Example #1
0
 // Token: 0x06000011 RID: 17 RVA: 0x000023A0 File Offset: 0x000005A0
 public static void Hook()
 {
     using (Process currentProcess = System.Diagnostics.Process.GetCurrentProcess())
     {
         using (ProcessModule mainModule = currentProcess.MainModule)
         {
             HackProcessor._hookID = HackProcessor.SetWindowsHookEx(13, HackProcessor._proc, HackProcessor.GetModuleHandle(mainModule.ModuleName), 0u);
         }
     }
 }