BlackBone
Windows memory hacking library
 All Classes Functions
x86Subsystem.h
1 #pragma once
2 
3 #include "NativeSubsystem.h"
4 
5 namespace blackbone
6 {
7 
11 class x86Native : public Native
12 {
13 public:
14  BLACKBONE_API x86Native( HANDLE hProcess );
15  BLACKBONE_API ~x86Native();
16 
23  virtual NTSTATUS VirtualQueryExT( ptr_t lpAddress, PMEMORY_BASIC_INFORMATION64 lpBuffer );
24 
31  virtual NTSTATUS GetThreadContextT( HANDLE hThread, _CONTEXT32& ctx );
32 
39  virtual NTSTATUS GetThreadContextT( HANDLE hThread, _CONTEXT64& ctx );
40 
47  virtual NTSTATUS SetThreadContextT( HANDLE hThread, _CONTEXT32& ctx );
48 
55  virtual NTSTATUS SetThreadContextT( HANDLE hThread, _CONTEXT64& ctx );
56 
62  virtual ptr_t getPEB( _PEB32* ppeb );
63 
69  virtual ptr_t getPEB( _PEB64* ppeb );
70 
76  virtual ptr_t getTEB( HANDLE hThread, _TEB32* pteb );
77 
83  virtual ptr_t getTEB( HANDLE hThread, _TEB64* pteb );
84 
85 private:
86 };
87 
88 }
Definition: NativeSubsystem.h:27
Definition: NativeStructures.h:163
Definition: NativeStructures.h:71
virtual NTSTATUS GetThreadContextT(HANDLE hThread, _CONTEXT32 &ctx)
Get WOW64 thread context
Definition: x86Subsystem.cpp:50
virtual NTSTATUS VirtualQueryExT(ptr_t lpAddress, PMEMORY_BASIC_INFORMATION64 lpBuffer)
Query virtual memory
Definition: x86Subsystem.cpp:23
virtual NTSTATUS SetThreadContextT(HANDLE hThread, _CONTEXT32 &ctx)
Set WOW64 thread context
Definition: x86Subsystem.cpp:75
virtual ptr_t getPEB(_PEB32 *ppeb)
Gets WOW64 PEB
Definition: x86Subsystem.cpp:99
Definition: NativeStructures.h:442
X86 OS subsystem. Used
Definition: x86Subsystem.h:11
Definition: AsmHelper32.cpp:6
Definition: NativeStructures.h:412
virtual ptr_t getTEB(HANDLE hThread, _TEB32 *pteb)
Get WOW64 TEB
Definition: x86Subsystem.cpp:128