枚举进程句柄,奇怪的问题

时间:2015-06-22 22:41:18

标签: c++ process handle

我扫描我的进程的打开句柄并在控制台中打印它们。

  1. 我开始我的过程
  2. 我附上作弊引擎
  3. 我运行已打开句柄的枚举
  4. 我看到哪个进程可以处理我的进程
  5. 此时的奇怪问题如下,检查代码:

    array<Accessor^>^ AntiCheat::ScanHandles()
    {
        List<Accessor^>^ accessorList = gcnew List<Accessor^>();
    
        if (!EnableDebugPrivilege(true))
            printf("EnableDebugPrivilege failed: %d\n", GetLastError());
    
        tNtQuerySystemInformation oNtQuerySystemInformation = (tNtQuerySystemInformation)GetProcAddress(GetModuleHandle("ntdll.dll"), "NtQuerySystemInformation");
    
        PSYSTEM_HANDLE_INFORMATION handleInfo = new SYSTEM_HANDLE_INFORMATION;
        SYSTEM_INFORMATION_CLASS infoClass = (SYSTEM_INFORMATION_CLASS)16; // SystemHandleInformation
        DWORD size = sizeof(SYSTEM_HANDLE_INFORMATION);
        DWORD needed = 0;
        NTSTATUS status = oNtQuerySystemInformation(infoClass, handleInfo, size, &needed);
        while (!NT_SUCCESS(status))
        {
            if (needed == 0)
                return nullptr;
            // The previously supplied buffer wasn't enough.
            delete handleInfo;
            size = needed + 1024;
            handleInfo = (PSYSTEM_HANDLE_INFORMATION)new BYTE[size];
            status = oNtQuerySystemInformation(infoClass, handleInfo, size, &needed);
        }
    
        HANDLE currentProcess = GetCurrentProcess();
        DWORD currentProcessId = GetProcessId(currentProcess);
        for (DWORD i = 0; i < handleInfo->dwCount; i++)
        {
            //printf(".");
            SYSTEM_HANDLE handle = handleInfo->Handles[i];
    
            HANDLE procHandle = OpenProcess(PROCESS_DUP_HANDLE | PROCESS_QUERY_INFORMATION | PROCESS_VM_READ, false, handle.dwProcessId);
            if (GetLastError() == ERROR_ACCESS_DENIED)
                continue;
    
            HANDLE dupl = 0;
            if (!DuplicateHandle(procHandle, (HANDLE)handle.wValue, currentProcess, &dupl, 0, false, DUPLICATE_SAME_ACCESS))
                continue;
    
            DWORD procId = GetProcessId(dupl);
            if (procId == currentProcessId)
            {
                printf("accessing us\n");
                char processName[MAX_PATH];
                GetModuleFileNameEx((HMODULE)procHandle, NULL, processName, MAX_PATH);
                accessorList->Add(gcnew Accessor(gcnew String(processName), handle.GrantedAccess));
            }
    
            CloseHandle(dupl);
        }
    
        return accessorList->ToArray();
    }
    

    如果我用printf(&#34;。&#34;);取消注释该行,我会看到3个打开的句柄(cheatengine)。如果它被评论(运行方式更快),则没有打开的句柄。但是,我不知道为什么这会影响我的代码。我很惊讶,有谁知道为什么会这样?或者如何在没有我的printf的情况下找到如何找到句柄(&#34;。&#34;);线?

    另一个问题是:每次调用该函数时,分配的字节数都会重复。而且我不知道为什么。

1 个答案:

答案 0 :(得分:1)

我发现您的代码存在逻辑问题。

您不会忽略handle.dwProcessId等于currentProcessId的数组项,因此您最终会打开自己进程的句柄。由于您只想查找其他流程,因此应忽略handle.dwProcessId等于currentProcessId的项目。

您不会因OpenProcess()以外的任何原因检查ERROR_ACCESS_DENIED是否失败。除非GetLastError()实际上首先返回NULL,否则不要调用OpenProcess()

如果DuplicateHandle()失败,您没有关闭已打开的句柄。为什么要复制每个源句柄只是为了调用它上面的GetProcessId()?您已经拥有了数组中的进程ID,因此整个DuplicateHandle() + GetProcessId()完全没必要。

无论如何,你采取的是错误的做法。看看这个讨论:

Enumerating the processes referencing an object

  

使用NtQuerySystemInformation并将SystemInformationClass设置为SystemHandleInformation。这将填充一系列SYSTEM_HANDLE_INFORMATION结构,这些结构定义为:

typedef struct _SYSTEM_HANDLE_INFORMATION {
    ULONG ProcessId;
    UCHAR ObjectTypeNumber;
    UCHAR Flags;
    USHORT Handle;
    PVOID Object;
    ACCESS_MASK GrantedAccess;
 } SYSTEM_HANDLE_INFORMATION;
     

搜索与您使用ProcessID等于GetCurrentProcessId()打开的句柄对应的条目,然后查找具有相同Object指针的所有条目。

虽然讨论显示SYSTEM_HANDLE_INFORMATION的错误声明。以下文章显示了正确的一个:

HOWTO: Enumerate handles

#define SystemHandleInformation 16

typedef NTSTATUS (NTAPI *_NtQuerySystemInformation)(
    ULONG SystemInformationClass,
    PVOID SystemInformation,
    ULONG SystemInformationLength,
    PULONG ReturnLength
    );

/* The following structure is actually called SYSTEM_HANDLE_TABLE_ENTRY_INFO, but SYSTEM_HANDLE is shorter. */
typedef struct _SYSTEM_HANDLE
{
    ULONG ProcessId;
    BYTE ObjectTypeNumber;
    BYTE Flags;
    USHORT Handle;
    PVOID Object;
    ACCESS_MASK GrantedAccess;
 } SYSTEM_HANDLE, *PSYSTEM_HANDLE;

typedef struct _SYSTEM_HANDLE_INFORMATION
{
  ULONG HandleCount; /* Or NumberOfHandles if you prefer. */
  SYSTEM_HANDLE Handles[1];
} SYSTEM_HANDLE_INFORMATION, *PSYSTEM_HANDLE_INFORMATION;

话虽如此,尝试更像这样的事情:

array<Accessor^>^ AntiCheat::ScanHandles()
{
    List<Accessor^>^ accessorList = gcnew List<Accessor^>();

    if (!EnableDebugPrivilege(true))
        printf("EnableDebugPrivilege failed: %d\n", GetLastError());

    tNtQuerySystemInformation oNtQuerySystemInformation = (tNtQuerySystemInformation) GetProcAddress(GetModuleHandle("ntdll.dll"), "NtQuerySystemInformation");

    DWORD currentProcessId = GetCurrentProcessId();
    HANDLE currentProcess = OpenProcess(PROCESS_ALL_ACCESS, FALSE, currentProcessId);
    PVOID currentProcessAddr = nullptr;

    DWORD size = sizeof(SYSTEM_HANDLE_INFORMATION);
    DWORD needed = 0;
    PSYSTEM_HANDLE_INFORMATION handleInfo = (PSYSTEM_HANDLE_INFORMATION) new BYTE[size];
    SYSTEM_INFORMATION_CLASS infoClass = (SYSTEM_INFORMATION_CLASS) 16; // SystemHandleInformation
    NTSTATUS status = oNtQuerySystemInformation(infoClass, handleInfo, size, &needed);
    while (status == STATUS_INFO_LENGTH_MISMATCH)
    {
        // The previously supplied buffer wasn't enough.
        delete[] handleInfo;
        size += 1024;
        handleInfo = (PSYSTEM_HANDLE_INFORMATION) new BYTE[size];
        status = oNtQuerySystemInformation(infoClass, handleInfo, size, &needed);
    }
    if (status != 0)
    {
        delete[] handleInfo;
        return nullptr;
    }    


    for (DWORD i = 0; i < handleInfo->dwCount; i++)
    {
        SYSTEM_HANDLE &handle = handleInfo->Handles[i];

        if ((handle.dwProcessId == currentProcessId) &&
            (currentProcess == (HANDLE)handle.wValue))
        {
            currentProcessAddr = handle.pAddress;
            break;
        }
    }

    for (DWORD i = 0; i < handleInfo->dwCount; i++)
    {
        SYSTEM_HANDLE &handle = handleInfo->Handles[i];

        if ((handle.dwProcessId != currentProcessId) &&
            (handle.pAddress == currentProcessAddr))
        {
            printf("accessing us\n");

            HANDLE procHandle = OpenProcess(PROCESS_QUERY_INFORMATION | PROCESS_VM_READ, false, handle.dwProcessId);
            if (procHandle != 0)
            {
                char processName[MAX_PATH+1];
                DWORD len = GetModuleFileNameEx((HMODULE)procHandle, NULL, processName, MAX_PATH);
                CloseHandle(procHandle);
                processName[len] = '\0';
                accessorList->Add(gcnew Accessor(gcnew String(processName), handle.GrantedAccess));
            }
            else
                accessorList->Add(gcnew Accessor(gcnew String("unknown"), handle.GrantedAccess));
        }
    }

    CloseHandle(currentProcess);

    delete[] handleInfo;
    return accessorList->ToArray();
}