Welcome![Sign In][Sign Up]
Location:
Search - dlls

Search list

[WinSock-NDISWinPcap auto-installer (driver DLLs).rar

Description:
Platform: | Size: 480450 | Author: | Hits:

[JSP/JavaSysInfo_src.zip

Description: 如何在Java程序中使用我们现有的DLL。因为这些DLLs并不是为在由Java创建的头文件中使用而编写的。这个问题的解决方法就是创建一个封装的DLL,它仅用来调用你的DLL的函数。这个应用程序是关于VC++, Java和集合的接口连接程序。
Platform: | Size: 3881 | Author: | Hits:

[Windows Develop一步一步实现MFC扩展DLL中导出类和对话框

Description: 如果要编写模块化的软件,就要对对动态链接库(DLL)有一定的了解,本人这段时间在修改以前的软件时,决定把重复用的类和对话框做到DLL中,下面就从一个简单的例子讲起,如何实现MFC扩展DLL中导出类和对话框。-If you want to make you software module, you should make sense of DLL. Modifying my previous software these days, I decide to make the classes and dialogs in common use into DLLs. Now we begin with a simple example, to explain how to export classes an dialogs from MFC extended DLL.
Platform: | Size: 20199 | Author: 杨杰 | Hits:

[VOIP programVideoEXE-VC

Description: 提供网络上的视频聊天播放功能,加载DLL来实现. VC-PROJECT-provided on the network broadcast video chat function, loading DLLs to be achieved. VC-PROJECT
Platform: | Size: 24642 | Author: 文磊 | Hits:

[Search Engineyider_0_5_3

Description: the Yider is an open source VBScript spider that allows you to quickly add a search system to your site like the one at the top of this page. It stores data in a Microsoft Access or SQL 2000 database with full text searching. The Yider does not require DLLs or COM components to run. It works for all languages. Guaged by typical usage, it seems there are 2-3 new Yider users a day in the world
Platform: | Size: 61538 | Author: zz | Hits:

[Process-Threadshared memory in DLLs

Description: 共享DLL中的变量,可以让多个程序共用一个程序.-shared DLL variables, which allows multiple processes to share a procedure.
Platform: | Size: 52267 | Author: hayes | Hits:

[StatusBarDelayLoad_source

Description: The code snippet shown in this article is used to delay load a DLL, i.e., DLL is implicitly linked but not actually loaded until your code attempts to reference a symbol contained within the DLL. If your application uses several DLLs, its initialization time might be slow because the loader maps all of the required DLLs into the process address space and there is every possibility that even a single function from one of these DLLs is not called, so a better way for a loading a DLL which is rarely used is to delay load, it i.e., load it when required instead of loading initially. This improves the start up time. Sounds great. Now, we will actually try to delay load a DLL, and analyze its advantages and disadvantages, so all set
Platform: | Size: 82213 | Author: 李鸡蛋 | Hits:

[ComboBoxExecDLL_demo

Description: Most of us know about reflection (Example: Windows COM, .NET) and its flexibilities. Have you ever wondered how to accomplish reflection in Win32 DLL? Here is the funny tool that resulted from that kind of my thought. \"Uh!.. Reflection in Win32 DLL\", oops!.. don t believe 100%. Don t worry, you can t accomplish perfect reflection in WIn32 DLLs in a simple way. In perfect reflection, you don t need the knowledge of source, function, parameters & types until its usage. When considering Win32 DLL, I feel late binding is some sort of reflection (don t accuse me, just an opinion). Late bound DLLs can do without the path name, function name until its usage, but need the function argument type list to compile. It seems late binding is impossible when you don t know the parameter list & type until execution.-Most of us know about reflection (Example: Windows COM, .NET) and its flexibilities. Have you ever wondered how to accomplish reflection in Win32 DLL Here is the funny tool that resulted from that kind of my thought. \"Uh!.. Reflection in Win32 DLL\", oops!.. don t believe 100%. Don t worry, you can t accomplish perfect reflection in WIn32 DLLs in a simple way. In perfect reflection, you don t need the knowledge of source, function, parameters types until its usage. When considering Win32 DLL, I feel late binding is some sort of reflection (don t accuse me, just an opinion). Late bound DLLs can do without the path name, function name until its usage, but need the function argument type list to compile. It seems late binding is impossible when you don t know the parameter list type until e
Platform: | Size: 14088 | Author: 李鸡蛋 | Hits:

[ComboBoxWithRebaseAndBind_source

Description: It is assumed that you are having a fair knowledge of Rebasing DLLs. If you have any problems regarding rebasing, refer my article Need for Rebasing DLLs. Also, a little knowledge of copy on write mechanism used by Windows OS is required. No worries, if you don t know, just relax, I will explain it to you right now, but in a very short way. Also, there is something known as memory mapped files.
Platform: | Size: 134697 | Author: 李鸡蛋 | Hits:

[OS programWPdpack_2_3

Description: 网络抓包程序的引擎,还包含几个例子 - drivers Binaries of WinPcap s drivers and DLLs for Win95/98/ME, WinNT4 and Win2K. Useful to test the programs. - examples Sample applications showing various uses of winpcap and packet.dll. - lib rary files needed to create capture applications - include include files needed to create capture applications -procedures capturing Packet networks, it also contains several examples - drivers Binaries of WinPcap s drivers and DLLs for Win95/98/ME, quietly and Win2K. Useful to test the programs. - Sample applications examples showing various uses of of winpcap and packet.dll . - lib library files needed to create capture applications-include include files needed to create applications capture
Platform: | Size: 501434 | Author: 公维宾 | Hits:

[Hook apiHookImport_src

Description: Enclosed is MFC source code for a function which can be used to hook any imported function call which your application makes. Since most of the Win32 API is implemented using import functions in dlls, this means that you hook Win32 API calls. This is useful when for example you want to be called for every call to the file system (::CreateFile() & CloseHandle()) which your app makes. This example of hooking the file system calls your app makes could form the basis of code to ensure you do not have any handle leaks in your application. You could also use this code to spy on COM port activity in remote processes by injecting the DLL into the remote process. -MFC source code for a function w hich can be used to hook any imported function ca ll which makes your application. Since most of t he Win32 API is implemented using import functi ons in dlls. this means that you hook Win32 API calls. This is for example useful when you want to be called for every call to the file system (: : CreateFile ()
Platform: | Size: 6252 | Author: l | Hits:

[Sniffer Package captureWPdpack_2_3

Description: 网络抓包程序的引擎,还包含几个例子 - drivers Binaries of WinPcap s drivers and DLLs for Win95/98/ME, WinNT4 and Win2K. Useful to test the programs. - examples Sample applications showing various uses of winpcap and packet.dll. - lib rary files needed to create capture applications - include include files needed to create capture applications -procedures capturing Packet networks, it also contains several examples- drivers Binaries of WinPcap s drivers and DLLs for Win95/98/ME, quietly and Win2K. Useful to test the programs.- Sample applications examples showing various uses of of winpcap and packet.dll .- lib library files needed to create capture applications-include include files needed to create applications capture
Platform: | Size: 500736 | Author: 公维宾 | Hits:

[OtherCreateRemoteThread-DLL-Injection

Description: 一个Visual C++实现的完整的使用CreateRemoteThread的DLL进程注入方案源代码 本文和程序是基于CreateRemoteThread注入DLL的方法上的扩展,修改了以前方法的一些缺陷,并增加了几个功能,与其他文章不同,这里,给出了一个完整的解决方案。包括:1.实现一个遵守微软"Best Practices for Creating DLLs"的DLL动态链接库。2. 注入dll,并可以同时执行这个dll代码。3. 如果注入不成功,给出错误处理并通知用户。 4. 使用CreateRemoteThread系统API实现进程注入。-A Visual C++ Achieve full use of the DLL process CreateRemoteThread program source code and procedures in this article is based on the method of DLL injection CreateRemoteThread expansion, modify the previous methods of some shortcomings, and adds a few features, and other article is different from here, given a complete solution. Include: 1. The realization of a compliance with the Microsoft Best Practices for Creating DLLs of the DLL dynamic link library. 2. Inject dll, and can at the same time the implementation of the dll code. 3. If the injection is not successful, given the wrong address and to notify the user. 4. CreateRemoteThread system API to use to achieve process.
Platform: | Size: 136192 | Author: li | Hits:

[SymbianDLLs

Description: Symbian操作系统浏览器插件,dll插件可以扩展浏览器的功能-Symbian S60 v5 Browser Dlls
Platform: | Size: 6144 | Author: 潘美德 | Hits:

[MySQLmysqlbb-020806_dev2.0-dlls-1.1

Description: 仅用于virtools dev 2.1 解压dll文件到<path to virtools>\BuildingBlocks\文件夹,然后重启virtools。-++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ These dlls are only for dev 2.1 ! ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ Copy these dlls into the <path to virtools>\BuildingBlocks\ directory. restart virtools. now you have a "mySQL" entry in the buildingblocks list. Use of the buildingblock should be self-explanatory for anyone who knows what mysql*is*, if not, email me at wizzleteet@hotmail.com ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ note: I release these binaries as free software, I intend to release it in the near future as GPL, but I don t know what the ramifications are of using the virtools SDK.
Platform: | Size: 161792 | Author: saintdom | Hits:

[Software Engineeringbibliotheques-dynamiques-dlls

Description: Ce tutoriel présente toutes les notions que tout développeur Windows doit savoir concernant les fichiers DLLs
Platform: | Size: 205824 | Author: acer | Hits:

[Windows DevelopVCPP-DLLS-simply-programming

Description: 利用VC++实现动态链接库(DLL)编程,深入浅出,通俗易懂,本文详细介绍了DLL编程的方方面面,努力学习完本书对DLL有较全面的掌握,并能编写出大多数DLL程序。-Vc++ to realize DLLS programming, easily understood, easy to understand, this paper introduces the DLL all aspects of programming, study hard finishing a book to have a more comprehensive control DLL, and can write the most DLL program.
Platform: | Size: 552960 | Author: 威纳 | Hits:

[Hook apiHooking-DLLs-using-PEB

Description: Hooking DLLs using PEB
Platform: | Size: 33792 | Author: AuraFawkes | Hits:

[Windows DevelopDlls

Description: opc ua dlls is very important.(opc ua dlls is very important)
Platform: | Size: 584704 | Author: baihualin20131 | Hits:

[Otherdlls

Description: good dlls for actual requires
Platform: | Size: 2499584 | Author: haejosh | Hits:
« 12 3 4 5 6 7 8 9 10 ... 13 »

CodeBus www.codebus.net