文件名称:debugsrc

  • 所属分类:
  • Windows编程
  • 资源属性:
  • [C/C++] [Windows] [Visual C] [源码]
  • 上传时间:
  • 2008-10-13
  • 文件大小:
  • 548.72kb
  • 下载次数:
  • 0次
  • 提 供 者:
  • t***
  • 相关连接:
  • 下载说明:
  • 别用迅雷下载,失败请重下,重下不扣分!

介绍说明--下载内容均来自于网络,请自行研究使用

1、我想调用 SetWindowsHookEx 来设置 WH_CBT 钩子,但我了解到 MFC 也安装了这个钩子,也就是在一个线程中安装了两次 WH_CBT,这样做能行吗?



2、我正在将一个现有的 C++ 类库转换为托管扩展,以便能在 .NET 框架客户端使用它们。我的代码调用了 API 函数,这些函数需要当前运行模块的 HINSTANCE。我不想使用我的 DLL 的 HINSTANCE;我想让调用者提供 EXE 的 HINSTANCE,该 EXE 调用我的 DLL。我能将 HINSTANCE 声明为一个 IntPtr,但我的基于 .NET 的客户端如何让应用程序的 HINSTANCE 传递给我的函数?在 C# 中是如何做的?



3、我要如何将 MFC CString 转换为托管 C++ 中的 String?我有一个函数是这样的:

int ErrMsg::ErrorMessage(CString& msg) const

{

msg.LoadString(m_nErrId)

msg += _T(\"::Error\")

return -1

}

  我如何用托管 C++ 重写这个函数,并用 String 替换参数中的 CString?我不知道如何声明参数,如何处理 const,以及如何从资源文件中加载托管 String。我看了文档说 String 是不能被修改的,因为它们是不可变的,但我有想修改传递的字符串。-one, I would like to call to set up WH_CBT SetWindowsHookEx hook, but I also understand that MFC installation of the hook, which is in a thread installed two WH_CBT. do exercise? Two, I was one of the existing C libraries into custody expansion, in order to be able.NET fr a mework of the client to use them. I called the code API function, these functions need to run the current module HINSTANCE. I do not want to use my HINSTANCE DLL; I want to call to provide the HINSTANCE EXE, I called the EXE DLL. I can HINSTANCE statement for a IntPtr. but I based.NET client applications how the HINSTANCE passed to the function? In C# and how is it done? Three, I want to redeem MFC how to care for the conversion of C String? I have a function like this : int ErrMsg : : ErrorMessage (redeem
(系统自动生成,下载前可以参看下载内容)

下载文件列表

压缩包 : 37724067debugsrc.zip 列表
debug/
debug/Common/
debug/Common/ApplicationDebugger.cpp
debug/Common/ApplicationDebugger.h
debug/Common/BaseClass.cpp
debug/Common/BaseClass.h
debug/Common/BrowseFileEdit.cpp
debug/Common/BrowseFileEdit.h
debug/Common/ConsoleAppDriver.cpp
debug/Common/ConsoleAppDriver.h
debug/Common/DEPENDENCYLIST.CPP
debug/Common/DEPENDENCYLIST.H
debug/Common/EXEFILE.CPP
debug/Common/EXEFILE.H
debug/Common/FontHelper.cpp
debug/Common/FontHelper.h
debug/Common/Helpers.cpp
debug/Common/Helpers.h
debug/Common/Hookapi.cpp
debug/Common/HOOKAPI.H
debug/Common/Inject.cpp
debug/Common/Inject.h
debug/Common/MEMORYMAPPEDFILE.CPP
debug/Common/MEMORYMAPPEDFILE.H
debug/Common/Module.cpp
debug/Common/Module.h
debug/Common/modulefileinfo.cpp
debug/Common/modulefileinfo.h
debug/Common/ModulVer.cpp
debug/Common/ModulVer.h
debug/Common/NtQuery.h
debug/Common/PEEXE.CPP
debug/Common/PEEXE.H
debug/Common/Process.cpp
debug/Common/Process.h
debug/Common/ProcessSelectDlg.cpp
debug/Common/ProcessSelectDlg.h
debug/Common/PSAPI.H
debug/Common/SeekerWnd.cpp
debug/Common/SeekerWnd.h
debug/Common/SortHeader.cpp
debug/Common/SortHeader.h
debug/Common/SortListCtrl.cpp
debug/Common/SortListCtrl.h
debug/Common/SortListView.cpp
debug/Common/SortListView.h
debug/Common/WndSaveRestoreHelper.cpp
debug/Common/WndSaveRestoreHelper.h
debug/Common/Wrappers.cpp
debug/Common/Wrappers.h
debug/DllSpy/
debug/DllSpy/DllList.cpp
debug/DllSpy/DllList.h
debug/DllSpy/DllSpy.001
debug/DllSpy/DllSpy.clw
debug/DllSpy/DllSpy.cpp
debug/DllSpy/DllSpy.dsp
debug/DllSpy/DllSpy.dsw
debug/DllSpy/DllSpy.h
debug/DllSpy/DllSpy.rc
debug/DllSpy/DllSpy.vcproj
debug/DllSpy/DllSpyDoc.cpp
debug/DllSpy/DllSpyDoc.h
debug/DllSpy/DllUserView.cpp
debug/DllSpy/DllUserView.h
debug/DllSpy/DllView.cpp
debug/DllSpy/DllView.h
debug/DllSpy/MainFrm.cpp
debug/DllSpy/MainFrm.h
debug/DllSpy/ReadMe.txt
debug/DllSpy/Release/
debug/DllSpy/Release/DllSpy.exe
debug/DllSpy/res/
debug/DllSpy/resource.h
debug/DllSpy/res/coolguy.ico
debug/DllSpy/res/DllSpy.ico
debug/DllSpy/res/DllSpy.rc2
debug/DllSpy/res/DllSpyDoc.ico
debug/DllSpy/res/Toolbar.bmp
debug/DllSpy/res/type.bmp
debug/DllSpy/StdAfx.cpp
debug/DllSpy/StdAfx.h
debug/FileUsage/
debug/FileUsage/FileInfo.cpp
debug/FileUsage/FileInfo.h
debug/FileUsage/FileUsage.clw
debug/FileUsage/FileUsage.cpp
debug/FileUsage/FileUsage.dsp
debug/FileUsage/FileUsage.h
debug/FileUsage/FileUsage.rc
debug/FileUsage/FileUsage.vcproj
debug/FileUsage/FileUsageDoc.cpp
debug/FileUsage/FileUsageDoc.h
debug/FileUsage/FileUsageView.cpp
debug/FileUsage/FileUsageView.h
debug/FileUsage/FileView.cpp
debug/FileUsage/FileView.h
debug/FileUsage/MainFrm.cpp
debug/FileUsage/MainFrm.h
debug/FileUsage/ReadMe.txt
debug/FileUsage/Release/
debug/FileUsage/Release/FileUsage.exe
debug/FileUsage/res/
debug/FileUsage/resource.h
debug/FileUsage/res/FileUsage.ico
debug/FileUsage/res/FileUsage.rc2
debug/FileUsage/res/FileUsageDoc.ico
debug/FileUsage/res/Toolbar.bmp
debug/FileUsage/StdAfx.cpp
debug/FileUsage/StdAfx.h
debug/GrabHook/
debug/GrabHook/GrabHook.cpp
debug/GrabHook/GrabHook.dsp
debug/GrabHook/GrabHook.h
debug/GrabHook/GrabHook.vcproj
debug/GrabHook/ReadMe.txt
debug/GrabHook/release/
debug/GrabHook/StdAfx.cpp
debug/GrabHook/StdAfx.h
debug/GrabInfo/
debug/GrabInfo/GrabInfo.clw
debug/GrabInfo/GrabInfo.cpp
debug/GrabInfo/GrabInfo.dsp
debug/GrabInfo/GrabInfo.h
debug/GrabInfo/GrabInfo.rc
debug/GrabInfo/GrabInfo.vcproj
debug/GrabInfo/GrabInfoDlg.cpp
debug/GrabInfo/GrabInfoDlg.h
debug/GrabInfo/ReadMe.txt
debug/GrabInfo/release/
debug/GrabInfo/release/GrabHook.dll
debug/GrabInfo/release/GrabInfo.exe
debug/GrabInfo/res/
debug/GrabInfo/resource.h
debug/GrabInfo/res/GrabInfo.ico
debug/GrabInfo/res/GrabInfo.rc2
debug/GrabInfo/StdAfx.cpp
debug/GrabInfo/StdAfx.h
debug/LoadLibrarySpy/
debug/LoadLibrarySpy/LoadLibraryDebugger.cpp
debug/LoadLibrarySpy/LoadLibraryDebugger.h
debug/LoadLibrarySpy/LoadLibrarySpy.clw
debug/LoadLibrarySpy/LoadLibrarySpy.cpp
debug/LoadLibrarySpy/LoadLibrarySpy.dsp
debug/LoadLibrarySpy/LoadLibrarySpy.dsw
debug/LoadLibrarySpy/LoadLibrarySpy.h
debug/LoadLibrarySpy/LoadLibrarySpy.ncb
debug/LoadLibrarySpy/LoadLibrarySpy.rc
debug/LoadLibrarySpy/LoadLibrarySpy.vcproj
debug/LoadLibrarySpy/LoadLibrarySpyDlg.cpp
debug/LoadLibrarySpy/LoadLibrarySpyDlg.h
debug/LoadLibrarySpy/ModuleInfo.cpp
debug/LoadLibrarySpy/ModuleInfo.h
debug/LoadLibrarySpy/ModuleListCtrl.cpp
debug/LoadLibrarySpy/ModuleListCtrl.h
debug/LoadLibrarySpy/ReadMe.txt
debug/LoadLibrarySpy/Release/
debug/LoadLibrarySpy/Release/LoadLibrarySpy.exe
debug/LoadLibrarySpy/res/
debug/LoadLibrarySpy/resource.h
debug/LoadLibrarySpy/res/INSIDE.ICO
debug/LoadLibrarySpy/res/LoadLibrarySpy.ico
debug/LoadLibrarySpy/res/LoadLibrarySpy.rc2
debug/LoadLibrarySpy/res/type.bmp
debug/LoadLibrarySpy/StdAfx.cpp
debug/LoadLibrarySpy/StdAfx.h
debug/ProcessSpy/
debug/ProcessSpy/MainFrm.cpp
debug/ProcessSpy/MainFrm.h
debug/ProcessSpy/ModuleView.cpp
debug/ProcessSpy/ModuleView.h
debug/ProcessSpy/ProcessSpy.clw
debug/ProcessSpy/ProcessSpy.cpp
debug/ProcessSpy/ProcessSpy.dsp
debug/ProcessSpy/ProcessSpy.h
debug/ProcessSpy/ProcessSpy.rc
debug/ProcessSpy/ProcessSpy.vcproj
debug/ProcessSpy/ProcessSpyDoc.cpp
debug/ProcessSpy/ProcessSpyDoc.h
debug/ProcessSpy/ProcessSpyView.cpp
debug/ProcessSpy/ProcessSpyView.h
debug/ProcessSpy/ReadMe.txt
debug/ProcessSpy/Release/
debug/ProcessSpy/Release/ProcessSpy.exe
debug/ProcessSpy/res/
debug/ProcessSpy/resource.h
debug/ProcessSpy/res/ProcessSpy.ico
debug/ProcessSpy/res/ProcessSpy.rc2
debug/ProcessSpy/res/ProcessSpyDoc.ico
debug/ProcessSpy/res/Toolbar.bmp
debug/ProcessSpy/res/type.bmp
debug/ProcessSpy/StdAfx.cpp
debug/ProcessSpy/StdAfx.h
debug/ProcessXP/
debug/ProcessXP/ProcessXP.dsp
debug/ProcessXP/ProcessXP.dsw
debug/ProcessXP/ProcessXP.vcproj
debug/ProcessXP/ReadMe.txt
debug/ProcessXP/Release/
debug/ProcessXP/Release/ProcessXP.exe
debug/ProcessXP/Resource.h
debug/ProcessXP/stdafx.cpp
debug/ProcessXP/stdafx.h
debug/ProcessXP/TerminalServices.cpp
debug/ProcessXP/TerminalServices.h
debug/ProcessXP/TerminalServices.rc
debug/ProcessXP/TerminalServices.sln
debug/ProcessXP/TerminalServices.vcproj
debug/Win32Debug.dsw
debug/Win32Debug.ncb
debug/Win32Debug.sln
debug/Win32Debug.suo
debug/WindowDump/
debug/WindowDump/DumpWindow.cpp
debug/WindowDump/DumpWindow.h
debug/WindowDump/ReadMe.txt
debug/WindowDump/Release/
debug/WindowDump/Release/WindowDump.exe
debug/WindowDump/res/
debug/WindowDump/resource.h
debug/WindowDump/res/DockedFinder.ico
debug/WindowDump/res/Finder.cur
debug/WindowDump/res/FloatingFinder.ico
debug/WindowDump/res/seeking.cur
debug/WindowDump/res/WindowDump.ico
debug/WindowDump/res/WindowDump.rc2
debug/WindowDump/StdAfx.cpp
debug/WindowDump/StdAfx.h
debug/WindowDump/WindowDump.clw
debug/WindowDump/WindowDump.cpp
debug/WindowDump/WindowDump.dsp
debug/WindowDump/WindowDump.dsw
debug/WindowDump/WindowDump.h
debug/WindowDump/WindowDump.rc
debug/WindowDump/WindowDump.vcproj
debug/WindowDump/WindowDumpDlg.cpp
debug/WindowDump/WindowDumpDlg.h

相关说明

  • 本站资源为会员上传分享交流与学习,如有侵犯您的权益,请联系我们删除.
  • 本站是交换下载平台,提供交流渠道,下载内容来自于网络,除下载问题外,其它问题请自行百度更多...
  • 请直接用浏览器下载本站内容,不要使用迅雷之类的下载软件,用WinRAR最新版进行解压.
  • 如果您发现内容无法下载,请稍后再次尝试;或者到消费记录里找到下载记录反馈给我们.
  • 下载后发现下载的内容跟说明不相乎,请到消费记录里找到下载记录反馈给我们,经确认后退回积分.
  • 如下载前有疑问,可以通过点击"提供者"的名字,查看对方的联系方式,联系对方咨询.

相关评论

暂无评论内容.

发表评论

*主  题:
*内  容:
*验 证 码:

源码中国 www.ymcn.org