首页 | 本学科首页   官方微博 | 高级检索  
     检索      

可执行程序自删除及其VC实现
引用本文:李加友,王命延.可执行程序自删除及其VC实现[J].科技广场,2006(11):90-91.
作者姓名:李加友  王命延
作者单位:南昌大学计算中心,南昌,330029
摘    要:可执行程序自删除广泛用于卸载程序。一般来说,程序在运行时无法删除自己,但可以用一些巧妙的方法来实现程序的自删除。这里阐述了三种可执行程序自删除的方法,并在VC中实现。这三种方法是:调用批处理文件实现程序自删除,基于CLONE--用复制品启动另一个进程删除原来的可执行文件和释放程序文件在内存中的映射,再调用文件操作删除程序.

关 键 词:自删除  批处理  克隆  映射  VC
文章编号:1671-4792-(2006)11-0093-02

Executable Program Self-Delete Using VC
Li Jiayou,Wang Mingyan.Executable Program Self-Delete Using VC[J].Science Mosaic,2006(11):90-91.
Authors:Li Jiayou  Wang Mingyan
Institution:Compute Center Nanchang University, Nanchang 330029
Abstract:Executable program self-deleting is widely used in the uninstallment of the program.Generally speaking,the program cann't delete itself when it is running,however,we can apply some methods to achieve the goal.This paper illustrates three methods and implements them using VC.The three methods are:calling batch file to delete executable program;CLONE based--using the replica to startup a process to delete original executable program and releasing program's image in the memory before file functions are called to delete program.
Keywords:Self-delete  Batch File  Clone  Image  VC  
本文献已被 CNKI 维普 万方数据 等数据库收录!
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号