Welcome![Sign In][Sign Up]
Location:
Search - process memory

Search list

[Linux-Unixdemo of share memory on linux

Description: linux下c语言编程——进程间通信方式之共享存储-c programming language-- inter-process communication methods are shared storage
Platform: | Size: 1024 | Author: 郝庆运 | Hits:

[Otherprocess for windows

Description: 本程序模拟操作系统中内存分配和进程调度.有比较好的界面.-the simulation operating system memory allocation and scheduling process. A better interface.
Platform: | Size: 149504 | Author: lyh | Hits:

[Process-ThreadProcContrlTest

Description: 本程序实现ProcControl类,提供了enumerate各进程的功能(进程信息包括:进程ID,进程名称,用户名,内存使用情况,CPU情况等) 还提供启动进程,按进程名杀死进程,按进程ID杀死进程的功能。-ProcControl the program category, providing enumerate the functions of the process (process information, including : process ID, process name, user name, memory usage, CPU, etc.), also provided to initiate the process by killing the process from the process, the process by killing the process ID function.
Platform: | Size: 39936 | Author: 童彬 | Hits:

[OS programTaskManagerEx_2_1_sources

Description: The Task Manager Extension (TaskManagerEx) is a plug-in for Windows built-in Task Manager. It expands the basic functionality and gives a powerful control over running processes. Task Manager Extension can show process modules, process memory map, used kernel handles, opened files, file properties, and lots of other info! It is very useful in many situations. -The Task Manager Extension (TaskManagerE x) is a plug-in for Windows built-in Task Manage r. It expands the basic functionality and gives a powerful control over running processes. Tas k Manager Extension modules can show process, process memory map, used kernel handles. opened files, file properties, and lots of other info! It is very useful in many s ituations.
Platform: | Size: 179200 | Author: changming | Hits:

[OS programVMQuery

Description: 进程内存查看器, 可以输入启动参数进程查看-process memory viewer that can be imported to start the process parameters View
Platform: | Size: 3175424 | Author: 丹羽 | Hits:

[OS programMemory

Description: 内存空间不能跨进程访问的原因主要在于不同进程都有自己的页目录和页表。进程切换的很大一块也就是切换掉页目录。 Windows自己的ReadProcessMemory最终也是通过KeStackAttachProcess附加到目标进程空间执行拷贝的。但是中间的N个内核函数调用现在被很多保护系统Hook掉并保护起来了,所以要通过这层层关卡读到东西还是不那么简单的。-Inter-process memory space should not visit the main reason is because a different process has its own page directory and page table. The process of switching is a big switch off pages directory. Windows own ReadProcessMemory ultimately KeStackAttachProcess attached to the target through the process of implementation of copy space. However, N Central core function call is now a lot of protection systems and protect up Hook off, so going to pass this, each having something to read or not as simple as that.
Platform: | Size: 2048 | Author: sdlylz | Hits:

[JSP/Javamemory_leak

Description: 内存泄露解决方案,包括java程序,IBM的websphere,和c、c++程序的内存泄露,让我们共同研究-Memory leak solutions, including the java program, IBM s websphere, and c, c++ Process memory leak, let us study
Platform: | Size: 8067072 | Author: ldw | Hits:

[Process-ThreadDynamicDllLoading_demo

Description: dll 动态加载类的简单例子. 类中只有两个虚函数:Create() 和 Destroy().-class loaded dynamically in dll. Only 2 virtual functions are important in this class: Create() and Destroy(). Create() function returns TRUE if the DLL is loaded correctly and an instance handle obtained. Destroy() will unload the DLL from process memory.
Platform: | Size: 11264 | Author: wowbellon | Hits:

[Other Embeded programIntel-IOP341-DDR2-memory-controller-initializtion.

Description: 可以基于本流程了解IOP Raid处理器在启动时对DDR2内存控制器的初始化。也可以以此了解其他片上系统的DDR2控制器的启动方法。-Understanding of this process can be based on IOP Raid processor at boot time on the DDR2 memory controller initialization. Can also be used to understand the other system-on-chip DDR2 controller start-up method.
Platform: | Size: 77824 | Author: youxiaoguang | Hits:

[Driver DevelopReadMemoryNotByAPI

Description: 不使用API跨进程内存读写,通过自己编写驱动进行内存读写。可以绕过通过监控API进行保护的软件-API does not use inter-process memory read and write, write drivers, through their own reading and writing to memory. Can bypass the protection by monitoring software API
Platform: | Size: 3398656 | Author: 西方失败 | Hits:

[Hook apiHookProcessMemory

Description: hook read/write process memory 本程序可以监视一些进程外的内存操作行为。可以用来分析某些内存修改器,内存补丁的动作。 附上VC6源代码,hookapi核心部分用的使用detours库,不懂可以baidu一下 作者:毕飞-hook read/write process memory of the program can monitor the operation of some process of memory behavior. Can be used to analyze changes in some memory devices, memory patch action. Attached VC6 source code, hookapi the use of detours with the core library, do not know what could be baidu Authors: Fei Bi
Platform: | Size: 93184 | Author: 123 | Hits:

[Data structsmemory--recycling-experiments

Description: 熟悉主存的分配与回收。理解在不同的存储管理方式下,如何实现主存空间的分配与回收。掌握动态分区分配方式中的数据结构和分配算法及动态分区存储管理方式及其实现过程-Familiar with the main memory allocation and recovery. Understanding of storage management in a different way, how to achieve the main memory space allocation and recycling. Way to master the dynamic partition data structure and distribution of dynamic partitioning algorithm and its implementation process memory management
Platform: | Size: 439296 | Author: xiaoxiao | Hits:

[Process-Threadmemory

Description: 跨进程内存读取.通常,跨进程读写内存,用到ReadProcessMemory, WriteProcessMemory, 但需要进程句柄,如果目标进程受到保护,可能获得进程句柄会失败.不同的进程的虚拟地址被映射到了物理内存中不同的页面.每个进程的虚拟地址的范围是相同的,但是实际的映射却是物理内存内中的不同部分.假如我们直接读取目标进程的虚拟地址映射的物理地址,是否可以达到预期的要求.当然这是肯定的,!-Cross-process memory read. In general, cross-process access to memory, use ReadProcessMemory, WriteProcessMemory, but need the process handle, if the target process is protected, you may get the process handle will fail. Different process' s virtual address is mapped to the physical different pages in memory. each process' s virtual address range is the same, but the actual physical memory map is within the different parts. If we read the target process directly to the virtual address mapping the physical address, can achieve expected demand. Of course, this is certain,!
Platform: | Size: 693248 | Author: qiurun | Hits:

[Windows DevelopMemory-management2

Description: 利用位示图的方法来模拟显示计算机工作时动态用分页式方法来为进程分配和回收内存空间-The use of digital map display method to display a computer simulation of the dynamic at work with tabbed approach for the process memory space allocation and recycling
Platform: | Size: 1024 | Author: 田坤 | Hits:

[Windows DevelopMemory-management

Description: 利用位示图的方法来模拟显示计算机工作时动态用分页式方法来为进程分配和回收内存空间的另一种代码-The use of digital map display method to display a computer simulation of the dynamic at work with tabbed approach for the process memory space allocation and recycling
Platform: | Size: 2048 | Author: 田坤 | Hits:

[Process-Threadprocess--help-warrapper-class

Description: windows mfc process helper class find process and thread read process memory
Platform: | Size: 11264 | Author: tarahan | Hits:

[Process-ThreadUpgrade-The--Process

Description: 提升当前进程权限,使具有读写其它进程内存内容-Permission to upgrade the current process, so that it can read and write the other process memory content
Platform: | Size: 1024 | Author: 黄秋生 | Hits:

[OtherMemory-processes-Memory-stories

Description: 内存进程Memory事例的应用,按扫雷和窗口绑定为示范。-Memory Process Memory examples of applications, according to the basic window clearance and binding for the demonstration.
Platform: | Size: 26624 | Author: 袁浩钦 | Hits:

[Process-ThreadDELPHI-system-process-viewer

Description: 重点阐述了如何获取系统的所有进程以及进程运行过程中所调用的模块文件(如EXE、DLL文件),并且介绍了终止进程操作和查看进程内存用量的具体方法。-Focuses on how to get the system files of all processes and process modules called during operation (such as EXE, DLL files), and introduced the specific method to terminate the process operation and viewing process memory usage.
Platform: | Size: 14336 | Author: 黄进 | Hits:

[ADO-ODBCrun-process-in-memory

Description: 直接在内存中启动进程,而不需要本地文件,适合将文件放在服务器处,下载不保存到本地就可直接执行,-run process memory,you need not save file to disk.
Platform: | Size: 5120 | Author: bbaja860liaqun | Hits:
« 12 3 4 5 6 7 8 9 10 ... 50 »

CodeBus www.codebus.net