0.2
- [SNIPPET]
Firefox DLL Injector
- [SNIPPET] Using
Windows Print Spooler To Run Your File
- [SNIPPET]
[WARNING] Corrupt MBR
- [SNIPPET] FWB
through modification of PEB
- [SRC] Cammy
v2.0.0.4 Source
- [UNIT] uGenUtils
- General Delphi Unit.
- [SNIPPET]
FormatFileSize - Small Function
- [SRC] Web
Downloader Generator (just an example to generate semi unique web dl)
- [SNIPPET] Anti
Comodo Online SandBox (Ported from haZl0oh VB6 code)
- [SNIPPET] Anti
Norman Online SandBox (Ported from haZl0oh VB6 code)
- [SRC] DDoSeR 3.0
Source
- [SRC] rSpy
Source
- [SRC] Metus 2.8
- [SRC] Tree View
File Manager by Protocol
- [SRC] Kims 0.1
Source
- [SNIPPET]
Captcha Decrypt Example
- [SRC] Anti Nod32
via shellcode
- [SRC] Kims 1.2
Source
- [SRC]
Multithreaded Client and Server
- [UNIT] uThread
- [UNIt] FileZilla
Password Recovery Unit
- [UNTI] No-IP DUC
Password Recovery Unit
- [UNIT] uList
(TList and TThreadList)
- [UNIT] HTTP
Flood Unit
- [SRC] rootkit
example using ntquerysysteminformation and afxcodehook by sttwister
- [SNIPPET]
storing settings in resources by sttwister
- [SNIPPET]
Ancient Ciphers
- [SNIPPET]
Revised - Self Injection Code
- [UNIT] Very
Simple Startup Unit
- [SRC] Opensource
Func-In Technique
- [SNIPPET]
AntiVmWare
- [UNIT] Classes
Win API Unit
- [SRC] Hide
Process
- [SNIPPET]
disable TerminateProcess in Task Manager
- [SNIPPET] how to
get parent process name
- [SRC] Schwarze
Sonne Undetecter
- [SNIPPET]
DisableMsConfig
- [SRC] ExeLocker
- Opensource PE Protector
- [SRC] Schwarze
Sonne Code Cryper 0.3
- [SNIPPET]
IsDebuggerPresent substitute
- [SNIPPET] Search
& Search Wildcard
- [SNIPPET] Import
Redirection
- [SNIPPET]
VigenereExEncrypt
- [SRC] API GUI
Encryptor
- [TUT] Create a
chat application with indy
- [SRC] Import
Rebuilder
- [SNIPPET]
RandomString(With Options)
- [SRC]
uAddNewSectionPE
- [SRC] uRunPeMod
- [SRC] Poison Ivy
Crypter [1/16]
- [SCR]Drag and
Drop Example
- [TUT] Edit
Server Using Resources + Source Code
- [Snippet]
NtCreateThreadEx
- [SRC] Simple
Firewall
- [uProcessHelp]
- [SNIPPET]
Armadillos Debug Blocker
- [SNIPPET]
Another Server Building Technique
- [SNIPPET] Delphi
Inline ASM GetProcAddress Api Replacement
- [SNIPPET] Delphi
Torrent Seeder
- [SNIPPET] Melt
File - Code Injection without CreateRemoteThread
- [SRC] Keylogger
Source
- [SRC] Simple
IrcBot Example
- [SNIPPET] Dirty
example on how to change windows caption
- [SNIPPET] ] Blue
screen of death
- [SNIPPET]
pememexec
- [SRC] smokes
crypter 1.2
- [UNIT] exe
loader unit by spider
- [SNIPPET] StrLen
short version
- [SNIPPET]
Paltalk Decryption
- [SNIPPET] list
pe exports
- [SNIPPET]
Beyluxe Messenger Decryption
- [SRC] Thumbs.db
Viewer
- [SNIPPET] Split
Function
- [SNIPPET]
uMultiMemPatch
- [SNIPPET] DLL
Inject {CreateRemoteThread}
- [UNIT] ROT1
Encrypt Strings
- [SRC] Unknow
Crypter
- [TUTORIAL]
FakeProc Undetection by code
- [SNIPPET] Rename
- [SNIPPET]
ByteArray to String and Inverse
- [SNIPPET] base64
encryption/decryption using windows api
- [SRC] winext -
application menu
- [SRC] H1N1 Bot
2.0
- [UNIT] Small
String List
- [UNIT]
untFunctions
- [UNIT] Im
Spreading
- [UNIT] EditServer
- [UNIT] J3n7ils
encryption
- [UNIT] Disk
Drives
- [UNIT] sha1
encryption
- [UNIT] MD5
Encryption
- [SNIPPET]
Porting Realign from titanengine :D
- [SRC] login
facebook with indy
- [SNIPPET] Simple
Injection Example
- [SRC]
ChainBinder V2 - Nullexe.com
- [SNIPPET] Simple
Resource API Replacement
- [SRC] iCompare
Source Code
- [SNIPPET] Detect
if Running inside Kaspersky 2010 "Safe Run" Sandbox
- [SNIPPET]
HookAPI OpenProcess,Terminate process to prevent Process Termination
- [SNIPPET]
Vic4Key BruteForce Keygen
- [SNIPPET] File
CheckSum & Size
- [SRC] vnc remote
desktop
- [SNIPPET]
Alternative Write bytes to memory
- [SNIPPET] SYN
Flood.
- [SNIPPET] Screen
Capture with parameters
- [SRC] Combat
Arms
- [SNIPPET] API
Spoofing
- [SNIPPET] Image
Histogram & Correction
- [SRC] TPngImage
1.56
- [SNIPPET]URL
from Internet Explorer windows
- [UNIT] iHook -
Hooking Unit (UPDATED 01/12/2010)
- [SNIPPET]
FireFox Stealer
- [SNIPPET]
APUtilCrypt
- [SRC] Network
monitor
- [SRC] uHTTP
Flood by NIV aka coder
- [SNIPPET]
process hunter ms-rem
- FWB³ - Inject
string into another process without WriteProcessMemory
- iCDump - Runtime
Crypter Dumper
- [SNIPPET] Inject
dll at program startup without CreateRemoteThread
- [SNIPPET]
Understanding the Assembler
- [SNIPPET]
ShellCode Msgbox All Windows
- [SNIPPET] Trace
Ip
- [SRC] Little Trojan
- [SNIPPET] Get
Current installed AV using WMI
- [SNIPPET] LPC
Injection by shapeless
- [UNIT]
dzWinThread
- [SRC] testest's
Binder / Crypter
- [SNIPPET] IAT
Hooking Example
- [SNIPPET]
GetKernelBase
- [SRC] TThread
example
- [SRC] Web Proxy
ScktComp
- [UNIT] Timers
- [SRC] PE
Infection Example
- [SNIPPET]
Console glass effect on windows 7
- [SRC]
ResourceBuilder
- [SNIPPET]
KeyGenMes
- [Source] QStall
- [Source]
Exe2Pas
- [unit] crc32
- [unit] crc16
- DAsmJit
- [SRC] Helix
Encryption
- [Snippet]
Affine Cipher
- [Snippet]
Trithemius Cipher
- Func-In
Examples
- [VID] Delphi
Tutorial #1 - Basic Data types
- [VID] Delphi
Tutorial #2 - If statement
- [VID] Delphi
Tutorial #3 - Loops
- [SRC] iPacker -
Open Source EXE & DLL Packer
- AsciiDump
- InjectMemEXE -
Parasitic Binder
- File Injection
- uYahoo.pas (
Connect to yahoo messenger / send messages and more )
- CraigsListParse[SRC]
- [SNIPPET] Melt
function;
- Proxy Checker
Delphi
- File Handle to
File Path
- [Shellcode]
Load API's Dynamically Via Walk KernelBase [64/32 Bit Win 7 Compatible]
- [Snippet]Change
resolution
- [SRC]
Open-source project | WildFire LFM / mpTunes
- [SRC]SwartEngel
RAT
- uRunPE Modified
Native API
- [SRC]
Breakp0inter (hardware breakpoints)
- [Snip]
BlockInput API
- [Snip]how many
bytes an application wrote or read from the disk?
- [SRC] Extending
the menu of any application
- [Snip] How to
get how manny days had passed since a given date
- Code
Watermarking
- DLL Injection
with Exports
- [SNIP] flip
screen
- keybd lights
dance
- Resource string
- [SRC] IPC Named
Pipes
- SYN Flood
- UDP Flood
- [SRC] Rootkit
- U_Serialization
- [SRC]
CodeDetector
- [SNIPPET]
Prevent access to the internet
- CD Delphi
Exercices corrigé FR
- [SRC]KeyGens -
Sentry 2.54, Sentry 3 RC4, WinASO Registry Optimizer
- [Tutorial]
Class Helper for TEdit
- Tutorial: Using
fonts in DelphiX (DirectX)
- Multi-Threaded
Debugger-Injector *Delphi Source
- Polymorphic
- zip
file&folder with windows
- CSSB -
releasing the source
- APC DLL Injection
- [SRC] Detect
new process, Hooking CsrCreateProcess!
- windows service
help
- IOCP engine
(classes / components to high scalable and performance TCP/UDP )
- [Delphi] PEB
Module Manipulation
- [Snippet]
Dynamically Get D3d9 VTable
- [SRC]
RtlHashUnicodeString Example
- c to delphi
- [SRC]A couple
of classes
- [DELPHI]
OutputDebugStringA Anti Emulator ShellCode
- [SRC] Hook
TerminateProcessNT
- [SRC] Magenta
Systems Internet Packet Monitor Component
- [Unit]
SysConst.dcu
- [SNIPPET] x64
& x86 GetProcAddress alternative
- [Snippet] D3D
CrossHair
- Memory Anti
Detects
- [SNIPPET]
GetOperatingSystemVersion
- [SNIPPET] Delay
- [SRC] Portable
Executable File Unit
- [Snippet]
HexStrToByteArray
- [SRC] tcpclient
example post data to a webserver
- file transfer
example
- Delphi
Interface Hack/Mod
- [SRC] Listview
insert other components (TButton,TProgressbar)
- [SRC] CodeHook
library for binary code hook and redirect
- [SRC] Safe
remove usb
- [SRC] Plugin
Demo Michael Puff
- [snippet]
ScanPatternAtOffset
- [SNIPPET]
Virtual Machine Detection
- [SRC] iChat
- [SRC] Add a
widget button to a form (roll up)
- [UNIT] SAD
(Simple Anti Debug) Magic_h2001
- [SRC] Stud
WebServer
- [SRC] Installed
Devices List
- [SRC]
TinyLoader
- [SNIPPET] Nudge
a window like msn messenger
- [SRC] D3D Menu
hack - Combat Arms
- [SRC] D3D9 Menu
Class
- [UNIT] File
Compare (with md4 hash)
- Delphi
Interface Modification 1.00
- [SNIPPET]
Extract PEs
- [SNIPPET]
Spoofing File Extension
- [SRC] Simple
File Comparer
- [TUT] Open
multiple delphi ide's / projects
- [TUT] Changing
the ide tool bar buttons
DelphiDeep
▻★★★Blog about Delphi with source code, tips, tutorials
Delphi code snippets
Reading the wav-header files
This Delphi code will allow you to read the header of wav files.
//Description of the Wav Header
type
TWaveHeader = record
idRiff: array[0..3]
of
char;
RiffLen: longint;
idWave: array[0..3]
of
char;
idFmt: array[0..3]
of
char;
InfoLen: longint;
WaveType: smallint;
Ch:
smallint;
Freq:
longint;
BytesPerSec: longint;
align: smallint;
Bits:
smallint;
end;
TDataHeader = record
idData: array[0..3]
of
char;
DataLen: longint;
end;
procedure ReadWaveHeader(Stream: TStream;
var
SampleCount, SamplesPerSec: integer;
var
BitsPerSample, Channeles: smallint);
var
WaveHeader: TWaveHeader;
DataHeader: TDataHeader;
begin
Stream.Read(WaveHeader,
sizeof(TWaveHeader));
with
WaveHeader do
begin
if
idRiff <> 'RIFF' then
raise EReadError.Create('Wrong idRIFF');
if
idWave <> 'WAVE' then
raise EReadError.Create('Wrong idWAVE');
if
idFmt <> 'fmt
' then raise EReadError.Create('Wrong idFmt');
if
WaveType <> 1
then
raise EReadError.Create('Unknown format');
Channeles := Ch;
SamplesPerSec := Freq;
BitsPerSample := Bits;
Stream.Seek(InfoLen - 16,
soFromCurrent);
end;
Stream.Read(DataHeader,
sizeof(TDataHeader));
if
DataHeader.idData = 'fact' then
begin
Stream.Seek(4,
soFromCurrent);
Stream.Read(DataHeader, sizeof(TDataHeader));
end;
with
DataHeader do
begin
if
idData <> 'data' then
raise EReadError.Create('Wrong idData');
SampleCount := DataLen div
(Channeles * BitsPerSample div 8)
end;
end;
procedure TForm1.FormCreate(Sender: TObject);
begin
OpenDialog1.Filter := 'Wave files|*.wav';
end;
procedure TForm1.Button1Click(Sender: TObject);
var
F:
TFileStream;
SampleCount, SamplesPerSec: integer;
BitsPerSample, Channeles: smallint;
begin
if
not
OpenDialog1.Execute then
Exit;
try
F :=
TFileStream.Create(OpenDialog1.FileName, fmOpenRead);
ReadWaveHeader(F, SampleCount, SamplesPerSec,
BitsPerSample, Channeles);
F.Free;
Memo1.Clear;
Memo1.Lines.Add('SampleCount: ' + IntToStr(SampleCount));
Memo1.Lines.Add(Format('Length: %5.3f sec', [SampleCount / SamplesPerSec]));
Memo1.Lines.Add('Channeles: ' + IntToStr(Channeles));
Memo1.Lines.Add('Freq:
' +
IntToStr(SamplesPerSec));
Memo1.Lines.Add('Bits:
' +
IntToStr(BitsPerSample));
except
raise Exception.Create('Error: Find problems with file reading');
end;
end;
Other method to read the wav-header
if you want a large FX collection wav files with Fantastic Fx Sounds Library. Over 2300 Wav Sound Effects, Ambient Effects, Club-Trance Effects, Dark Sounds, Hit Effects, Laser Sounds, Reverse Fx, Scratch Sounds, Voices Effects press here
Source code: http://delphiworld.narod.ru/base/read_write_sound.html
Other method to read the wav-header
function GetWaveHeader(FileName: TFilename): TWaveHeader;
const
riff =
'RIFF';
wave =
'WAVE';
var
f:
TFileStream;
w:
TWaveHeader;
begin
if
not
FileExists(Filename) then
exit;
try
f :=
TFileStream.create(Filename, fmOpenRead);
f.Read(w, Sizeof(w));
if
w.ident1 <> riff then
begin
Showmessage('This is not
a RIFF File');
exit;
end;
if
w.ident2 <> wave then
begin
Showmessage('This is not
a valid wave file');
exit;
end;
finally
f.free;
end;
Result
:= w;
end;
EXPLAIN THE TYPE WAV:
type
TWaveHeader = record
ident1: array[0..3]
of
Char; // Must be
"RIFF"
len:
DWORD; // remaining length after this header
ident2: array[0..3]
of
Char; // Must be
"WAVE"
ident3: array[0..3]
of
Char; // Must be
"fmt "
reserv: DWORD; // Reserved Size
wFormatTag: Word; // format type
nChannels: Word; // number of channels (i.e. mono, stereo, etc.)
nSamplesPerSec: DWORD; //sample rate
nAvgBytesPerSec: DWORD; //for buffer estimation
nBlockAlign: Word; //block size of data
wBitsPerSample: Word; //number of bits per sample of mono data
cbSize: Word; //the count in bytes of the size of
ident4: array[0..3]
of
Char; //Must be
"data"
end;
if you want a large FX collection wav files with Fantastic Fx Sounds Library. Over 2300 Wav Sound Effects, Ambient Effects, Club-Trance Effects, Dark Sounds, Hit Effects, Laser Sounds, Reverse Fx, Scratch Sounds, Voices Effects press here
Source code: http://delphiworld.narod.ru/base/read_write_sound.html
Suscribirse a:
Entradas (Atom)