FriendList.cpp 9.1 KB
Newer Older
1 2
#include "pch.h"

3 4 5 6 7 8 9 10
struct WxFriendAddrStruct
{
    DWORD wxIdAddr;
    DWORD wxNumberAddr;
    DWORD wxNickNameAddr;
    DWORD wxRemarkAddr;
    DWORD wxTypeAddr;
    DWORD wxVerifyFlagAddr;
11 12
};

13 14 15 16 17 18 19 20
struct WxFriendStruct
{
    wchar_t *wxId;
    wchar_t *wxNumber;
    wchar_t *wxNickName;
    wchar_t *wxRemark;
    DWORD wxType;
    DWORD wxVerifyFlag;
21 22
};

23
WxFriendStruct *WxFriendList;
24

25 26 27 28
void ReadFriendMessageByAddress(HANDLE hProcess, WxFriendAddrStruct *lpWxFriendAddr, WxFriendStruct *lpWxFriend)
{
    DWORD length = 0;
    DWORD bufferaddr = 0;
29

30 31 32 33 34 35 36 37 38 39 40 41 42 43 44
    ReadProcessMemory(hProcess, (LPCVOID)(lpWxFriendAddr->wxIdAddr + 0x4), &length, sizeof(DWORD), 0);
    if (length)
    {
        lpWxFriend->wxId = new wchar_t[length + 1]; //(wchar_t*)malloc(sizeof(wchar_t) * (length + 1));
        if (lpWxFriend->wxId)
        {
            ZeroMemory(lpWxFriend->wxId, sizeof(wchar_t) * (length + 1));
            ReadProcessMemory(hProcess, (LPCVOID)lpWxFriendAddr->wxIdAddr, &bufferaddr, sizeof(DWORD), 0);
            ReadProcessMemory(hProcess, (LPCVOID)bufferaddr, lpWxFriend->wxId, length * sizeof(wchar_t), 0);
        }
    }
    else
    {
        lpWxFriend->wxId = L"null";
    }
45

46 47 48 49 50 51 52 53 54 55 56 57 58 59 60
    ReadProcessMemory(hProcess, (LPCVOID)(lpWxFriendAddr->wxNumberAddr + 0x4), &length, sizeof(DWORD), 0);
    if (length)
    {
        lpWxFriend->wxNumber = new wchar_t[length + 1]; //(wchar_t*)malloc(sizeof(wchar_t) * (length + 1));
        if (lpWxFriend->wxNumber)
        {
            ZeroMemory(lpWxFriend->wxNumber, sizeof(wchar_t) * (length + 1));
            ReadProcessMemory(hProcess, (LPCVOID)lpWxFriendAddr->wxNumberAddr, &bufferaddr, sizeof(DWORD), 0);
            ReadProcessMemory(hProcess, (LPCVOID)bufferaddr, lpWxFriend->wxNumber, length * sizeof(wchar_t), 0);
        }
    }
    else
    {
        lpWxFriend->wxNumber = L"null";
    }
61

62 63 64 65 66 67 68 69 70 71 72 73 74 75 76
    ReadProcessMemory(hProcess, (LPCVOID)(lpWxFriendAddr->wxNickNameAddr + 0x4), &length, sizeof(DWORD), 0);
    if (length)
    {
        lpWxFriend->wxNickName = new wchar_t[length + 1]; //(wchar_t*)malloc(sizeof(wchar_t) * (length + 1));
        if (lpWxFriend->wxNickName)
        {
            ZeroMemory(lpWxFriend->wxNickName, sizeof(wchar_t) * (length + 1));
            ReadProcessMemory(hProcess, (LPCVOID)lpWxFriendAddr->wxNickNameAddr, &bufferaddr, sizeof(DWORD), 0);
            ReadProcessMemory(hProcess, (LPCVOID)bufferaddr, lpWxFriend->wxNickName, length * sizeof(wchar_t), 0);
        }
    }
    else
    {
        lpWxFriend->wxNickName = L"null";
    }
77

78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94
    ReadProcessMemory(hProcess, (LPCVOID)(lpWxFriendAddr->wxRemarkAddr + 0x4), &length, sizeof(DWORD), 0);
    if (length)
    {
        lpWxFriend->wxRemark = new wchar_t[length + 1]; //(wchar_t*)malloc(sizeof(wchar_t) * (length + 1));
        if (lpWxFriend->wxRemark)
        {
            ZeroMemory(lpWxFriend->wxRemark, sizeof(wchar_t) * (length + 1));
            ReadProcessMemory(hProcess, (LPCVOID)lpWxFriendAddr->wxRemarkAddr, &bufferaddr, sizeof(DWORD), 0);
            ReadProcessMemory(hProcess, (LPCVOID)bufferaddr, lpWxFriend->wxRemark, length * sizeof(wchar_t), 0);
        }
    }
    else
    {
        lpWxFriend->wxRemark = L"null";
    }
    ReadProcessMemory(hProcess, (LPCVOID)(lpWxFriendAddr->wxTypeAddr), &lpWxFriend->wxType, sizeof(DWORD), 0);
    ReadProcessMemory(hProcess, (LPCVOID)(lpWxFriendAddr->wxVerifyFlagAddr), &lpWxFriend->wxVerifyFlag, sizeof(DWORD), 0);
95 96
}

97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115
void FreeWxFriend(int index)
{
    delete[] WxFriendList[index].wxId;
    WxFriendList[index].wxId = NULL;
    if (StrCmpW(WxFriendList[index].wxNumber, L"null") != 0)
    {
        delete[] WxFriendList[index].wxNumber;
        WxFriendList[index].wxNumber = NULL;
    };
    if (StrCmpW(WxFriendList[index].wxNickName, L"null") != 0)
    {
        delete[] WxFriendList[index].wxNickName;
        WxFriendList[index].wxNickName = NULL;
    };
    if (StrCmpW(WxFriendList[index].wxRemark, L"null") != 0)
    {
        delete[] WxFriendList[index].wxRemark;
        WxFriendList[index].wxRemark = NULL;
    };
116 117
}

118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 150 151 152 153
SAFEARRAY *CreateFriendArray(int FriendCount)
{
    HRESULT hr = S_OK;
    SAFEARRAY *psaValue;
    vector<wstring> FriendInfoKey = {
        L"wxid",
        L"wxNumber",
        L"wxNickName",
        L"wxRemark",
        L"wxType",
        L"wxVerifyFlag",
    };
    SAFEARRAYBOUND rgsaBound[3] = {{(ULONG)FriendCount, 0}, {FriendInfoKey.size(), 0}, {2, 0}};
    psaValue = SafeArrayCreate(VT_VARIANT, 3, rgsaBound);
    for (long x = 0; x < FriendCount; x++)
    {
        long keyIndex[3] = {x, 0, 0}, valueIndex[3] = {x, 0, 1};
        vector<wstring> FriendInfoValue = {WxFriendList[x].wxId, WxFriendList[x].wxNumber, WxFriendList[x].wxNickName, WxFriendList[x].wxRemark};
        for (unsigned long i = 0; i < FriendInfoValue.size(); i++)
        {
            keyIndex[1] = i;
            valueIndex[1] = i;
            hr = SafeArrayPutElement(psaValue, keyIndex, &(_variant_t)FriendInfoKey[i].c_str());
            hr = SafeArrayPutElement(psaValue, valueIndex, &(_variant_t)FriendInfoValue[i].c_str());
        }
        keyIndex[1] = 4;
        valueIndex[1] = 4;
        hr = SafeArrayPutElement(psaValue, keyIndex, &(_variant_t)FriendInfoKey[4].c_str());
        hr = SafeArrayPutElement(psaValue, valueIndex, &(_variant_t)WxFriendList[x].wxType);
        keyIndex[1] = 5;
        valueIndex[1] = 5;
        hr = SafeArrayPutElement(psaValue, keyIndex, &(_variant_t)FriendInfoKey[5].c_str());
        hr = SafeArrayPutElement(psaValue, valueIndex, &(_variant_t)WxFriendList[x].wxVerifyFlag);
        FriendInfoValue.clear();
    }
    return psaValue;
L
ljc545w 已提交
154 155
}

156 157 158 159 160 161 162 163 164 165 166 167 168 169 170 171
SAFEARRAY *GetFriendList(DWORD pid)
{
    WeChatProcess hp(pid);
    if (!hp.m_init)
        return NULL;
    DWORD GetFriendListInitAddr = hp.GetProcAddr(GetFriendListInit);
    DWORD GetFriendListRemoteAddr = hp.GetProcAddr(GetFriendListRemote);
    DWORD GetFriendListFinishAddr = hp.GetProcAddr(GetFriendListFinish);
    if (GetFriendListInitAddr == 0 || GetFriendListRemoteAddr == 0 || GetFriendListFinishAddr == 0)
        return NULL;
    DWORD FriendCount = 0;
    DWORD dwHandle = 0;
    // 获取好友列表的长度
    FriendCount = CallRemoteFunction(hp.GetHandle(), GetFriendListInitAddr, NULL);
    // 获取保存第一个好友的数据指针的结构体首地址
    dwHandle = CallRemoteFunction(hp.GetHandle(), GetFriendListRemoteAddr, NULL);
L
ljc545w 已提交
172

173 174 175 176 177 178 179 180 181 182 183 184 185 186 187 188 189 190 191 192 193 194 195 196
    WxFriendAddrStruct WxFriendAddr = {0};
    // 根据好友数量初始化全局变量
    WxFriendList = new WxFriendStruct[FriendCount];
    if (dwHandle == 0)
        return NULL;
    for (unsigned int i = 0; i < FriendCount; i++)
    {
        WxFriendList[i] = {0};
        ZeroMemory(&WxFriendAddr, sizeof(WxFriendAddrStruct));
        ReadProcessMemory(hp.GetHandle(), (LPCVOID)dwHandle, &WxFriendAddr, sizeof(WxFriendAddrStruct), 0);
        ReadFriendMessageByAddress(hp.GetHandle(), &WxFriendAddr, &WxFriendList[i]);
        // 保存下一个好友数据的结构体
        dwHandle += sizeof(WxFriendAddrStruct);
    }
    // 清除微信进程空间中的缓存
    CallRemoteFunction(hp.GetHandle(), GetFriendListFinishAddr, NULL);
    SAFEARRAY *psaValue = CreateFriendArray(FriendCount);
    for (unsigned int i = 0; i < FriendCount; i++)
    {
        FreeWxFriend(i);
    }
    delete[] WxFriendList;
    WxFriendList = NULL;
    return psaValue;
L
ljc545w 已提交
197 198
}

199 200 201 202 203 204 205 206 207 208 209 210 211 212 213 214 215 216 217 218 219 220 221 222 223 224 225 226 227 228 229 230 231 232 233 234 235 236 237 238 239 240 241 242 243 244 245 246 247 248
std::wstring GetFriendListString(DWORD pid)
{
    WeChatProcess hp(pid);
    if (!hp.m_init)
        return L"[]";
    DWORD GetFriendListInitAddr = hp.GetProcAddr(GetFriendListInit);
    DWORD GetFriendListRemoteAddr = hp.GetProcAddr(GetFriendListRemote);
    DWORD GetFriendListFinishAddr = hp.GetProcAddr(GetFriendListFinish);
    DWORD FriendCount = 0;
    DWORD dwHandle = 0;
    // 获取好友列表的长度
    FriendCount = CallRemoteFunction(hp.GetHandle(), GetFriendListInitAddr, NULL);
    // 获取保存第一个好友的数据指针的结构体首地址
    dwHandle = CallRemoteFunction(hp.GetHandle(), GetFriendListRemoteAddr, NULL);

    WxFriendAddrStruct WxFriendAddr = {0};
    // 根据好友数量初始化全局变量
    WxFriendList = new WxFriendStruct[FriendCount];
    if (dwHandle == 0)
        return L"[]";
    for (unsigned int i = 0; i < FriendCount; i++)
    {
        WxFriendList[i] = {0};
        ZeroMemory(&WxFriendAddr, sizeof(WxFriendAddrStruct));
        ReadProcessMemory(hp.GetHandle(), (LPCVOID)dwHandle, &WxFriendAddr, sizeof(WxFriendAddrStruct), 0);
        ReadFriendMessageByAddress(hp.GetHandle(), &WxFriendAddr, &WxFriendList[i]);
        // 保存下一个好友数据的结构体
        dwHandle += sizeof(WxFriendAddrStruct);
    }
    // 清除微信进程空间中的缓存
    CallRemoteFunction(hp.GetHandle(), GetFriendListFinishAddr, NULL);

    wstring message = L"[";
    // 构造结构化的数据
    for (unsigned int i = 0; i < FriendCount; i++)
    {
        message = message + L"{\"wxid\":\"" + WxFriendList[i].wxId + L"\",";
        message = message + L"\"wxNumber\":\"" + WxFriendList[i].wxNumber + L"\",";
        message = message + L"\"wxNickName\":\"" + WxFriendList[i].wxNickName + L"\",";
        message = message + L"\"wxRemark\":\"" + WxFriendList[i].wxRemark + L"\"}";
        if (i != FriendCount - 1)
            message = message + L",";
        FreeWxFriend(i);
    }
    message = message + L"]";
    // 释放全局变量
    delete[] WxFriendList;
    WxFriendList = NULL;
    return message;
}