views:

520

answers:

4

I'd love to dive into kernel hooking - but my problem is that I don't like C/C++. But I've over 10 years experience in VB6 programming and would call my self as an expert in this language. So my question is if it was possible to use a tiny C kernel mode driver - which could be controlled by VB from the user mode via the DeviceIoControl API so that I could to call or hook any kernel mode API?

+1  A: 

Years ago I read an excellent book on the topic, Subclassing and Hooking with Visual Basic by Stephen Teilhet, and it really opened my eyes on the possibilities out there (with regard to Visual Basic 6). I suggest you purchase it and check it out.

Here is a review of the book - it also includes an interview with the author.

AngryHacker
A: 

no,you should lean VC++,DDK

coder_gate
A: 

Hi Expert, This is nice that u've 10yrs experiences in VB6 programming. U can call the DLL files like KERNEL32.DLL SHELL32.DLL etc. for hooking their inbuilt functions like Keyboard logger,mouse logger, Taskmanager logger, and lots of all the thing which r system level. bt U d'nt need to think how to define the function body of those system level activities. U just call the DLL files at the beginning of the program and against ur button / any event u call the function of that DLL. It will work fine.....

If U still face any problame U can mail me for the sample CODE: tanmay.roy8[at]gmail.com OR call me +91 9232756239. Kolkata, INDIA.

Best Regards, Tanmay Roy. M.Tech(Engg.)

Tanmay Roy
A: 

Dan Appleman is an expert on API programming with VB. He has his own company Desaware, and has written many books. I have his book Visual Basic Programmer's Guide to the Win32 API which I liked very much. I found he also has a blog at www.danappleman.com. Great resource!

Beaner