µ±Ç°Î»Ö㺠´úÂëÃÔ >> EXEִ�г���µÄ½â¾ö·½°¸
 
  • ±à³ÌÖ®µÀ£¡ ʲô½ÐNB£¡£¡ Ç¿ÁÒÍƼö

    ±à³ÌÖ®µÀ£¡Ê²Ã´½ÐNB£¡£¡Ç¿ÁÒÍƼö TheSilentVoidBookOneThusspakethemasterprogrammer:±à³Ì´óʦÈçÊÇ˵£º"Whenyouhavelearnedtosnatchtheerrorcodefromthetrapframe,itwillbetimeforyoutoleave."¡°µ±Äã´ÓÎÒÊÖÖжá×ßË®¾§Çòʱ£¬¾ÍÊÇÄãÀ뿪µÄʱºòÁË¡£¡±1.1S...

    393
    ÈȶÈ
  • Wince×°ÖÃÖÐʹÓÃSD¿¨µÄ¹îÒìÏÖÏó

    WinceÉ豸ÖÐʹÓÃSD¿¨µÄ¹îÒìÏÖÏó¸÷λ´óϺºÃ£¬±¾È˸Õ×öǶÈëʽ¿ª·¢£¬¶ÔÓÚWinceµÄ±àÒë»·¾³µÈµÄ¹îÒìÏÖÏóÒѾ­Âżû²»ÏÊÁË£¬ÏÖÔÚ˵µÄÕâ¸öÎÊÌâ¸üÊÇÈÃÎÒÍ·ÌÛ£¬ÊÂÇéÊÇ´ÓÓÃSD¿¨¿ªÊ¼µÄ£¬ÓÉÓÚÎÒÃÇ×öµÄ¹¤³ÌÐèÒª¼ÓÔØһЩ×ÊÔ´£¬×ÊÔ´ÊÇ×Ô¼º×öµÄ£¬½«Ò»ÕÅSD¿¨²åÈëÉ豸ÖÐʱ£¬Í¨¹ýActiveSyncͬ²½Èí¼þÁ¬½Óµ½É豸ºó½«WinxPÖдæ·ÅµÄ×ÊÔ´¿½±´µ½É豸ÖкóÔËÐÐÕý³££¬ÄÄÌìÄÔ´ü·¢ÈÈÓöÁ¿¨Æ÷½«SDÓëWinxPÁ¬½Óºó½«×ÊÔ´¿½ÈëÖ®£¬...

    43
    ÈȶÈ
  • ÄÄλ¸ßÊÖÄÜ°ïСµÜÎÒ½â¾öÄÑÌâ

    Ë­ÄÜ°ïÎÒ½â¾öÄÑÌâ½ñÌì´Ó·þÎñÆ÷н¨¿½±´Ò»¸öÊý¾Ý¿âµ½±¾µØ£¬·¢ÏÖ¿½ÏÂÀ´µÄÎĵµÉÙÁ˺ܶ࣬ËƺõÊÇ×öÁËȨÏÞ¿ØÖÆ£¬ÇëÎÊÔõôÑù²ÅÄܽ«·þÎñÆ÷ÉϵÄÊý¾Ý¿âÖÐËùÓеÄÎĵµ¶¼¿½±´ÏÂÀ´ÄØ£¿Ð»Ð»£¡color='#e78608'>------½â¾ö·½°¸--------------------Ê×ÏÈ£¬Ð½¨¿½±´µÄʱºòÖ»ÄÜ°ÑÄãÓÐȨÏÞ¿´µ½µÄÎĵµ¿½±´ÏÂÀ´£¬Ã»ÓжÁÕßȨÏÞµÄÎĵµÊÇ¿½²»ÏÂÀ´µÄ¡£µÚ¶þ£¬¿½±´µ½±¾µØµÄʱºò£¬¿´Ò»Ï±¾µØ¿âµÄ´æÈ¡¿ØÖÆÁÐ±í£¬¸ø×Ô¼º...

    132
    ÈȶÈ
  • ShellExecute()Ö´ÐÐexeÔõôÂíÏ·µ»Ø

    ShellExecute()Ö´ÐÐexeÈçºÎÂíÉÏ·µ»Ø£¿ÎÒÓÃShellExecute()È¥µ÷ÓÃÒ»¸öexeÎļþ£¬½ø³ÌÁбíÀïÃæÏÔʾexeÎļþÒѾ­Õý³£ÔËÐУ¬µ«ÊÇÎÒÖ÷³ÌÐòºóÃæµÄ´úÂë¾ÍÎÞ·¨Ö´ÐÐÁË£¬Ò»Ö±µÈ×ÅexeÎļþ½áÊø·µ»Øºó²ÅÖ´ÐкóÃæµÄ´úÂë¡£ÎÒÖ»ÏëÓÃShellExecute()Ö´ÐÐÕâ¸öexeÎļþ£¬ÎļþÒ»Ö´Ðкó¾Í²»¹ÜÁË£¬Ö÷³ÌÐò¼ÌÐøÖ´ÐкóÃæµÄ´úÂ룬ÇëÎÊÈçºÎ½â¾öÕâÖֵȴý״̬ÁË£¿color='#FF8000'>----...

    9607
    ÈȶÈ
  • °ÑEVCϱàºÃµÄÓ¦ÓóÌÐò¼ÓÈëµ½WINCE½¨µÄƽ̨ÀïÃæµÄÏêϸ²½Ö裿½â¾ö˼·

    °ÑEVCϱàºÃµÄÓ¦ÓóÌÐò¼ÓÈëµ½WINCE½¨µÄƽ̨ÀïÃæµÄÏêϸ²½Ö裿EVCϵÄÓ¦ÓóÌÐòÒѱàºÃ£¬ÔõÑù°ÑËü¼ÓÈëµ½ÓÃWINCE½¨Á¢µÄƽ̨ÀïÃæÄØ£¿²½ÖèÊÇÔõÑùµÄ£¿color='#e78608'>------½â¾ö·½°¸--------------------ÐÞ¸Äproject.bib£ºÔÚÆäÖÐÌí¼ÓÀàËÆÕâÑùÒ»ÐÐtest.txt$(_FLATRELEASEDIR)\test.txtNKSÕâ¾ä»°µÄÒâ˼ÊÇ˵½«Æ½Ì¨releas...

    120
    ÈȶÈ
  • ¿ØÖÆEXEÎļþµÄÔËÐÐ

    HHOOKSetWindowsHookEx(£¯£¯³É¹¦ÊÇ·µ»Ø¹³×Ó¾ä±ú intidHook,//typeofhooktoinstallÒª°²×°¹³×ÓÀàÐÍ HOOKPROClpfn,//addressofhookprocedure¹³×Ó´¦Àíº¯Êý HINSTANCEhMod,//handletoapplicationinstanceÓ¦ÓÃʵÀý¾ä±ú DWORDdwThreadId//identityofthread...

    410
    ÈȶÈ
  • winCEÏÂÖªµÀexeÃû³Æ£¬µ«ÊÇÈçºÎ¸ù¾Ý¸ÃexeÃû³Æ»ñµÃ¸ÃexeµÄ¾ä±ú»òÕß½ø³ÌIDÁË

    winCEÏÂÖªµÀexeÃû³Æ£¬µ«ÊÇÔõô¸ù¾Ý¸ÃexeÃû³Æ»ñµÃ¸ÃexeµÄ¾ä±ú»òÕß½ø³ÌIDÁË?³ýÁËÓÃCloseToolhelp32SnapshotÂÖѯÒÔÍ⻹¿ÉÒÔÓñðµÄ·½·¨Âð£¿color='#FF8000'>------½â¾ö·½°¸--------------------ÒýÓÃ:GetModuleFileNameÓ¦¸Ã²»ÐС£GetModuleFileNameÊDz»ÐУ»EnumWindowsÓ¦¸Ã¿ÉÒԵġ£

    132
    ÈȶÈ
  • netbeans¿ÉÒÔÉú³ÉexeÂð£¿jar¿ÉÒÔת»»³ÉexeÂ𣿽â¾ö°ì·¨

    netbeans¿ÉÒÔÉú³ÉexeÂð£¿jar¿ÉÒÔת»»³ÉexeÂ𣿣¿netbeans¿ÉÒÔÉú³ÉexeÂð£¿jar¿ÉÒÔת»»³ÉexeÂ𣿣¿color='#e78608'>------½â¾ö·½°¸--------------------------------------------------------ÓùýÒ»¸ö¹¤¾ßexe4j¿ÉÒԵģ¬µ«¾ÍÏñ4¥˵µÄ£¬Ö»ÊÇÒ»¸ö¿Õ¿Ç×Ó£¬»¹ÊÇÐèÒªjreµÄ»·¾³£¬ËùÒÔûʲôÒâÒå

    1278
    ÈȶÈ
  • asp¼òÌåת·±ÌåÒªÈçºÎʵÏÖ

    asp¼òÌåת·±ÌåÒªÔõôʵÏÖ£¿ÍøÉÏÕÒÁ˺ܶà¹ØÓÚת·±ÌåµÄ´úÂë¡£¶¼ÊǺ¯Êý£¬µ«ÊÇÎÒ¿´ºÜ¶àºÃÏñÖ»ÊÇÔÚÒ³ÃæµÄµØÖ·ºó¼ÓÒ»¸ö²ÎÊý¾Í¿ÉÒԸıä±àÂëÁË¡£Õâ¸öÒªÔõô×öÄØ£¿ÎÒÏÖÔÚÊÇÓÃÊÇutf-8µÄ±àÂë¡£¡£»¹ÇëÖªµÀµÄָ֪ͨµãÖ¸µãcolor='#e78608'>------½â¾ö·½°¸--------------------http://www.baidu.com/s?wd=asp%BC%F2%CC%E5%D7%AA%B7%B1%...

    485
    ÈȶÈ
  • ¼ò·±Ìå¿Í»§¶ËµÄÓйØÎÊÌâ

    ¼ò·±Ìå¿Í»§¶ËµÄÎÊÌâ·þÎñÆ÷¶ËΪ¼òÌå,¿Í»§¶ËÓмòÌå,Óз±Ìå.ÏÖÔÚÓÐÐí¶à×ÊÁÏÔÚ·±ÌåµÄ¿Í»§¶Ë¼Èëºó,ÔÚ¼òÌåµÄ¿Í»§¶Ë²é²»µ½,ÒòΪÔÚ·±Ìå¿Í»§¶Ë¼ÈëµÄÊÇ·±Ìå×Ö.ͬÑùÔÚ¼òÌå¿Í»§¶Ë¼ÈëµÄ×ÊÁÏÔÚ·±Ìå¿Í»§¶Ë²éѯ²»µ½.ÇëÎÊ´ó¼ÒÓÐɶºÃµÄ½â¾ö·½·¨Ã»ÓÐ?»òÕßÓÐûÓа취ʹÔÚ·±Ìå¿Í»§¶Ë¼ÈëµÄ×ÊÁÏ×Ô¶¯×ª³É¼òÌ庺×Ö´æ´¢ÔÚÊý¾Ý¿âÖÐ?DataAdapter,DataSet,DataSourceÖ®ÀàµÄ¿Ø¼þ¿É²»¿ÉÒÔ×Ô¶¯×ª»»ºº×Ö¹þ?color=...

    3467
    ÈȶÈ
  • ÖÐÐ˽ÐСµÜÎÒÈ¥ÃæÊÔ£¬ÖÐÐ˹«Ë¾ºÃÂð

    ÖÐÐ˽ÐÎÒÈ¥ÃæÊÔ£¬ÖÐÐ˹«Ë¾ºÃÂð£¿ÖÐÐ˽ÐÎÒÈ¥ÃæÊÔ£¬ÇëÎÊ´ó¼ÒÖÐÐ˹«Ë¾ºÃÂð£¿ÓÐûÓÐÔÚÖÐÐË´ý¹ýµÄ£¿ÇëÎÊËûÃǵĴýÓöÈçºÎ£¿¹«Ë¾·¢Õ¹Ç°¾°ÔõôÑù£¿color='#e78608'>------½â¾ö·½°¸--------------------------------------------------------ÐÖµÜÄãÄÇÀïµÄÍøËٿ϶¨ÓеãÂý²»È»¾Í²»»á·¢ÁË2±écolor='#e78608'>------½â¾ö·½°¸------...

    4702
    ÈȶÈ
  • ¡¶µ±µ±Íø¡·£¬Äã½ÐСµÜÎÒÈçºÎ˵Äã

    ¡¶µ±µ±Íø¡·£¬Äã½ÐÎÒÔõô˵Ä㣡ÂèµÄ£¬È̲»×¡ÏëÂîÁË¡£7ºÅÔÚµ±µ±ÍøÂòÁ˱¾Ê飬µ½9ºÅÁË»¹Ã»·´Ó¦¡£ÎÒÔÚÎå»·ÄÚ£¬Ó¦¸Ã²»ËãÔ¶°É¡£´òµç»°¸øËûÃÇ¿Í»§£¬ºÇ£¬ÄïµÄ£¬±ÈÀÏ×Ó»¹ºá¡£ÄÇ̬¶ÈÕætmdû·¨Ëµ£¬Ò»´Î±ÈÒ»´Î̬¶È²î¡£½ñÌìÎÒÊǸøËûÃÇÐû´«Ðû´«¡£¸÷λҪÂòÊ飬¿ÉÒÔµ½Êéµê£¬»òÕßÈ¥ÆäËûÍøÕ¾ÉÏ£¬µ±µ±ÍøÎÒ¿´¾ÍËãÁË¡£²ÙÄãÂèµÄµ±µ±Íø£¡color='#e78608'>------½â¾ö·½°¸--------------------joyo׿Խ£¬...

    41
    ÈȶÈ
  • wince ´ÓUÅÌÀï¿¿³öÀ´µÄÎļþ ±ä³É´óдµÄÁË,¸ÃÈçºÎ½â¾ö

    wince´ÓUÅÌÀï¿¿³öÀ´µÄÎļþ±ä³É´óдµÄÁËÔÚPCÉÏÓÃevc±à³ÌÓ¦ÓÃÎļþ£¬Èç¹ûÓÃͬ²½ÏÂÔؾͿÉÒÔÖ±½ÓÏÂÔص½winceÉÏÃæʹÓ㻿ÉÊÇÓеÄʱºòÁ¬²»ÉÏ£¬¾Í²»µÃ²»Ó´UÅÌÈ¥¿½¶«Î÷ÁË£»½á¹û·¢ÏÖ´ÓµçÄÔÉÏ¿½µ½UÅÌÀÎļþÃûÊÇÓ¢ÎÄСдµÄ£»µ±ÔÙ´ÓUÅÌ¿½µ½winceϵÂʱºò£¬Ó¢ÎÄÃû¾Í±à³Ì´óдµÄÁË£¿£¿²»ÖªµÀÔõô»ØÊ°¡£¿ÓÐûÓÐÀàËƾ­ÀúµÄ¶î£¬°ï¸öæѽ~color='#FF8000'>------½â¾ö·½°¸-------------...

    13
    ÈȶÈ
  • wince ´ÓUÅÌÀï¿¿³öÀ´µÄ×ÊÁÏ ±ä³É´óдµÄÁË

    wince´ÓUÅÌÀï¿¿³öÀ´µÄÎļþ±ä³É´óдµÄÁËÔÚPCÉÏÓÃevc±à³ÌÓ¦ÓÃÎļþ£¬Èç¹ûÓÃͬ²½ÏÂÔؾͿÉÒÔÖ±½ÓÏÂÔص½winceÉÏÃæʹÓ㻿ÉÊÇÓеÄʱºòÁ¬²»ÉÏ£¬¾Í²»µÃ²»Ó´UÅÌÈ¥¿½¶«Î÷ÁË£»½á¹û·¢ÏÖ´ÓµçÄÔÉÏ¿½µ½UÅÌÀÎļþÃûÊÇÓ¢ÎÄСдµÄ£»µ±ÔÙ´ÓUÅÌ¿½µ½winceϵÂʱºò£¬Ó¢ÎÄÃû¾Í±à³Ì´óдµÄÁË£¿£¿²»ÖªµÀÔõô»ØÊ°¡£¿ÓÐûÓÐÀàËƾ­ÀúµÄ¶î£¬°ï¸öæѽ~color='#e78608'>------½â¾ö·½°¸-------------...

    88
    ÈȶÈ
  • ʹÓÃrdlc±¨±í³öÏÖ¸öÓйØÎÊÌâ

    ʹÓÃrdlc±¨±í³öÏÖ¸öÎÊÌâasp.netÖÐʹÓÃrdlcÖÆ×÷±¨±íÕý³£Çé¿öÏ£¬²éѯ±¨±í»áÏÈÏÔʾÕýÔÚ¼ÓÔØͼ±ê£¬ÈçÏÂͼ£ºµ«ÎÒÔÚÒ»¸öÏÖÓÐÍøÕ¾ÖÐÌí¼Órdlc±¨±íʱ£¬²»³öÏÖÕâ¸öͼ±ê£¬Ö»»áÏÈÏÔʾ°×É«Ò³Ãæ¡£¶ø°ÑÕⱨ±íÒ³¿½µ½Ò»¸öеÄÍøÕ¾ÖÐÏÔʾÓÖÕý³££¬²»ÖªµÀʲôԭÒò¡£web.config¶¼¶Ô±È¹ýÁË£¬Ó¦¸ÃûʲôÎÊÌ⡣һֱû½â¾öÕâ¸öÎÊÌ⣬Çë¸ßÊÖ°ïæѽ¡£color='#e78608'>------½â¾ö·½°¸----------...

    36
    ÈȶÈ
  • Ôõô°Ñexe±àÒë³Édll

    ÈçºÎ°Ñexe±àÒë³Édll£¿Ð¡µÜµÄexe¹¤³ÌÔËÐÐÕý³££¬.netcf¹¤³Ì£¬ÆäÖÐÒªµôµ÷Óúܶà×ÊԴͼƬ¶øÇÒ»¹ÓÐһЩdll£¬ÏÖÔÚСµÜÏë°ÑexeÕû¸ö¶¼´ò°ü³Édll(°üÀ¨×ÊԴͼƬºÍexeÐèҪʹÓõÄdll)£¬¹©ÆäËû³ÌÐòµ÷Óã¬ÇëÎʸ÷λ¸ßÊÖ£¬Õâ¸öÔõôʵÏÖ£¿£¿¶àл¸÷λ¸ßÊÖÖ¸½Ì£¬¶àл¶àл¡£color='#e78608'>------½â¾ö·½°¸--------------------.netcf¹¤³Ì£¬ÓõÚÈý·½´ò°üµÄ¹¤¾ß¿ÉÒÔ²»...

    160
    ÈȶÈ
  • ÔõôִÐÐÒ»¸ö EXE Îļþ

    ÈçºÎÖ´ÐÐÒ»¸öEXEÎļþÎÒÊÇÒ»¸öJAVAÐÂÊÖ,ÇëÎÊÈçºÎдһ¸öJAVA³ÌÐòÖ´ÐÐÒ»¸öEXEÎļþ?±ÈÈç:D:\MYROOM\MYTEST.EXEÔõôÓÃJAVA³ÌÐòÖ´ÐÐ?Ï£Íû¸ßÊÖÖ¸µãÏÂ~!ÏÈÔÚÕâÀïллÁË~!color='#e78608'>------½â¾ö·½°¸--------------------²éÒ»ÏÂRunTimeÕâ¸öÀàcolor='#e78608'>------½â¾ö·½°¸-----------------...

    433
    ÈȶÈ
  • ÈçºÎ°ÑJava ³ÌÐò×ö³É.exeÎļþ

    Ôõô°ÑJava³ÌÐò×ö³É.exeÎļþ?ÎÒ¬FÔÚÓõŤ¾ßÊÇEclipse!color='#e78608'>------½â¾ö·½°¸--------------------ÓÃÒ»¸ö¹¤¾ßÀ´×ª»»£¬ºÃÏóÔÚeclipseÀï²»ÄÜʵÏÖ¡£ÎÒÖªµÀÓÐÒ»¸ö¹¤¾ß½Ð×öJava2exe£¬¿ÉÒÔת»»¡£http://www.cnxhacker.com/Article/show/332.htmlÕâ¸öµØÖ·ÀïÓн²·½·¨¡£color='#e78608'...

    30
    ÈȶÈ
  • ʲôÊÇ UÅ̵Älooped ģʽ Ôõô¿ªÆô

    ʲôÊÇUÅ̵ÄloopedģʽÈçºÎ¿ªÆô½üÈÕÔÚÍøÉÏ¿´µ½Ò»ÔòÐÂÎÅ£¬ËµÊÇUÅÌ¿ªÆôÁËloopedģʽ£¬Ã°³äÒƶ¯Ó²ÅÌ£¬ÏàÐÅ´ó¼Ò¶¼¿´¹ý¡£ÓÃÁËÕâô¾ÃµÄUÅÌ»¹²»ÖªµÀUÅÌÓÐLOODEDģʽ£¬ÇëÎÊÒªÈçºÎ¿ªÆôÕâÖÖģʽ¡£color='#e78608'>------½â¾ö·½°¸--------------------------------------------------------רҵµÄ½Ð·¨²»ÖªµÀ£¬´óÖÂÔ­ÀíÊÇ´æÖüÑ­»·¸Ç¡£ÒÔ...

    10124
    ÈȶÈ
  • ÔõÑùÈóÌÐòÉú³ÉEXEÎļþ

    ÔõÑùÈóÌÐòÉú³ÉEXEÎļþ ÔõÑù²ÅÄÜÈÃÓÃJAVA±àдµÄ³ÌÐòÉú³ÉEXEÎļþ°¡??¼±Óð¡¡£¡£¡£¡£¡£ ËÑË÷¸ü¶àÏà¹ØµÄ½â¾ö·½°¸: EXE"target="_blank">color="red">EXEcolor="red">Îļþ color='#FF8000'>----------------½â¾ö·½°¸-------...

    298
    ÈȶÈ