• ¡Welcome to Square Theme!
  • This news are in header template.
  • Please ignore this message.
مهمان عزیز خوش‌آمدید. ورود عضــویت


امتیاز موضوع:
  • 16 رای - 2.56 میانگین
  • 1
  • 2
  • 3
  • 4
  • 5
Title: بزرگترین ارشیو سورس دلفی برای برنامه نویسان
حالت موضوعی
#1
درود
در این فایل که براتون اپلود کردم یه سری سورس کد و سمپل هست که هر برنامه نویس دلفی به این سورس ها نیاز پیدا خواهد کرد در همه زمینه دلفی که نیاز داشته باشید.
پسوورد این فایل
کد:
www.parsicoders.com

دانلود ارشیو سورس دلفی :

لینک 1 :

http://up3.iranblog.com/images/chpthhimfnnmdatogxp.rar
در صورت مشکل با دانلود از لینک بالا میتونید از اینجا دانلود کنید :
دانلود :

.rar   KUny_Universal_Delphi_Codebase_v2.4(www.parsicoders.com).rar (اندازه 682.41 KB / تعداد دانلود: 362)
در کل میشه گفت یه ارشیو کلی از سورس کدهای خوب دلفی هست که من در این تایپک لیستشون میکنم براتون

سورس ها :

کد:
Text1ActiveX_GUID_Gen.txt
Add_Imports_Example.txt
Add_PE_Exports.txt
Adding_Expiration_Date_To_An_Application.txt
AddPE_Exports.txt
AddSection_With_MessageBox.txt
Advanced_API_Hook.txt
Affine_Cipher.txt
Alternate_Data_Streams.txt
Alternative_LoadLibrary_Delphi_And_InlineASM.txt
Alternative_Write_Bytes_To_Memory.txt
Another_Anti_Debug.txt
Another_Mutex.txt
Another_WinAPI_Bypass.txt
Ansi_PChar_Length.txt
Anti_Anubis.txt
Anti_Comodo_Online_Sandbox.txt
Anti_Debug.txt
Anti_Debugger.txt
Anti_Emulator.txt
Anti_KAV_UNit.txt
Anti_Node_Via_Shellcode.txt
Anti_Norman_Online_Sandbox.txt
Anti_OllyDbg.txt
Anti_PEB_BitDefender.txt
Anti_SandBoxie_v2.txt
Anti_TaskManager.txt
Anti_VirtualBox.txt
Anti_VirtualPC.txt
Anti-Anubis_WireShark_Norman.txt
Anti-Debug.txt
Anti-Emulate.txt
AntiFireWall.txt
Anti-OllyDbg.txt
Anti-Procmon_Anti-Regmon_Anti-Filemon.txt
AntiVMWare.txt
APC_DLL_Injection.txt
API_Spoofing.txt
APIc.txt
ApplicationPath.txt
APUtilCrypt.txt
Ascii_Dump.txt
AutoXorCrypt.txt
avp6bypass.txt
Base64_Encryption_&_Decryption_Using_Windows_API.txt
Basic_Server.txt
Beyluxe_Messenger_Decryption.txt
BlockInput_API.txt
Blue_Screen_Of_Death.txt
BootCount.txt
BootCount_1.txt
Byte_Array_To_String_And_Inverse.txt
ByteArray_To_String_And_Inverse.txt
Caesar_Cipher.txt
Change_Resolution.txt
ChangeIcon.txt
ChangeOEP.txt
Check_Hardware_Break_Points.txt
CheckIfRunning.txt
CheckProcForNop.txt
CheckSMTP.txt
CheckSums.txt
CircularBuffer.txt
Classes_WinAPI_Unit.txt
CloakDLL.txt
CloneFileSize_Or_Add_XX_Bytes_To_Exe.txt
CloneVersionInfo.txt
CloneVersionInfo_0.txt
Combat_Arms.txt
CompressUnit.txt
CompressUnit_(testest).txt
ComputerName.txt
ComSpecMelt.txt
Console_Glass_Effect_On_Windows7.txt
CopyFile.txt
CopyFileEx_With_Threads.txt
Corrupt_MBR.txt
CountPos.txt
CountryByLanguage.txt
CPU_Usage.txt
CRC16 (2).txt
CRC16.txt
CRC32 (2).txt
CRC32.txt
Create_Process_As_Logon.txt
Create_Run_Process.txt
CreateWindowFromAPI.txt
Creating_And_Deleting_System_Restore_Points.txt
Cross_AntiDump.txt
D3D_CrossHair.txt
D3D9_Menu_Class.txt
DDSnippet.txt
Debugger_Present.txt
Delay_Execution.txt
DelimitedStringList.txt
Delphi_Invoke.txt
Delphi_Torrent_Seeder.txt
DelphiAddSection.txt
Detect_If_Running_Inside_Kaspersky_2010_SafeRun_Sandbox.txt
Detect_OS_Versions.txt
Detect_Sandbox.txt
Detect_Valid_PE.txt
Detect_VirtualMachine_And_VirtualPC.txt
Disable_System_Restore.txt
Disable_TerminateProcess_In_Task_Manager.txt
Disable_UAC_Vista.txt
Disable_XP_Firewall.txt
Disconnect_From_The_Internet.txt
Disk_Drives.txt
DiskDrives.txt
DLL_Exports.txt
DLL_For_Dummies.txt
DLL_Inject_(CreateRemoteThread).txt
DLL_Inject_[CreateRemoteThread].txt
dll_inject_create_remote_thread.txt
DLL_Injection.txt
DosCommand.txt
Download_To_Memory.txt
Download_To_Memory_v.0.1.txt
Download_To_Memory_v0.txt
Download_Using_WinINET.txt
Download_VIA_Proxy.txt
Downloader_Wack_A_Mole.txt
DownloadURLToFile.txt
DriveDisplayName.txt
dump_and_decode_beyluxe.txt
dump_and_decode_beyluxe_v2.txt
Dynamically_Get_D3D9_VTable.txt
Dynamically_Load_External_Function.txt
DynamicCalling_And_Encrypting_API's.txt
DynDNS_Password_Decrypt.txt
DzWinThread.txt
Edit_Server.txt
Edit_Server_unit.txt
EditServer.txt
Eight_Ball.txt
eMail66.txt
Encrypting_API's.txt
Enum_Servies.txt
EnumFileHandles.txt
EnumWindows.txt
EXE_Loader.txt
EXE_PEB_UNit.txt
EXELoader.txt
EXELoader_ErazerZ.txt
ExeMod.txt
ExGetModuleHandle_32-64_Bit.txt
Explode_String_Without_SysUtils.txt
Explosion_Form.txt
Extract_File_Extension_From_URL.txt
Extract_PEs.txt
ExtractIcon.txt
ExtractPE.txt
Facebook_Login_(INDY).txt
File_Association_Via_API.txt
File_Checksum_&_Size.txt
File_Compare_(MD4_Hash).txt
File_Handle_To_File_Path.txt
File_Injection.txt
File_Joiner.txt
File_Listing_Sorting_Example.txt
File_Mapping.txt
FileDescription.txt
FileListing_Sorting_Example.txt
FileToStr_StrToFile.txt
FileZilla_Pass_reader.txt
FileZilla_Password_Recovery_Unit.txt
FileZilla_Stealer.txt
find_entry_point.txt
Firefox_1_2_3_Password_Decrypt.txt
Firefox_3.5_Decrypt.txt
Firefox_Form_Grabber.txt
Firefox_Recovery.txt
FireFox_Recovery_DogDayz.txt
Firefox_Stealer.txt
FixEOF (2).txt
FixEOF.txt
FixEOF_modded.txt
FlipScreen_(opc0de).txt
FlipScreen_(Rodrigo_Ruz).txt
Format_file_Size_Using_Explorer_Algorithm.txt
FormatFileSize.txt
FoxmailPasswordDecrypt.txt
FTP_Programming_With_WinINET_In_Delphi.txt
FTP_Upload.txt
FuncIn_Examples_(Builder).txt
FuncIn_Examples_(Stub).txt
FWB_Injecet_String_Into_Another_Process_Without_WriteProcessMemory.txt
FWB_Through_Modification_Of_PEB.txt
Generator_For_Dynamic_loading_unit.txt
Generic_Sandbox_BitDefender_Bypass.txt
get_active_window_caption.txt
Get_AV_Firewall_Names.txt
Get_Current_Directory_In_A_New_Way.txt
Get_Current_Installed_AV_Using_WMI.txt
Get_Default_Browser.txt
Get_DOS_Command_Output.txt
get_file_name_by_window.txt
get_files_count.txt
Get_List_Of_Installed_Softwares.txt
get_module_handle_kernel32DLL.txt
Get_Parent_Process_Name.txt
get_process_id.txt
get_process_path.txt
Get_Sandbox_Configuration.txt
Get_Set_ClipText.txt
GetCPUName.txt
GetCPUUse.txt
getCurrentUser.txt
GetCurrentUserName.txt
GetCurrentUserX.txt
GetCurrentVersionRegStr.txt
GetDNS.txt
GetHardDiskPartition.txt
GetInstalledApplicationList.txt
GetKernelBase.txt
GetLastInputInfo.txt
GetLengthOfString.txt
GetModuleFileName.txt
GetOperatingSystemVersion.txt
GetOS (2).txt
GetOS.txt
GetProcAddress_API_Replacement_(InlineASM).txt
GetProcAddress_API_Replacement_Inline_ASM.txt
GetProcByName.txt
GetRootPath.txt
GetUserName.txt
GFile.txt
Handy_PChar_Routines.txt
HardDiskSerial.txt
HDD_Factory_Serial.txt
Hex_Loader.txt
HexStrToByteArray.txt
HexStrToByteArray_(fuajuar).txt
HexToAscii_AsciiToHex.txt
HHUtils.txt
Host_IP_Address.txt
how_many_bytes_an_applicaiton_wrote_or_read_from_the_disk.txt
how_many_days_had_passed_since_a_given_date_(opc0de).txt
how_many_days_had_passed_since_a_given_date_(Xash).txt
How_To_Use_A_StringTable_Resources.txt
HTTP_Flood_Unit.txt
IAT_Hooking_Example.txt
iCDump_(Hook).txt
iCDump_(Injector).txt
Icon_Changer_UNit.txt
Icon_To_DelphiBin_Array.txt
IconChanger_(Shapeless).txt
IdleTime.txt
IDM_Password_Decrypter.txt
iHook.txt
IM_Spread.txt
Im_Spreading.txt
Image_Histogram_&_Correction.txt
Impersonate_User.txt
ImSpreading.txt
Infect_EXE_To_SVI.txt
Infect_USB_Drives.txt
Infect_USB_Drives_0.txt
inject_dll.txt
Inject_DLL_At_Program_Startup_Without_CreateRemoteThread.txt
Inject_Inline_ASM_Into_Remote_Process.txt
Inject_UNit.txt
InjectMemEXE_Parasitic_Binder.txt
Input_Box_Pure-API.txt
InsertionSort.txt
IntToStr.txt
IntToStr_StrToInt_Intlen_IntegerIndex_Frac_Trac_Round_Recoded_In_Delphi.txt
Invoke_In_Delphi.txt
iPacker.txt
IRC.txt
is_perfect_number.txt
IsDebuggerPresent.txt
IsDebuggerPresent_API_Replacement_Inline_ASM.txt
IsDebuggerPresent_Substitute.txt
IsDebuggerPresent2.txt
IsDebuggerPresent3_(InlineASM).txt
IsValidPE (2).txt
IsValidPE.txt
IsVirtualMachine.txt
IsVmware.txt
IsVmware2.txt
isVMWarePresent.txt
J3n7ils_Encryption.txt
J3nZils.txt
JPG_To_HTML.txt
Kaspersky_Heur_Trojan_Generic_Bypass.txt
Kaspersky_Proactive_Defense_Bypass.txt
Kernel32_Addr.txt
Keyboard_Lights_Dance.txt
Keygen_Template_With_API.txt
kill_task.txt
LanguageFlag.txt
List_Handle_Proc.txt
List_Loaded_Driver.txt
List_PE_Exports.txt
ListDrives.txt
Listening_The_ClipBoard.txt
Load_API's_Dynamically_Via_Walk_KernelBase.txt
Loaded_From_memory_and_run_exe.txt
Local_BSOD.txt
LocalAddress.txt
Lock_USB_Drive.txt
LogonTime.txt
LomLib.txt
LomLib_3.1.txt
Making_A_Draggable_Title_Bar.txt
Match_Strings.txt
MD5 (2).txt
MD5.txt
MD5_Delphi4.txt
Melt_File_Code_Injection_Without_CreateRemoteThread.txt
Melt_Function.txt
Melt_Self_Deletion.txt
Memory_Anti_Detects.txt
Memory_Scan_With_Wild_Cards.txt
message_box_time_out.txt
Mini_IRC_Delphi_Library.txt
MiniReg.txt
miranda_password_recovery.txt
Monitor_keyboard.txt
MouseRightClick.txt
MSN_Connect.txt
Multi_Pattern_Search.txt
Multi_Pattern_Search_WuManber_Algorithm.txt
MultiAV_Firewall_Killer.txt
Mutex_(1.txt
Native_API_WriteProcessMemory_Replacement.txt
NetBios.txt
No-IP_DUC_Password_Recovery_Unit.txt
Non_VCL_Delphi_UNit.txt
nt_delete_file.txt
NtCreateThreadEx.txt
Nudge_A_Windows_Like_MSN_Messenger.txt
One_Way_Encryption.txt
Opera_10.X_Recovery(C++).txt
Opera_Password_Decrypter.txt
OutputDebugStringA_Anti_Emulator_ShellCode.txt
Paltalk_Decryption.txt
PaltalkWebDecrypt.txt
Parasite_Encryption.txt
Parse_File_To_String_Array.txt
Parse_Multi_Params_To_A-Thread.txt
Patch_Icon_Resource_Example.txt
PatternSearch.txt
PatternSearch_1.txt
pc_voice.txt
PE_File_Type.txt
PE_File_UNit.txt
PE_Files.txt
PE_Files_Infected.txt
PE_Infection_Example.txt
PEB_AntiDebug.txt
PEB_Get_Win_Version.txt
PEB_Module_Manipulation.txt
PEDump.txt
Peer_2_Peer_Spread.txt
peLib.txt
PeMemExec.txt
Play_XM.txt
Pointers_Explained.txt
PoisonIvy_Wifi_Scanner.txt
Port_Scanner_API_+_Thread.txt
Prevent_Access_To_The_Internet.txt
Process_Environment_Block[PEB]_Patch_UNit.txt
process_exists.txt
Process_List.txt
Process_memory.txt
Protect_Process.txt
Proxy_Checker.txt
proxy_checker_delphi.txt
QueryQOSDevice.txt
QuickSort.txt
Random_ActiveX_Keys.txt
Random_ActiveX_Keys_modded.txt
Random_Functions.txt
RC4.txt
RC4_Encryption.txt
RC4_Hagen_Redmann.txt
RC6_Encryption_Via_ByteArray.txt
RCX_Encryption.txt
Read_And_Write_In_EOF.txt
ReadIni.txt
Readme.txt
Real_Time_CPU_Counter.txt
Rebooter.txt
Registry.txt
Remote_CMD.txt
Remote_Melt.txt
Rename.txt
Rename_Files_Without_SysUTILS.txt
Resource_String.txt
ReverseString_(Departure).txt
ReverseString_(Symbiotic).txt
RichTextBox_Color_Logging.txt
Ring3_Unlock_Access_To_RegKeys.txt
Rootkit_Example_Using_NtQuerySystemInformation_&_AfxCodeHook.txt
RootKitExample_Using_NtQuerySysInfo_And_afxCodeHook.txt
ROT1_Encrypt_Strings.txt
ROT1_String_Encryption_UNit.txt
Rot47.txt
RtlHashUnicodeString.txt
Run_In_Memory_RxTypes.txt
Run_Programs_in_SystemUser.txt
Save_FF_Passwords.txt
Scan_Pattern_At_Offset.txt
ScktComp_Sin.txt
Screen_Capture_With_Parameters.txt
ScreenScanner.txt
ScreenShot_Resize.txt
ScreenShot_With_Mouse_Position.txt
Search_WildCard.txt
Search_WildCard_UNit.txt
SecureDelete.txt
See_CD_Key.txt
Seek_Bytes_and_Return_Offset.txt
Self_Deleting_Melting_EXEs.txt
Self_Modifying_EXE_Files.txt
Send_Email.txt
Send_Logs_To_PHP.txt
Service_Info.txt
SetCursor_GetCursor.txt
SetCursor_GetCursor_2.txt
SHA1 (2).txt
SHA1.txt
SHA1_Encryption.txt
SHA1_New.txt
ShellCode_Msgbox_All_Windows.txt
ShiftCrypt.txt
ShockMEnu.txt
ShredderFile.txt
Shrink_Bitmap.txt
ShutDown_Stopper.txt
Simple_Anti_Debug.txt
Simple_Encrypt.txt
Simple_Encryption_Decrpytion_Of_Strings.txt
Simple_Firewall.txt
Simple_Injection_Example.txt
Simple_Persistance_Example.txt
Simple_Persistance_Without_DLL's.txt
Simple_Process_Communication_UNit.txt
Simple_Resource_API_Replacement.txt
Simple_Split_String.txt
Simple_Thread_In_Delphi.txt
SimpleCodeVirtualization.txt
Sircam_Virus_Encrypt_and_dECryPt.txt
Small_CRC32_Example.txt
Small_String_List.txt
SMTP_Connections.txt
SplashForm.txt
Split_String.txt
SplitString.txt
Spoofing_File_Extension.txt
StartUp_Unit.txt
Steam_Recovery_24k.txt
stopICE.txt
Store_Settings_In_Resources.txt
Storing_Settings_In_Resources.txt
Storing_Settings_In_Resources_(testest).txt
StrCopy.txt
string_patching.txt
String_Split.txt
String_To_ASM.txt
StripReloc.txt
StrLen.txt
StrLen_(Alex_Konshin).txt
StrToInt.txt
SttUnHooker.txt
SttunHooker_0.txt
SubString_Occurences_Func.txt
SuspendProcess_ResumedProcess.txt
syn_flood.txt
SYN_Flood_(Protocol).txt
SynFlood.txt
SynFlooder.txt
SynSpread_With_Spoof.txt
SYSENTER_NtQueryInformationProcess_Anti-Debug.txt
SysInfo_UNit.txt
SystemType.txt
TCButton.txt
TCNQueue.txt
TeamViewer_Hack_UNit.txt
text_between_words.txt
Threads_With_Parameters.txt
Timer_In_A_Console.txt
Timers.txt
Trace_IP.txt
TreeView_Selected_Item_Text.txt
trillian_password_decrypt.txt
Trithemius_Cipher_(Decrypt).txt
Trithemius_Cipher_(Encrypt).txt
TStream_FIFO.txt
TTightList.txt
U_FacebookSDK.txt
u_PeMemExec_UNit.txt
u_serialization.txt
u_Utils.txt
uAddNewSectionPE.txt
uChangeOEP2.txt
uCrypt_Easy_Crypting_UNit.txt
uDiffieHellman.txt
uDLLFromMem.txt
uDosOutput.txt
UDP_Flood (2).txt
udp_flood.txt
uEncryption.txt
uEncryption_Modded.txt
uEncryption_XOr_RC4_RCX.txt
uExecFromMem.txt
uEXEDetails.txt
uFileZilla.txt
uFileZilla_0.txt
uFmod.obj
uGenUtils.txt
uHHMemoryModule.txt
uHTTP_Flood.txt
uList.txt
uLoadLibraru.txt
uMultiMemPatch.txt
UnHookUserModeAPI_Unit.txt
untaPLib.txt
uNtCompress_0.txt
untFunctions.txt
UntIconChanger.txt
untNtCompress.txt
UntReadWrite.txt
UntRemoteUtils.txt
uRC4.txt
uReAlign.txt
uReAlignPE (2).txt
uReAlignPE.txt
uReAlignPE_0.txt
uReBase.txt
uRedirectAPI.txt
uRes.txt
URL_From_Internet_Explorer_Windows.txt
URLDownloadToStr.txt
uRtlCompression.txt
uRunPE (2).txt
uRunPE.txt
uRunPE_Modified_Native_API.txt
uRunPEMod.txt
USaveIEPasswords.txt
USB_dedektor_UNit.txt
USB_Drive_Infect.txt
USB_Serial_Number.txt
Use_SkypeAPI.txt
User_Access_Control_[UAC]_Disabler.txt
Using_The_Registry.txt
Using_Win_PrintSpoller_To_Run_File.txt
Using_Windows_Print_Spooler_To_Run_Your_File.txt
uSockets_(testest).txt
uSocks.txt
uStripReloc.txt
uStripRelocs.txt
UThread.txt
uUpdatePECheckSum.txt
uVB5toVB6.txt
uWalkTheEat.txt
uYahoo.txt
ValidateFileName.txt
ValidateFileName_(InlineASM).txt
VCLSkins_Install.txt
vIconChanger.txt
VigenereExDecrypt.txt
VigenereExEncrypt.txt
VirtualMachineDetection.txt
VME_Detector.txt
VMWare_Check.txt
VMWare_Check_On_i386.txt
Void_FucnIn.txt
Void_FuncIn.txt
Walk_Kernel32.txt
WANAddress.txt
Windows_Beep.txt
Windows_upTime.txt
Windows7_taskbar_progressbar.txt
WriteEOF_ReadEOF.txt
x64 &  x86 GetProcAddress Alternative.txt
Xor_Encryption_Mod.txt
XP_Firewall_Controller.txt
YahooMessanger_Passwords.txt
YASM.txt
ZeroEntryPoint.txt
Zip_File_&_Folder_With_Windows_(Shell_API).txt
Zip_File_&_Folder_With_Windows_(Shell_Application).txt

امیدوارم کمکی در زمینه برنامه نویسی به همکاران دلفی کار کرده باشم.
موفق باشید
گروه دور همی پارسی کدرز
https://t.me/joinchat/GxVRww3ykLynHFsdCvb7eg
 
پاسخ
  


موضوعات مشابه ...
موضوع نویسنده پاسخ بازدید آخرین ارسال
  سورس کد انتقال فایل به سطل اشغال ( دلفی) Amin_Mansouri 1 5,457 10-08-2022، 06:21 PM
آخرین ارسال: sonusood
  سورس بدست اوردن کلیپ برد ( دلفی ) Amin_Mansouri 1 7,401 10-08-2022، 05:49 PM
آخرین ارسال: sonusood
  دلفی و تلگرام h_mohamadi 2 4,614 04-24-2017، 12:14 AM
آخرین ارسال: shilanaseri
  رسم نمودار در اکسل از طریق دلفی Saeed7007 1 6,392 08-14-2014، 06:11 PM
آخرین ارسال: Amin_Mansouri
  سورس کد بدست اوردن اطلاعات هارد دیسک (دلفی) Amin_Mansouri 1 8,368 07-30-2014، 05:45 PM
آخرین ارسال: dehqan_mehdi
  ۳۵۰ سورس کد دلفی (دلفی رو از ابتدا تا حرفه ای شدن یاد بگیرید) Amin_Mansouri 11 31,358 01-31-2014، 04:27 PM
آخرین ارسال: Amin_Mansouri
  بارگذاری و یا نمایش تصویر فرمت jpg (دلفی) Amin_Mansouri 2 10,431 08-23-2013، 10:06 PM
آخرین ارسال: mo_coders
  بدست اوردن لیست درایورهای موجود بر روی سیستم توسط API (دلفی) Amin_Mansouri 0 4,780 08-17-2013، 09:56 AM
آخرین ارسال: Amin_Mansouri
  دانلود سورس کد استفاده از نقشه گوگل در دلفی Amin_Mansouri 0 6,738 08-17-2013، 09:44 AM
آخرین ارسال: Amin_Mansouri
  سورس کد شناسایی مرورگرهای نصب شده بر روی سیستم عامل (دلفی) Amin_Mansouri 0 4,985 08-17-2013، 09:35 AM
آخرین ارسال: Amin_Mansouri

پرش به انجمن:


Browsing: 1 مهمان