Textractor_test/vnr/texthook/host/host.cc

189 lines
4.8 KiB
C++
Raw Normal View History

// host.cc
// 8/24/2013 jichi
// Branch IHF/main.cpp, rev 111
// 8/24/2013 TODO: Clean up this file
//#ifdef _MSC_VER
//# pragma warning(disable:4800) // C4800: forcing value to bool (performance warning)
//#endif // _MSC_VER
//#include "customfilter.h"
#include "growl.h"
#include "host.h"
#include "vnrhook/include/const.h"
#include "vnrhook/include/defs.h"
#include "vnrhook/include/types.h"
#include <commctrl.h>
2018-06-13 08:02:41 +08:00
#include <string>
2018-05-25 16:34:40 +08:00
#include "extensions/Extensions.h"
#define DEBUG "vnrhost/host.cc"
2018-07-18 05:01:56 +08:00
HANDLE preventDuplicationMutex;
2018-07-18 05:01:56 +08:00
HookManager* man;
HWND dummyWindow;
2018-07-18 05:01:56 +08:00
bool running;
namespace
{ // unnamed
void GetDebugPrivileges()
2018-05-21 01:11:55 +08:00
{ // Artikash 5/19/2018: Is it just me or is this function 100% superfluous?
HANDLE processToken;
2018-05-21 01:11:55 +08:00
TOKEN_PRIVILEGES Privileges = {1, {0x14, 0, SE_PRIVILEGE_ENABLED}};
OpenProcessToken(GetCurrentProcess(), TOKEN_ADJUST_PRIVILEGES | TOKEN_QUERY, &processToken);
AdjustTokenPrivileges(processToken, FALSE, &Privileges, 0, nullptr, nullptr);
CloseHandle(processToken);
}
} // unnamed namespace
void CreateNewPipe();
BOOL WINAPI DllMain(HINSTANCE hinstDLL, DWORD fdwReason, LPVOID unused)
{
switch (fdwReason)
{
case DLL_PROCESS_ATTACH:
DisableThreadLibraryCalls(hinstDLL);
GetDebugPrivileges();
// jichi 12/20/2013: Since I already have a GUI, I don't have to InitCommonControls()
2018-05-21 01:11:55 +08:00
// Used by timers.
2018-06-12 07:49:28 +08:00
// InitCommonControls();
// jichi 8/24/2013: Create hidden window so that ITH can access timer and events
dummyWindow = CreateWindowW(L"Button", L"InternalWindow", 0, 0, 0, 0, 0, 0, 0, hinstDLL, 0);
break;
case DLL_PROCESS_DETACH:
if (::running)
CloseHost();
DestroyWindow(dummyWindow);
break;
default:
break;
}
return true;
}
2018-07-18 05:01:56 +08:00
DLLEXPORT bool StartHost()
{
preventDuplicationMutex = CreateMutexW(nullptr, TRUE, ITH_SERVER_MUTEX);
if (GetLastError() == ERROR_ALREADY_EXISTS || ::running)
{
GROWL_WARN(L"I am sorry that this game is attached by some other VNR ><\nPlease restart the game and try again!");
2018-07-18 05:01:56 +08:00
return false;
}
else
{
2018-05-25 16:34:40 +08:00
LoadExtensions();
::running = true;
::man = new HookManager;
2018-07-18 05:01:56 +08:00
return true;
}
}
2018-07-18 05:01:56 +08:00
DLLEXPORT void OpenHost()
{
CreateNewPipe();
}
2018-07-18 05:01:56 +08:00
DLLEXPORT void CloseHost()
{
if (::running)
{
2018-05-21 04:10:07 +08:00
::running = false;
delete man;
CloseHandle(preventDuplicationMutex);
}
}
2018-07-18 05:01:56 +08:00
DLLEXPORT bool InjectProcessById(DWORD processId, DWORD timeout)
{
if (processId == GetCurrentProcessId())
{
2018-07-18 05:01:56 +08:00
return false;
}
2018-06-13 08:02:41 +08:00
CloseHandle(CreateMutexW(nullptr, FALSE, (ITH_HOOKMAN_MUTEX_ + std::to_wstring(processId)).c_str()));
if (GetLastError() == ERROR_ALREADY_EXISTS)
{
man->AddConsoleOutput(L"already locked");
2018-07-18 05:01:56 +08:00
return false;
}
2018-05-21 01:11:55 +08:00
HMODULE textHooker = LoadLibraryExW(ITH_DLL, nullptr, DONT_RESOLVE_DLL_REFERENCES);
wchar_t textHookerPath[MAX_PATH];
unsigned int textHookerPathSize = GetModuleFileNameW(textHooker, textHookerPath, MAX_PATH) * 2 + 2;
FreeLibrary(textHooker);
2018-07-18 05:01:56 +08:00
if (HANDLE processHandle = OpenProcess(PROCESS_ALL_ACCESS, FALSE, processId))
if (LPVOID remoteData = VirtualAllocEx(processHandle, nullptr, textHookerPathSize, MEM_RESERVE | MEM_COMMIT, PAGE_READWRITE))
if (WriteProcessMemory(processHandle, remoteData, textHookerPath, textHookerPathSize, nullptr))
2018-07-18 05:01:56 +08:00
if (HANDLE thread = CreateRemoteThread(processHandle, nullptr, 0, (LPTHREAD_START_ROUTINE)LoadLibraryW, remoteData, 0, nullptr))
{
WaitForSingleObject(thread, timeout);
CloseHandle(thread);
2018-07-18 05:01:56 +08:00
VirtualFreeEx(processHandle, remoteData, textHookerPathSize, MEM_RELEASE);
CloseHandle(processHandle);
return true;
}
2018-07-18 05:01:56 +08:00
man->AddConsoleOutput(L"couldn't inject dll");
return false;
}
2018-07-18 05:01:56 +08:00
DLLEXPORT bool DetachProcessById(DWORD processId)
{
2018-05-21 04:10:07 +08:00
DWORD command = HOST_COMMAND_DETACH;
2018-07-14 08:51:09 +08:00
DWORD unused;
2018-07-18 05:01:56 +08:00
return WriteFile(man->GetHostPipe(processId), &command, sizeof(command), &unused, nullptr);
}
2018-07-18 05:01:56 +08:00
DLLEXPORT void GetHostHookManager(HookManager** hookman)
{
2018-05-14 03:33:36 +08:00
if (::running)
{
*hookman = man;
}
}
2018-07-18 05:01:56 +08:00
DLLEXPORT DWORD InsertHook(DWORD pid, const HookParam *hp, std::string name)
{
2018-07-18 05:01:56 +08:00
HANDLE commandPipe = man->GetHostPipe(pid);
2018-07-13 01:59:05 +08:00
if (commandPipe == nullptr)
return -1;
2018-07-13 01:59:05 +08:00
BYTE buffer[PIPE_BUFFER_SIZE] = {};
*(DWORD*)buffer = HOST_COMMAND_NEW_HOOK;
memcpy(buffer + 4, hp, sizeof(HookParam));
if (name.size()) strcpy((char*)buffer + 4 + sizeof(HookParam), name.c_str());
2018-07-14 08:51:09 +08:00
DWORD unused;
WriteFile(commandPipe, buffer, 4 + sizeof(HookParam) + name.size(), &unused, nullptr);
return 0;
}
2018-07-18 05:01:56 +08:00
DLLEXPORT DWORD RemoveHook(DWORD pid, DWORD addr)
{
2018-07-18 05:01:56 +08:00
HANDLE commandPipe = man->GetHostPipe(pid);
2018-07-13 01:59:05 +08:00
if (commandPipe == nullptr)
return -1;
HANDLE hookRemovalEvent = CreateEventW(nullptr, TRUE, FALSE, ITH_REMOVEHOOK_EVENT);
BYTE buffer[8];
*(DWORD*)buffer = HOST_COMMAND_REMOVE_HOOK;
*(DWORD*)(buffer + 4) = addr;
2018-07-14 08:51:09 +08:00
DWORD unused;
WriteFile(commandPipe, buffer, 8, &unused, nullptr);
2018-07-13 01:59:05 +08:00
WaitForSingleObject(hookRemovalEvent, 1000);
CloseHandle(hookRemovalEvent);
man->RemoveSingleHook(pid, addr);
return 0;
}
// EOF