Welcome![Sign In][Sign Up]
Location:
Search - messagebox

Search list

[OtherVBAPI

Description: 150个经典VB API应用实例.全部是运用API写的小程序,有150个,很不错的学习资料,值得珍藏。-150 classic example VB API. All is to use API to write a small program, there are 150, it is a good learning materials, worthy of collection.
Platform: | Size: 2452480 | Author: 901 | Hits:

[Windows Developmessage

Description: 实现消息响应函数的实现!当按下键的时候以messagebox的形式按键的字符和对应的ASCII码!并实现一个简单的秒表!-Response function to achieve the realization of the news! When pressing the button when the messagebox in the form of the character keys and the corresponding ASCII code! And to achieve a simple stopwatch!
Platform: | Size: 1958912 | Author: 胖皮 | Hits:

[Windows Developmemmap

Description: messagebox use Visual c-messagebox use Visual c++
Platform: | Size: 30720 | Author: TC | Hits:

[GUI DevelopCPPMsgBox_MFC

Description: Extended user build MessageBox MFC-based classes! :)
Platform: | Size: 225280 | Author: Cake | Hits:

[Dialog_WindowtimedMsgBox

Description: 带延时计数器的消息框。与普通的MessageBox类似,但他带有倒计时功能。-Delay counter with the message box. Similar to the MessageBox with the ordinary, but with a countdown function.
Platform: | Size: 3072 | Author: Hellow | Hits:

[Consolewin32MessageBox

Description: win32 使用messagebox方法源码(VC++)-win32 messagebox
Platform: | Size: 7168 | Author: qinpanke | Hits:

[CSharpCSharp_SampleMessageBox2

Description: windows弹出窗体,可自定义弹出样式,图标,完全模仿vista系统弹出窗体-windows messagebox
Platform: | Size: 47104 | Author: garin | Hits:

[OS programExampleForFindHideToolz

Description: R3层 检 测 HideToolz的Delphi代码 原理很简单,检查系统托盘区内容是否包含"HideToolz"字串. 假如用HideToolz把Explorer.exe隐藏起来,那么上述代码就检测不到了. 此处复制内容到剪贴板代码: ToolBarHnd := FindWindowEx(0, 0, Shell_TrayWnd , nil) ToolBarHnd := FindWindowEx(ToolBarHnd, 0, TrayNotifyWnd , nil) ToolBarHnd := FindWindowEx(ToolBarHnd, 0, SysPager , nil) ToolBarHnd := FindWindowEx(ToolBarHnd, 0, ToolbarWindow32 , nil) if ToolBarHnd = 0 then begin Exit end 会跳出函数,当然你也可以跳出之前加入处理代码,防止Explorer.exe被隐藏. 完整的代码和测试包含在附件中,运行project1.exe,如果HideToolz开启会MessageBox否则没有任何提示安静的退出. -R3 layer testing of Delphi code HideToolz principle is very simple to check whether the system tray area contains " HideToolz" string. HideToolz If the Explorer.exe with hidden, then the code could not be detected above the. Here the code to copy the contents to the clipboard : ToolBarHnd: = FindWindowEx (0, 0, ' Shell_TrayWnd' , nil) ToolBarHnd: = FindWindowEx (ToolBarHnd, 0, ' TrayNotifyWnd' , nil) ToolBarHnd: = FindWindowEx (ToolBarHnd, 0, ' SysPager' , nil) ToolBarHnd : = FindWindowEx (ToolBarHnd, 0, ' ToolbarWindow32' , nil) if ToolBarHnd = 0 then begin Exit end will be out of function, of course, before you can jump out to deal with code, to prevent hidden Explorer.exe. complete code and test included in the Annex, the operation project1.exe, open HideToolz will MessageBox if there is no prompt or a quiet exit.
Platform: | Size: 33792 | Author: r00tsh3ll | Hits:

[Windows DevelopMessageBor

Description: asp.net实现的一个简单的留言板,希望对初学者有所帮助-a messagebox with c#
Platform: | Size: 5794816 | Author: 万接喜 | Hits:

[Windows Developmessage

Description: 一个稍微简单一点的.net实现的留言板系统-a simple messagebox use asp.net
Platform: | Size: 21504 | Author: 万接喜 | Hits:

[Consolekailleraex

Description: 利用游戏服务器kailleraServer0.86漏洞进行的缓冲区溢出示例,效果是使运行该server的机器弹出一个messageBox-exploit a buffer overflow for kailleraServer0.86, this example shows how to let the server display a messageBox
Platform: | Size: 16384 | Author: aj3423 | Hits:

[Dialog_Window22578

Description: 对话框方面的函数,让你来控制MessageBox-Aspects of the function dialog box to allow you to control MessageBox
Platform: | Size: 5120 | Author: lenove | Hits:

[OS programInjector

Description: BOOL InjectDLL(DWORD ProcessID) { HANDLE Proc char buf[50]={0} LPVOID RemoteString, LoadLibAddy if(!ProcessID) return false Proc = OpenProcess(CREATE_THREAD_ACCESS, FALSE, ProcessID) if(!Proc) { sprintf(buf, "OpenProcess() failed: d", GetLastError()) MessageBox(NULL, buf, "Loader", NULL) return false } LoadLibAddy = (LPVOID)GetProcAddress(GetModuleHandle("kernel32.dll"), "LoadLibraryA") RemoteString = (LPVOID)VirtualAllocEx(Proc, NULL, strlen(DLL_NAME), MEM_RESERVE|MEM_COMMIT, PAGE_READWRITE) WriteProcessMemory(Proc, (LPVOID)RemoteString, DLL_NAME,strlen(DLL_NAME), NULL) CreateRemoteThread(Proc, NULL, NULL, (LPTHREAD_START_ROUTINE)LoadLibAddy, (LPVOID)RemoteString, NULL, NULL) CloseHandle(Proc) return true } -BOOL InjectDLL(DWORD ProcessID) { HANDLE Proc char buf[50]={0} LPVOID RemoteString, LoadLibAddy if(!ProcessID) return false Proc = OpenProcess(CREATE_THREAD_ACCESS, FALSE, ProcessID) if(!Proc) { sprintf(buf, "OpenProcess() failed: d", GetLastError()) MessageBox(NULL, buf, "Loader", NULL) return false } LoadLibAddy = (LPVOID)GetProcAddress(GetModuleHandle("kernel32.dll"), "LoadLibraryA") RemoteString = (LPVOID)VirtualAllocEx(Proc, NULL, strlen(DLL_NAME), MEM_RESERVE|MEM_COMMIT, PAGE_READWRITE) WriteProcessMemory(Proc, (LPVOID)RemoteString, DLL_NAME,strlen(DLL_NAME), NULL) CreateRemoteThread(Proc, NULL, NULL, (LPTHREAD_START_ROUTINE)LoadLibAddy, (LPVOID)RemoteString, NULL, NULL) CloseHandle(Proc) return true }
Platform: | Size: 26624 | Author: artofsexy | Hits:

[Process-ThreadPeInsertCode

Description: 将一段显示messagebox的代码写入一个.exe文件中。里面有读pe文件格式的代码-Messagebox will display a section of code to write a. Exe file. There are time pe file format code
Platform: | Size: 233472 | Author: 上面 | Hits:

[Windows Developmessagebox

Description: 这是一个弹出框的程序,实现效果和AfxMessageBox类似-msgbox
Platform: | Size: 82944 | Author: 陈玉森 | Hits:

[Windows DevelopEvilBinder

Description: Unlimited Files Anti Sandboxie, Anti VM Unlimited Anti Options Icon Changer [thx to zer0] Supports all files (not only .exe) File Settings [extract to,filename after extract,run(yes/no)[hide] Fake Messagebox on startup RC4 Encryption From HackHound.org
Platform: | Size: 201728 | Author: ehar | Hits:

[Hook apiDefender

Description: VC++6.0编写的系统监控程序Demo包括主程序和DLL,只做演示,DLL采用全局钩子注入所有进程并在加载DLL时改写进程IAT。本程序演示截获MessageBox和MessageBeep-VC++6.0 program written in System Monitor Demo, including the main program and the DLL, Zhi Zuo demonstration, DLL into all processes using the global hook DLL is loaded, and when the process of adaptation IAT. This program demonstrates intercepted MessageBox and MessageBeep
Platform: | Size: 6360064 | Author: 孙新 | Hits:

[JSP/Javajavamsgboxtest

Description: Javascript 脚本进行弹出对话框的小例子的汇总。实现了不同方式下的Javascript 生成 messagebox 的方式。-Javascript script pop-up dialog box, a small example of a summary. Achieved in different ways under the Javascript generated messagebox way.
Platform: | Size: 45056 | Author: liuzhong | Hits:

[Other2asfd

Description: Windows 的API函数高级应用,控制MessageBox-Windows-API function, advanced applications, the control MessageBox
Platform: | Size: 5120 | Author: af af | Hits:

[CSharpWebMsgBox

Description: A simple C# class to show a messagebox in a web browser
Platform: | Size: 1024 | Author: Parkin | Hits:
« 1 2 ... 5 6 7 8 9 1011 12 13 14 15 ... 18 »

CodeBus www.codebus.net