在好例子网,分享、交流、成长!
您当前所在位置:首页Others 开发实例一般编程问题 → vb U盘加密狗检测程序

vb U盘加密狗检测程序

一般编程问题

下载此实例
  • 开发语言:Others
  • 实例大小:0.72M
  • 下载次数:20
  • 浏览次数:1255
  • 发布时间:2017-03-30
  • 实例类别:一般编程问题
  • 发 布 人:yalhy
  • 文件格式:.rar
  • 所需积分:2
 相关标签: 加密 vb 检测

实例介绍

【实例简介】
【实例截图】


【核心代码】

VERSION 5.00
Begin VB.Form Dog 
   Caption         =   "加密狗检测窗口"
   ClientHeight    =   5565
   ClientLeft      =   120
   ClientTop       =   420
   ClientWidth     =   5055
   Icon            =   "Form1.frx":0000
   LinkTopic       =   "Form1"
   LockControls    =   -1  'True
   ScaleHeight     =   5565
   ScaleWidth      =   5055
   StartUpPosition =   3  '窗口缺省
   Begin VB.Frame Frame2 
      Height          =   2985
      Left            =   30
      TabIndex        =   5
      Top             =   0
      Width           =   4995
      Begin VB.Timer Timer1 
         Interval        =   5000
         Left            =   4020
         Top             =   1410
      End
      Begin VB.Timer Timer2 
         Interval        =   500
         Left            =   3540
         Top             =   1410
      End
      Begin VB.Label lblDisclaimer 
         AutoSize        =   -1  'True
         Caption         =   "作者:海不扬波"
         ForeColor       =   &H00000000&
         Height          =   180
         Left            =   165
         TabIndex        =   12
         Top             =   2085
         Width           =   1170
      End
      Begin VB.Label lblVersion 
         AutoSize        =   -1  'True
         Caption         =   "版本:0.9.9"
         Height          =   180
         Left            =   1530
         TabIndex        =   11
         Top             =   720
         Width           =   900
      End
      Begin VB.Line Line1 
         BorderColor     =   &H00C0C0C0&
         BorderWidth     =   2
         Index           =   0
         X1              =   -15
         X2              =   5534
         Y1              =   1980
         Y2              =   1980
      End
      Begin VB.Label lblTitle 
         AutoSize        =   -1  'True
         Caption         =   "名称:加密狗检测工具"
         ForeColor       =   &H00000000&
         Height          =   180
         Left            =   1530
         TabIndex        =   10
         Top             =   330
         Width           =   1710
      End
      Begin VB.Label lblDescription 
         Caption         =   "说明:检测优盘作为的加密狗是否已经连入电脑"
         ForeColor       =   &H00000000&
         Height          =   870
         Left            =   1560
         TabIndex        =   9
         Top             =   1140
         Width           =   3300
      End
      Begin VB.Label Label4 
         AutoSize        =   -1  'True
         Caption         =   "QQ:495661277"
         Height          =   180
         Left            =   1920
         TabIndex        =   8
         Top             =   2100
         Width           =   1080
      End
      Begin VB.Label Label2 
         AutoSize        =   -1  'True
         Caption         =   "邮箱:495661277@qq.com"
         Height          =   180
         Left            =   180
         TabIndex        =   7
         Top             =   2340
         Width           =   1890
      End
      Begin VB.Label Label3 
         AutoSize        =   -1  'True
         Caption         =   "承接各种小项目,有意者请与我联系!"
         Height          =   180
         Left            =   150
         TabIndex        =   6
         Top             =   2640
         Width           =   2880
      End
      Begin VB.Image Image1 
         Height          =   1665
         Left            =   120
         Picture         =   "Form1.frx":08CA
         Stretch         =   -1  'True
         Top             =   210
         Width           =   1185
      End
   End
   Begin VB.Frame Frame1 
      Height          =   675
      Left            =   30
      TabIndex        =   1
      Top             =   2940
      Width           =   4995
      Begin VB.Label Labstate 
         BackColor       =   &H000000FF&
         Height          =   345
         Left            =   90
         TabIndex        =   4
         Top             =   210
         Width           =   285
      End
      Begin VB.Label Label1 
         AutoSize        =   -1  'True
         BackStyle       =   0  'Transparent
         Caption         =   "当前优盘序列号:"
         Height          =   180
         Left            =   450
         TabIndex        =   3
         Top             =   270
         Width           =   1350
      End
      Begin VB.Label Labnum 
         AutoSize        =   -1  'True
         Caption         =   "000000000000000"
         BeginProperty Font 
            Name            =   "宋体"
            Size            =   9
            Charset         =   134
            Weight          =   700
            Underline       =   0   'False
            Italic          =   0   'False
            Strikethrough   =   0   'False
         EndProperty
         Height          =   180
         Left            =   1920
         TabIndex        =   2
         Top             =   270
         Width           =   1575
      End
   End
   Begin VB.TextBox TxtRiZhi 
      Height          =   2835
      Left            =   30
      Locked          =   -1  'True
      MultiLine       =   -1  'True
      ScrollBars      =   3  'Both
      TabIndex        =   0
      Top             =   3690
      Width           =   5025
   End
End
Attribute VB_Name = "Dog"
Attribute VB_GlobalNameSpace = False
Attribute VB_Creatable = False
Attribute VB_PredeclaredId = True
Attribute VB_Exposed = False
Public XuLieHao As String      '序列号
Public Alarm As Boolean        '闪烁标志,用于显示检测的运行状态
Public XuLieHaoNeiZhi As String   '内置的序列号
Public UPanRight As Boolean            '优盘改变的状态标志
Public UpanError As Boolean            '优盘改变状态的标志
'Download by http://www.NewXing.com
'说明:计算MD5值的算法
'来源于网络:2009-11-1
Private Const BITS_TO_A_BYTE = 8
Private Const BYTES_TO_A_WORD = 4
Private Const BITS_TO_A_WORD = 32

Private m_lOnBits(30)
Private m_l2Power(30)

Private Function LShift(lValue, iShiftBits)
If iShiftBits = 0 Then
LShift = lValue
Exit Function
ElseIf iShiftBits = 31 Then
If lValue And 1 Then
LShift = &H80000000
Else
LShift = 0
End If
Exit Function
ElseIf iShiftBits < 0 Or iShiftBits > 31 Then
Err.Raise 6
End If

If (lValue And m_l2Power(31 - iShiftBits)) Then
LShift = ((lValue And m_lOnBits(31 - (iShiftBits   1))) * m_l2Power(iShiftBits)) Or &H80000000
Else
LShift = ((lValue And m_lOnBits(31 - iShiftBits)) * m_l2Power(iShiftBits))
End If
End Function

Private Function RShift(lValue, iShiftBits)
If iShiftBits = 0 Then
RShift = lValue
Exit Function
ElseIf iShiftBits = 31 Then
If lValue And &H80000000 Then
RShift = 1
Else
RShift = 0
End If
Exit Function
ElseIf iShiftBits < 0 Or iShiftBits > 31 Then
Err.Raise 6
End If

RShift = (lValue And &H7FFFFFFE) \ m_l2Power(iShiftBits)

If (lValue And &H80000000) Then
RShift = (RShift Or (&H40000000 \ m_l2Power(iShiftBits - 1)))
End If
End Function

Private Function RotateLeft(lValue, iShiftBits)
RotateLeft = LShift(lValue, iShiftBits) Or RShift(lValue, (32 - iShiftBits))
End Function

Private Function AddUnsigned(lX, lY)
Dim lX4
Dim lY4
Dim lX8
Dim lY8
Dim lResult

lX8 = lX And &H80000000
lY8 = lY And &H80000000
lX4 = lX And &H40000000
lY4 = lY And &H40000000

lResult = (lX And &H3FFFFFFF)   (lY And &H3FFFFFFF)

If lX4 And lY4 Then
lResult = lResult Xor &H80000000 Xor lX8 Xor lY8
ElseIf lX4 Or lY4 Then
If lResult And &H40000000 Then
lResult = lResult Xor &HC0000000 Xor lX8 Xor lY8
Else
lResult = lResult Xor &H40000000 Xor lX8 Xor lY8
End If
Else
lResult = lResult Xor lX8 Xor lY8
End If

AddUnsigned = lResult
End Function

Private Function md5_F(x, y, z)
md5_F = (x And y) Or ((Not x) And z)
End Function

Private Function md5_G(x, y, z)
md5_G = (x And z) Or (y And (Not z))
End Function

Private Function md5_H(x, y, z)
md5_H = (x Xor y Xor z)
End Function

Private Function md5_I(x, y, z)
md5_I = (y Xor (x Or (Not z)))
End Function
Private Sub md5_FF(a, b, c, d, x, S, ac)
a = AddUnsigned(a, AddUnsigned(AddUnsigned(md5_F(b, c, d), x), ac))
a = RotateLeft(a, S)
a = AddUnsigned(a, b)
End Sub
'Download by http://www.NewXing.com
Private Sub md5_GG(a, b, c, d, x, S, ac)
a = AddUnsigned(a, AddUnsigned(AddUnsigned(md5_G(b, c, d), x), ac))
a = RotateLeft(a, S)
a = AddUnsigned(a, b)
End Sub

Private Sub md5_HH(a, b, c, d, x, S, ac)
a = AddUnsigned(a, AddUnsigned(AddUnsigned(md5_H(b, c, d), x), ac))
a = RotateLeft(a, S)
a = AddUnsigned(a, b)
End Sub

Private Sub md5_II(a, b, c, d, x, S, ac)
a = AddUnsigned(a, AddUnsigned(AddUnsigned(md5_I(b, c, d), x), ac))
a = RotateLeft(a, S)
a = AddUnsigned(a, b)
End Sub

Private Function ConvertToWordArray(sMessage)
Dim lMessageLength
Dim lNumberOfWords
Dim lWordArray()
Dim lBytePosition
Dim lByteCount
Dim lWordCount

Const MODULUS_BITS = 512
Const CONGRUENT_BITS = 448

lMessageLength = Len(sMessage)

lNumberOfWords = (((lMessageLength   ((MODULUS_BITS - CONGRUENT_BITS) \ BITS_TO_A_BYTE)) \ (MODULUS_BITS \ BITS_TO_A_BYTE))   1) * (MODULUS_BITS \ BITS_TO_A_WORD)
ReDim lWordArray(lNumberOfWords - 1)

lBytePosition = 0
lByteCount = 0
Do Until lByteCount >= lMessageLength
lWordCount = lByteCount \ BYTES_TO_A_WORD
lBytePosition = (lByteCount Mod BYTES_TO_A_WORD) * BITS_TO_A_BYTE
lWordArray(lWordCount) = lWordArray(lWordCount) Or LShift(Asc(Mid(sMessage, lByteCount   1, 1)), lBytePosition)
lByteCount = lByteCount   1
Loop

lWordCount = lByteCount \ BYTES_TO_A_WORD
lBytePosition = (lByteCount Mod BYTES_TO_A_WORD) * BITS_TO_A_BYTE

lWordArray(lWordCount) = lWordArray(lWordCount) Or LShift(&H80, lBytePosition)

lWordArray(lNumberOfWords - 2) = LShift(lMessageLength, 3)
lWordArray(lNumberOfWords - 1) = RShift(lMessageLength, 29)

ConvertToWordArray = lWordArray
End Function

Private Function WordToHex(lValue)
Dim lByte
Dim lCount

For lCount = 0 To 3
lByte = RShift(lValue, lCount * BITS_TO_A_BYTE) And m_lOnBits(BITS_TO_A_BYTE - 1)
WordToHex = WordToHex & Right("0" & Hex(lByte), 2)
Next
End Function

Public Function MD5(sMessage, lens)
m_lOnBits(0) = CLng(1)
m_lOnBits(1) = CLng(3)
m_lOnBits(2) = CLng(7)
m_lOnBits(3) = CLng(15)
m_lOnBits(4) = CLng(31)
m_lOnBits(5) = CLng(63)
m_lOnBits(6) = CLng(127)
m_lOnBits(7) = CLng(255)
m_lOnBits(8) = CLng(511)
m_lOnBits(9) = CLng(1023)
m_lOnBits(10) = CLng(2047)
m_lOnBits(11) = CLng(4095)
m_lOnBits(12) = CLng(8191)
m_lOnBits(13) = CLng(16383)
m_lOnBits(14) = CLng(32767)
m_lOnBits(15) = CLng(65535)
m_lOnBits(16) = CLng(131071)
m_lOnBits(17) = CLng(262143)
m_lOnBits(18) = CLng(524287)
m_lOnBits(19) = CLng(1048575)
m_lOnBits(20) = CLng(2097151)
m_lOnBits(21) = CLng(4194303)
m_lOnBits(22) = CLng(8388607)
m_lOnBits(23) = CLng(16777215)
m_lOnBits(24) = CLng(33554431)
m_lOnBits(25) = CLng(67108863)
m_lOnBits(26) = CLng(134217727)
m_lOnBits(27) = CLng(268435455)
m_lOnBits(28) = CLng(536870911)
m_lOnBits(29) = CLng(1073741823)
m_lOnBits(30) = CLng(2147483647)
m_l2Power(0) = CLng(1)
m_l2Power(1) = CLng(2)
m_l2Power(2) = CLng(4)
m_l2Power(3) = CLng(8)
m_l2Power(4) = CLng(16)
m_l2Power(5) = CLng(32)
m_l2Power(6) = CLng(64)
m_l2Power(7) = CLng(128)
m_l2Power(8) = CLng(256)
m_l2Power(9) = CLng(512)
m_l2Power(10) = CLng(1024)
m_l2Power(11) = CLng(2048)
m_l2Power(12) = CLng(4096)
m_l2Power(13) = CLng(8192)
m_l2Power(14) = CLng(16384)
m_l2Power(15) = CLng(32768)
m_l2Power(16) = CLng(65536)
m_l2Power(17) = CLng(131072)
m_l2Power(18) = CLng(262144)
m_l2Power(19) = CLng(524288)
m_l2Power(20) = CLng(1048576)
m_l2Power(21) = CLng(2097152)
m_l2Power(22) = CLng(4194304)
m_l2Power(23) = CLng(8388608)
m_l2Power(24) = CLng(16777216)
m_l2Power(25) = CLng(33554432)
m_l2Power(26) = CLng(67108864)
m_l2Power(27) = CLng(134217728)
m_l2Power(28) = CLng(268435456)
m_l2Power(29) = CLng(536870912)
m_l2Power(30) = CLng(1073741824)
Dim x
Dim K
Dim aa
Dim BB
Dim CC
Dim DD
Dim a
Dim b
Dim c
Dim d

Const S11 = 7
Const S12 = 12
Const S13 = 17
Const S14 = 22
Const S21 = 5
Const S22 = 9
Const S23 = 14
Const S24 = 20
Const S31 = 4
Const S32 = 11
Const S33 = 16
Const S34 = 23
Const S41 = 6
Const S42 = 10
Const S43 = 15
Const S44 = 21

x = ConvertToWordArray(sMessage)

a = &H67452301
b = &HEFCDAB89
c = &H98BADCFE
d = &H10325476

For K = 0 To UBound(x) Step 16
aa = a
BB = b
CC = c
DD = d

md5_FF a, b, c, d, x(K   0), S11, &HD76AA478
md5_FF d, a, b, c, x(K   1), S12, &HE8C7B756
md5_FF c, d, a, b, x(K   2), S13, &H242070DB
md5_FF b, c, d, a, x(K   3), S14, &HC1BDCEEE
md5_FF a, b, c, d, x(K   4), S11, &HF57C0FAF
md5_FF d, a, b, c, x(K   5), S12, &H4787C62A
md5_FF c, d, a, b, x(K   6), S13, &HA8304613
md5_FF b, c, d, a, x(K   7), S14, &HFD469501
md5_FF a, b, c, d, x(K   8), S11, &H698098D8
md5_FF d, a, b, c, x(K   9), S12, &H8B44F7AF
md5_FF c, d, a, b, x(K   10), S13, &HFFFF5BB1
md5_FF b, c, d, a, x(K   11), S14, &H895CD7BE
md5_FF a, b, c, d, x(K   12), S11, &H6B901122
md5_FF d, a, b, c, x(K   13), S12, &HFD987193
md5_FF c, d, a, b, x(K   14), S13, &HA679438E
md5_FF b, c, d, a, x(K   15), S14, &H49B40821

md5_GG a, b, c, d, x(K   1), S21, &HF61E2562
md5_GG d, a, b, c, x(K   6), S22, &HC040B340
md5_GG c, d, a, b, x(K   11), S23, &H265E5A51
md5_GG b, c, d, a, x(K   0), S24, &HE9B6C7AA
md5_GG a, b, c, d, x(K   5), S21, &HD62F105D
md5_GG d, a, b, c, x(K   10), S22, &H2441453
md5_GG c, d, a, b, x(K   15), S23, &HD8A1E681
md5_GG b, c, d, a, x(K   4), S24, &HE7D3FBC8
md5_GG a, b, c, d, x(K   9), S21, &H21E1CDE6
md5_GG d, a, b, c, x(K   14), S22, &HC33707D6
md5_GG c, d, a, b, x(K   3), S23, &HF4D50D87
md5_GG b, c, d, a, x(K   8), S24, &H455A14ED
md5_GG a, b, c, d, x(K   13), S21, &HA9E3E905
md5_GG d, a, b, c, x(K   2), S22, &HFCEFA3F8
md5_GG c, d, a, b, x(K   7), S23, &H676F02D9
md5_GG b, c, d, a, x(K   12), S24, &H8D2A4C8A

md5_HH a, b, c, d, x(K   5), S31, &HFFFA3942
md5_HH d, a, b, c, x(K   8), S32, &H8771F681
md5_HH c, d, a, b, x(K   11), S33, &H6D9D6122
md5_HH b, c, d, a, x(K   14), S34, &HFDE5380C
md5_HH a, b, c, d, x(K   1), S31, &HA4BEEA44
md5_HH d, a, b, c, x(K   4), S32, &H4BDECFA9
md5_HH c, d, a, b, x(K   7), S33, &HF6BB4B60
md5_HH b, c, d, a, x(K   10), S34, &HBEBFBC70
md5_HH a, b, c, d, x(K   13), S31, &H289B7EC6
md5_HH d, a, b, c, x(K   0), S32, &HEAA127FA
md5_HH c, d, a, b, x(K   3), S33, &HD4EF3085
md5_HH b, c, d, a, x(K   6), S34, &H4881D05
md5_HH a, b, c, d, x(K   9), S31, &HD9D4D039
md5_HH d, a, b, c, x(K   12), S32, &HE6DB99E5
md5_HH c, d, a, b, x(K   15), S33, &H1FA27CF8
md5_HH b, c, d, a, x(K   2), S34, &HC4AC5665

md5_II a, b, c, d, x(K   0), S41, &HF4292244
md5_II d, a, b, c, x(K   7), S42, &H432AFF97
md5_II c, d, a, b, x(K   14), S43, &HAB9423A7
md5_II b, c, d, a, x(K   5), S44, &HFC93A039
md5_II a, b, c, d, x(K   12), S41, &H655B59C3
md5_II d, a, b, c, x(K   3), S42, &H8F0CCC92
md5_II c, d, a, b, x(K   10), S43, &HFFEFF47D
md5_II b, c, d, a, x(K   1), S44, &H85845DD1
md5_II a, b, c, d, x(K   8), S41, &H6FA87E4F
md5_II d, a, b, c, x(K   15), S42, &HFE2CE6E0
md5_II c, d, a, b, x(K   6), S43, &HA3014314
md5_II b, c, d, a, x(K   13), S44, &H4E0811A1
md5_II a, b, c, d, x(K   4), S41, &HF7537E82
md5_II d, a, b, c, x(K   11), S42, &HBD3AF235
md5_II c, d, a, b, x(K   2), S43, &H2AD7D2BB
md5_II b, c, d, a, x(K   9), S44, &HEB86D391

a = AddUnsigned(a, aa)
b = AddUnsigned(b, BB)
c = AddUnsigned(c, CC)
d = AddUnsigned(d, DD)
Next

If lens = 16 Then
   MD5 = UCase(WordToHex(b) & WordToHex(c)) '16位
ElseIf lens = 32 Then
   MD5 = UCase(WordToHex(a) & WordToHex(b) & WordToHex(c) & WordToHex(d)) '32位
End If
End Function


Public Function Dog()
 On Error Resume Next
    Set objWMIService = GetObject("winmgmts:\\.\root\cimv2")
    Set colItems = objWMIService.ExecQuery("Select * From Win32_USBHub")
    For Each objItem In colItems
        a = objItem.DeviceID  'U盘识别为:USB\VID_09A6&PID_800\20040418154911-00,故用VID判别
        If a Like "*VID*" Then b = Split(a, "\")
       Dog = b(UBound(b))
        '上句亦可:If InStr(a, "VID") Then b = Split(a, "\"): MsgBox b(UBound(b))
    Next
End Function

Private Sub Form_Load()
Labnum.Caption = MD5(Dog, 16)
XuLieHaoNeiZhi = "6A41FEC4CC08FC97"               '内设的序列号,就是你想要作为看门狗用的u盘的序列号。
CheckDog
End Sub

Public Function CheckDog()           '检测加密狗
XuLieHao = MD5(Dog, 16)
Labnum.Caption = XuLieHao
If XuLieHao <> XuLieHaoNeiZhi Then
      '看门狗被拔出!
      If UPanRight = False Then
         TxtRiZhi.Text = TxtRiZhi.Text & Date & "  " & Time & "  " & "看门狗被拔出!" & Chr(13) & Chr(10)
         UPanRight = True
         Labstate.BackColor = vbRed
         UpanError = False
      End If
Else
      '看门狗被插入!
      If UpanError = False Then
         TxtRiZhi.Text = TxtRiZhi.Text & Date & "  " & Time & "  " & "看门狗插入!" & Chr(13) & Chr(10)
         UPanRight = False
         UpanError = True
         Labstate.BackColor = vbGreen
      End If
End If
End Function


Private Sub Timer1_Timer()     '定期调用加密狗检测程序
CheckDog
End Sub

Private Sub Timer2_Timer()  '闪烁显示状态
If Alarm = False Then
   Labstate.Visible = False
   Alarm = True
Else
   Labstate.Visible = True
   Alarm = False
End If
End Sub

标签: 加密 vb 检测

网友评论

发表评论

(您的评论需要经过审核才能显示)

查看所有0条评论>>

小贴士

感谢您为本站写下的评论,您的评论对其它用户来说具有重要的参考价值,所以请认真填写。

  • 类似“顶”、“沙发”之类没有营养的文字,对勤劳贡献的楼主来说是令人沮丧的反馈信息。
  • 相信您也不想看到一排文字/表情墙,所以请不要反馈意义不大的重复字符,也请尽量不要纯表情的回复。
  • 提问之前请再仔细看一遍楼主的说明,或许是您遗漏了。
  • 请勿到处挖坑绊人、招贴广告。既占空间让人厌烦,又没人会搭理,于人于己都无利。

关于好例子网

本站旨在为广大IT学习爱好者提供一个非营利性互相学习交流分享平台。本站所有资源都可以被免费获取学习研究。本站资源来自网友分享,对搜索内容的合法性不具有预见性、识别性、控制性,仅供学习研究,请务必在下载后24小时内给予删除,不得用于其他任何用途,否则后果自负。基于互联网的特殊性,平台无法对用户传输的作品、信息、内容的权属或合法性、安全性、合规性、真实性、科学性、完整权、有效性等进行实质审查;无论平台是否已进行审查,用户均应自行承担因其传输的作品、信息、内容而可能或已经产生的侵权或权属纠纷等法律责任。本站所有资源不代表本站的观点或立场,基于网友分享,根据中国法律《信息网络传播权保护条例》第二十二与二十三条之规定,若资源存在侵权或相关问题请联系本站客服人员,点此联系我们。关于更多版权及免责申明参见 版权及免责申明

;
报警