Welcome![Sign In][Sign Up]
Location:
Search - kernel32 a

Search list

[OS program读取系统信息

Description: 通过Public Declare Sub GetSystemInfo Lib kernel32 (lpSystemInfo As SYSTEM_INFO)等的api函数取得系统的消息。是一个比较全的取得系统消息的集合-through Public Declare Sub GetSystemInfo Lib kernel32 (lpSystemInfo As SYSTEM_INFO) api function of the system made news. A comparison is made all the information collection system
Platform: | Size: 5785 | Author: cly | Hits:

[OS program读取系统信息

Description: 通过Public Declare Sub GetSystemInfo Lib kernel32 (lpSystemInfo As SYSTEM_INFO)等的api函数取得系统的消息。是一个比较全的取得系统消息的集合-through Public Declare Sub GetSystemInfo Lib kernel32 (lpSystemInfo As SYSTEM_INFO) api function of the system made news. A comparison is made all the information collection system
Platform: | Size: 5120 | Author: cly | Hits:

[OS programgetKernel32Base

Description: getKernel32Base,用于取Kernel32.dll的基地址,一种很简单的方法-getKernel32Base, used to check the base address of Kernel32.dll, a very simple method
Platform: | Size: 2048 | Author: alex | Hits:

[OS programapi32

Description: VB使用的API帮助文件,包括大部分常用的API函数说明。-VB use API help files, including most commonly used API function description.
Platform: | Size: 352256 | Author: 张剑 | Hits:

[ActiveX/DCOM/ATLcomcool_code

Description: 介绍: 介绍如何在Win32中处理串口。串口通讯可以通过多种技术实现,例如:ActiveX,I/O存取和文件操作。本文介绍Win32平台下通过文件操作技术使用串口。程序员可以使用 Microsoft Visual C++ Version 6.0所提供的kernel32.lib。在Microsoft Windows(2000,Me,XP and 95/98)中,串口作为文件处理。因此可以通过Windows文件创建函数打开串口。 文章不仅介绍了串口通讯,也介绍了在串口通讯应用程序中实现多任务,多任务可以使串口通讯应用程序在同一时间处理更多的任务,例如:读数据任务,发送数据任务,GUI任务等。-Introduction: Introduction of how to deal with Win32 serial port. Serial communication can realize through a variety of technologies, such as: ActiveX, I/O access and file operations. This article describes the Win32 platform by file operation technique using the serial port. Programmers can use Microsoft Visual C++ Version 6.0 provided by kernel32.lib. In Microsoft Windows (2000, Me, XP and 95/98), the serial port as a file handle. Windows files can be created through the open serial port function. Article not only introduces serial communications, also introduced in the serial communication applications realize multi-tasking, multi-mission can make serial communication applications at the same time handle more tasks, for example: mission time data, send data task Missions such as GUI.
Platform: | Size: 38912 | Author: hxs | Hits:

[OS programapi32

Description: api32的详细使用方法. -api32 detailed usage.
Platform: | Size: 352256 | Author: chl67 | Hits:

[Shell apiShellCode

Description: shellcode辅助开发工具,漏洞攻击好帮手-Shellcode assisted development tools, vulnerability to attack a good helper
Platform: | Size: 394240 | Author: kugong | Hits:

[Windows DevelopApiInDllDlg

Description: 通过直接调用动态链接库中的函数来完成API函数的调用,分别调用动态链接库Kernel32.lib,shell32.lib和user32.lib中的一个函数-Through a direct call to dynamic-link library of functions to achieve API function to be called separately DLL Kernel32.lib, shell32.lib and user32.lib a function
Platform: | Size: 7168 | Author: huzhanqi | Hits:

[Otherfirst

Description: shellcode 打开一个command的shellcode 大家看看 如果是你所需要的谢谢 -shellcode opens a command of the shellcode take a look if you need Thank you
Platform: | Size: 1024 | Author: ll | Hits:

[OtherINIread

Description: INI文件读取,通过一个DLL动态链接库kernel32 中的GetPrivateProfileInt 函数实现-INI file read, through a DLL dynamic link library kernel32 the GetPrivateProfileInt function implementation
Platform: | Size: 2048 | Author: fei | Hits:

[Windows DevelopNoImport

Description: 公用模块:_GetKernel.asm根据程序被调用的时候堆栈中有个用于 Ret 的地址指向 Kernel32.dll 而从内存中扫描并获取 Kernel32.dll 的基址 -Public modules: _GetKernel.asm according to the procedure is called when there is a stack of address points for Ret and Kernel32.dll scan from memory and get the base address of Kernel32.dll
Platform: | Size: 3072 | Author: 邓晴 | Hits:

[File OperateReadFile

Description: 用于演示从文件中读取一行数据,然后多文件中读取指定的数据 例如: 文本中内容为 C:\WINDOWS\system32\kernel32.dll 取出此行中 kernel32 <模块名> 并以文件方式输出-Used to demonstrate a row of data read from the file, and then reads the specified multi-file data such as: the text content is C: \ WINDOWS \ system32 \ kernel32.dll remove this line kernel32 < module name> and document the way out
Platform: | Size: 33792 | Author: 华少 | Hits:

[Shell apirecursividad

Description: This MASM32 code implement KERNEL32 APIs to explore recursively a Windows directory tree.
Platform: | Size: 1024 | Author: gsorrente | Hits:

[OS programJobObject

Description: 通过windows的内核对象JobObject实现对程序的运行时间和内存使用的控制,开发初衷是作为一个简陋的acm判题沙箱. 大致步骤: 1.通过CreateJobObject创建一个工作对象 2.通过SetInformationJobObject设置工作对象的参数,详见MSDN(http://msdn.microsoft.com/zh-cn/library/ms686216) 3.以CREATE_SUSPENDED方式启动进程,通过CreateProcessAsUser或者CreateProcess函数,可能还有其他函数,未做研究. 4.通过AssignProcessToJobObject将工作对象应用到指定进程中. 5.通过ResumeThread恢复已暂停的进程. 6.通过WaitForSingleObject等待正在运行的工作对象,设置好允许使用时间. 7.通过QueryInformationJobObject获取工作对象的最终状态.运行程序的退出状态可以通过GetExitCodeProcess获取. 8.扫尾工作(必须使用TerminateJobObject结束当前的工作对象,因为工作对象即便设置了PerProcessUserTimeLimit也无法使程序在超时后退出,没有研究原因). 编译时请包含Kernel32.lib.-By the windows kernel objects JobObject control program run time and memory usage, originally developed as a rudimentary the acm sentenced Title sandbox. Roughly steps: 1. Through CreateJobObject create a work object 2. Through SetInformationJobObject set object parameters, see the MSDN (http://msdn.microsoft.com/zh-cn/library/ms686216) start the process to CREATE_SUSPENDED way through CreateProcessAsUser or CreateProcess function, may have other functions, without making research. by AssignProcessToJobObject work object applied to the specified process. 5. through ResumeThread recovery process has been suspended. 6. WaitForSingleObject to wait for running work object, set up to allow the use of time. through QueryInformationJobObject get the final state of the work objects run the program exit the state by GetExitCodeProcess get off the work (must use TerminateJobObject the end of the current work object, because the work object even set PerProcessUserTimeLimit can not make the prog
Platform: | Size: 1024 | Author: | Hits:

[Windows Developwindowssdk

Description: 在本课中,我们将用C语言写一个 Windows 程序,程序运行时将弹出一个消息框并显示"hello world"。理论:Windows 为编写应用程序提供了大量的资源。其中最重要的是Windows API (Application Programming Interface)。 Windows API是一大组功能强大的函数,它们本身驻扎在 Windows 中供人们随时调用。这些函数的大部分被包含在几个动态链接库(DLL)中,譬如:kernel32.dll、 user32.dll 和 gdi32.dll。 Kernel32.dll中的函数主要处理内存管理和进程调度;user32.dll中的函数主要控制用户界面;gdi32.dll中的函数则负责图形方面的操作。除了上面主要的三个动态链接库,您还可以调用包含在其他动态链接库中的函数,当然您必须要有关于这些函数的足够的资料。-In this lesson, we will use the C language to write a Windows program, will pop up a message box and display "hello world" program runs. Theory: Windows provides a lot of resources for the preparation of the application. One of the most important is the Windows API (Application Programming Interface). The Windows API is a large group of powerful functions themselves at any time call for people stationed in Windows. Most of these functions are included in several dynamic link library (DLL), such as: kernel32.dll, user32.dll and gdi32.dll. Kernel32.dll function to handle memory management and process scheduling the user32.dll function control user interface gdi32.dll in function is responsible for the operation of the graphics. In addition to the above three main dynamic link library, you can also call the functions contained in the dynamic link library, of course, you must have enough information about these functions.
Platform: | Size: 937984 | Author: xuprogramc | Hits:

[Data structscstring-3.6.2

Description: cstring 是一个小型、简单的C类库,用来操作C语言风格的字符串。字符串是以 cstring_t 结构的实例展现,通过这个类库的方法来操作: Selection of different allocator pools (including Global, COM Task and process heap allocators on Win32) Mapping cstring_t instances as views onto existing memory areas Efficient work-ahead memory optimisation Minimal link requirements: only requires KERNEL32 and C standard library on Win32-cstring is a small, simple C library used to operate the C-style string. Instances of the string is cstring_t structure show through this library to operate: Selection of the different an allocator pools It (including Global, COM task and process the heap allocators " on Win32) Mapping cstring_t instances as views onto existing Memory areas Efficient The work-ahead memory optimisation Minimal link requirements: only requires KERNEL32 and C standard library on Win32
Platform: | Size: 704512 | Author: mou | Hits:

[Windows DevelopAPIBrowser

Description: 这是一个API浏览器,允许您获取定义和信息在所有的Windows API函数定义在dll的像kernel32和shell32。几乎所有的定义是正确的,但是一小部分需要一些调整正确工作。你还需要rerefernce Web浏览器控制在COM引用列表-This is an API Viewer that allows you to define and obtain information on all Windows API functions defined in the dll like kernel32 and shell32. Almost all definitions are correct, but a small part needs some tweaking to work properly. You also need rerefernce Web Browser control in a COM reference list
Platform: | Size: 21504 | Author: 七里香 | Hits:

[ADO-ODBCgetKernel32Base

Description: getKernel32Base,用于取Kernel32.dll的基地址,一种很简单的方法-getKernel32Base, used to check the base address of Kernel32.dll, a very simple method
Platform: | Size: 3072 | Author: a31509shi | Hits:

[ADO-ODBCgetKernel32Base

Description: getKernel32Base,用于取Kernel32.dll的基地址,一种很简单的方法-getKernel32Base, used to check the base address of Kernel32.dll, a very simple method
Platform: | Size: 3072 | Author: kzjiexinxie | Hits:

CodeBus www.codebus.net