锘??xml version="1.0" encoding="utf-8" standalone="yes"?>久久人人爽人人爽人人片av高请,久久男人中文字幕资源站,亚洲中文字幕伊人久久无码http://www.shnenglu.com/cjz/category/4823.html......zh-cnThu, 22 May 2008 04:59:55 GMTThu, 22 May 2008 04:59:55 GMT60[ACM 1040] 鍑戣〃杈懼紡http://www.shnenglu.com/cjz/archive/2008/05/12/49653.html椋涘ぉ椋涘ぉMon, 12 May 2008 10:02:00 GMThttp://www.shnenglu.com/cjz/archive/2008/05/12/49653.htmlhttp://www.shnenglu.com/cjz/comments/49653.htmlhttp://www.shnenglu.com/cjz/archive/2008/05/12/49653.html#Feedback0http://www.shnenglu.com/cjz/comments/commentRss/49653.htmlhttp://www.shnenglu.com/cjz/services/trackbacks/49653.html鍑戣〃杈懼紡
Time Limit:1000MS  Memory Limit:32768K

Description:

鏈変竴浜涙暣鏁扮粍錛屾瘡涓変釜鏁版垚涓緇勩傚鏋滀笁涓暟緇忚繃鍥涘垯榪愮畻(+銆?銆?#215;銆?#247;)寰楀嚭緇撴灉0錛屽垯杈撳嚭“yes”錛屽惁鍒欒緭鍑?#8220;no”銆傚綋涓変釜鏁頒負鍏?鏃惰〃紺鴻緭鍏ョ粨鏉熴?

Sample Input:

1 2 3
3 8 10
100 210 7
900 1 0
0銆0銆0

Sample Output:

yes
no
no
yes
================================================================================
鎻愪氦娌掓湁鎴愬姛
#include <cstdlib>
#include 
<iostream>

using namespace std;
#define MAX_ROW 50

string out[MAX_ROW];
int num[MAX_ROW][3];
int index=0;

void output()
{
       
for(int i=0;i<index;++i)
       
{
          cout
<<out[i].c_str();
          cout
<<endl;
       }

}
   //娣辨悳鐩村埌絎笁灞わ紝鍒ゆ柗鍊兼槸鍚︾偤0
bool dfs(float number,int n)
{
    
if(n>=3
        
return number==0;
    
if(dfs(number+num[index][n],n+1)) return true;
    
if(dfs(number-num[index][n],n+1)) return true;
    
if(dfs(number*num[index][n],n+1)) return true;
    
if(dfs(number/num[index][n],n+1)) return true;  
    
return false;    
}
   
int main(int argc, char *argv[])
{
   
    
while(1)
    
{
     
for(int i=0;i<3;++i)
             cin
>>num[index][i];
     
if(num[index][0]==0&&
       num[index][
1]==0&&
         num[index][
2]==0)
         
{
             
break;              
         }

         
       
if(dfs(num[index][0],1)) out[index]="yes";
       
else out[index]="no";
       index
++;
     }

    
    output();  
    system(
"PAUSE");
    
return 0;
}





椋涘ぉ 2008-05-12 18:02 鍙戣〃璇勮
]]>
STL瀛︿範絎旇涔媠tringhttp://www.shnenglu.com/cjz/archive/2007/10/13/34094.html椋涘ぉ椋涘ぉSat, 13 Oct 2007 02:59:00 GMThttp://www.shnenglu.com/cjz/archive/2007/10/13/34094.htmlhttp://www.shnenglu.com/cjz/comments/34094.htmlhttp://www.shnenglu.com/cjz/archive/2007/10/13/34094.html#Feedback0http://www.shnenglu.com/cjz/comments/commentRss/34094.htmlhttp://www.shnenglu.com/cjz/services/trackbacks/34094.html    using namespace std;
  1.鏋勯犲瓧絎︿覆
    
    string Mystring1;
    
string Mystring2(" hello world!");
    
string Mystring1=Mystring2;  //Mystring1鍜孧ystring2鎸囧悜鍚屼竴涓瓧絎︿覆
    
string Mystring3(Mystring2.c_str());//緇橫ystring3閲嶆柊鍒嗛厤
    


   2.瀛楃涓插嚱鏁?br>    1) empty()   鍒ゆ柇瀛楃涓蹭負絀?br>    2) length()鍜宻ize()  瀛楃涓查暱搴?length()鏄痗++鏍囧噯,size()鏄疭TL鎻愪緵鐨?
    3) append() 娣誨姞鎴愬憳  
    4) find(),find_first_not_of(),find_first_of(),find_last_not_of(),find_last_of(),rfind()
        find()鍑芥暟鐨勫姛鑳芥槸浠巗td::string瀵硅薄鐨勫ご閮ㄩ『搴忔壘鐩爣鍊鹼紝濡傛灉鎵懼埌榪斿洖璇ョ洰鏍囩殑浣嶇疆錛屽鏋滄病鏈夊瓧絎︿覆瀵硅薄涓壘鍒扮洰鏍囧璞★紝榪斿洖-1.
銆銆rfind()璺焒ind()鐩鎬技鍙槸浠巗tring瀵硅薄鐨勫悗閮ㄥ悜鍓嶆煡鎵撅紟
       find_first_not_of() 璇ュ嚱鏁扮殑鍔熻兘鏄湪string瀵硅薄涓煡鎵懼璞★紝濡傛灉鍦╯tring鍑虹幇浜嗗畬鍏ㄤ笉鍖歸厤鐨勫瓧絎︼紝瀛楃涓叉垨浠ョ┖瀛楃緇撳熬鐨勫瓧絎︽暟緇勬椂錛岀郴緇熸樉紺虹涓嬈″嚭鐜拌繖縐嶆儏褰㈢殑浣嶇疆錛庛銆銆銆

銆錛? begin(),end()

椋涘ぉ 2007-10-13 10:59 鍙戣〃璇勮
]]>
[杞琞榪滅▼娉ㄥ叆DLL 璇︾粏浠嬬粛 http://www.shnenglu.com/cjz/archive/2007/08/12/29819.html椋涘ぉ椋涘ぉSun, 12 Aug 2007 02:52:00 GMThttp://www.shnenglu.com/cjz/archive/2007/08/12/29819.htmlhttp://www.shnenglu.com/cjz/comments/29819.htmlhttp://www.shnenglu.com/cjz/archive/2007/08/12/29819.html#Feedback0http://www.shnenglu.com/cjz/comments/commentRss/29819.htmlhttp://www.shnenglu.com/cjz/services/trackbacks/29819.html娌¢敊錛岀幇鍦ㄨ璁虹殑灝辨槸浼犺涓殑榪滅▼娉ㄥ叆鎶鏈紝鐩墠涓縐嶉潪甯告祦琛岀殑闅愯棌鎶鏈紝鍥犱負瀹冩病鏈夎繘紼嬶紝鑰屽墠闈㈣璁虹殑涓ょ鏂規硶閮戒細鏈夎繘紼嬪嚭鐜幫紝鍥犳錛屾湁緇忛獙鐨勭鐞嗗憳寰堝鏄撳彂鐜幫紝鐒跺悗鍏堟潃榪涚▼錛屽湪鎵懼嚭鍚庨棬鏂囦歡鍒犻櫎銆傝瀹炵幇榪滅▼娉ㄥ叆錛屾垜浠緙栧啓涓や釜紼嬪簭錛屼竴涓槸鍚庨棬鏂囦歡錛岃繖閲屼笉鏄妸瀹冨啓鎴?exe鏂囦歡錛岃屾槸鍐欐垚.dll鏂囦歡錛屽湪榪欓噷鍏堣涓涓?dll鏂囦歡錛?dll鏂囦歡錛屽叾瀹炲氨鏄姩鎬佽繛鎺ュ簱錛屽畠閲岄潰瑁呭皝浜嗘彁渚?exe鏂囦歡璋冪敤鐨勫嚱鏁幫紝涓鑸儏鍐典笅錛屽弻鍑誨畠錛屾槸涓嶈兘榪愯瀹冪殑錛屽畠鍙兘鐢?exe鏉ヨ皟鐢紝浜庢槸灝辨湁浜嗚繙紼嬫敞鍏ヤ簡錛屽師鐞嗗緢綆鍗曪細鎴戜滑鎶婂悗闂ㄧ殑涓昏鍔熻兘鍐欐垚涓涓嚱鏁幫紝鐒跺悗瑁呭皝鍒?dl鏂囦歡涓紝鐒跺悗鍐嶅彟澶栧啓涓涓墽琛屾枃浠舵潵鍚姩瀹冿紝榪欐牱灝變笉浼氭湁鍚庨棬鐨勮繘紼嬩簡銆傞偅榪滅▼娉ㄥ叆鍙堟寚浠涔堝憿錛熻繖涓棶棰橀棶寰楀ソ錛屼竴鑸儏鍐典笅錛屾瘡涓繘紼嬮兘鏈夎嚜宸辯殑縐佹湁絀洪棿錛岀悊璁轟笂錛屽埆鐨勮繘紼嬫槸涓嶅厑璁稿榪欎釜縐佷漢絀洪棿榪涜鎿嶄綔鐨勶紝浣嗘槸錛屾垜浠彲浠ュ埄鐢ㄤ竴浜涙柟娉曡繘鍏ヨ繖涓┖闂村茍榪涜鎿嶄綔錛屽皢鑷繁鐨勪唬鐮佸啓鍏ユ鍦ㄨ繍琛岀殑榪涚▼涓紝浜庢槸灝辨湁浜嗚繙紼嬫敞鍏ヤ簡銆?
瀵筪ll鍚庨棬鐨勭紪鍐欏氨涓嶄綔榪囧鐨勮璁轟簡錛岀幇鍦ㄦ潵鐪嬪疄鐜版敞鍏ュ姛鑳界殑鍙墽琛屾枃浠剁殑緙栧啓錛?
鐢ㄥ埌鐨勫嚱鏁版湁錛?
OpenProcessToken()錛?
LookupPrivilegeValue()錛?
AdjustTokenPrivileges()錛?
OpenProcess()錛?
VirtualAllocEx()錛?
WriteProcessMemory()錛?
GetProcAddress()錛?
CreateRemoteThread()錛?

鍏堢畝鍗曠殑浠嬬粛浠ヤ笅榪欎簺鍑芥暟鐨勪綔鐢紝鍥犱負鎴戜滑瑕佹搷浣滅殑鏄郴緇熶腑鐨勫叾浠栬繘紼嬶紝濡傛灉娌℃湁瓚沖鐨勭郴緇熸潈闄愶紝鎴戜滑鏄棤娉曞啓鍏ョ敋鑷寵繛璇誨彇鍏跺畠榪涚▼鐨勫唴瀛樺湴鍧鐨勶紝鎵浠ユ垜浠氨闇瑕佹彁鍗囪嚜宸辯殑鏉冮檺錛岀敤鍒頒互涓?涓嚱鏁?
OpenProcessToken()錛?nbsp; //鎵撳紑榪涚▼浠ょ墝
LookupPrivilegeValue()錛?/榪斿洖涓涓湰鍦扮郴緇熺嫭涓鏃犱簩鐨処D錛岀敤浜庣郴緇熸潈闄愭洿鏀?
AdjustTokenPrivileges()錛?/浠庤嫳鏂囨剰鎬濅篃鑳界湅鍑哄畠鏄洿鏀硅繘紼嬫潈闄愮敤鐨勫惂錛?

榪涘叆瀹夸富榪涚▼鐨勫唴瀛樼┖闂?
鍦ㄦ嫢鏈変簡榪涘叆瀹夸富榪涚▼絀洪棿鐨勬潈闄愪箣鍚庯紝鎴戜滑灝遍渶瑕佸湪鍏跺唴瀛樺姞鍏ヨ瀹冨姞杞芥垜浠悗闂ㄧ殑浠g爜浜嗭紝鐢↙oadLibraryA()鍑芥暟灝卞彲浠ュ姞杞芥垜浠殑DLL浜嗭紝瀹冨彧闇瑕丏LL鏂囦歡鐨勮礬寰勫氨鍙互浜嗭紝鍦ㄨ繖閲屾垜浠鎶奃LL鏂囦歡鐨勮礬寰勫啓鍏ュ埌瀹夸富鐨勫唴瀛樼┖闂撮噷錛屽洜涓篋LL鐨勬枃浠惰礬寰勫茍涓嶅瓨鍦ㄤ簬瀹夸富榪涚▼鍐呭瓨絀洪棿浜嗭紝鐢ㄥ埌鐨勫嚱鏁版湁錛?
OpenProcess()錛?/鐢ㄤ簬淇敼瀹夸富榪涚▼鐨勪竴浜涘睘鎬э紝璇︾粏鍙傜湅MSDN
VirtualAllocEx()錛?/鐢ㄤ簬鍦ㄥ涓誨唴瀛樼┖闂翠腑鐢寵鍐呭瓨絀洪棿浠ュ啓鍏LL鐨勬枃浠跺悕
WriteProcessMemory();//寰鐢寵鍒扮殑絀洪棿涓啓鍏LL鐨勬枃浠跺悕

鍦ㄥ涓諱腑鍚姩鏂扮殑綰跨▼
鐢ㄧ殑鏄疞oadLibraryA()鍑芥暟鏉ュ姞杞斤紝浣嗗湪浣跨敤LoadLibraryA()涔嬪墠蹇呴』鐭ラ亾瀹冪殑鍏ュ彛鍦板潃錛屾墍浠ョ敤GetProcAdress鏉ヨ幏寰楀畠鐨勫叆鍙e湴鍧錛屾湁浜嗗畠鐨勫湴鍧浠ュ悗錛屽氨鍙互鐢–reateRemoteThread()鍑芥暟鏉ュ惎鍔ㄦ柊鐨勭嚎紼嬩簡錛屽埌嬈★紝鏁翠釜娉ㄥ叆榪囩▼瀹屾垚錛屼笉榪囪繕涓嶉潪甯稿畬鍠勶紝榪欏氨鐣欑粰鑱槑鐨勪綘鏉ュ畬鎴愪簡錛涳級銆?
綆鍗曠殑渚嬪瓙錛?
#include "stdafx.h" 

int EnableDebugPriv(const char * name) 

    HANDLE hToken; 
    TOKEN_PRIVILEGES tp; 
    LUID luid; 
    
//鎵撳紑榪涚▼浠ょ墝鐜?nbsp;
    OpenProcessToken(GetCurrentProcess(), 
                    TOKEN_ADJUST_PRIVILEGES
|TOKEN_QUERY, 
                    
&hToken); 
    
//鑾峰緱榪涚▼鏈湴鍞竴ID 
    LookupPrivilegeValue(NULL,name,&luid) 
     
    tp.PrivilegeCount 
= 1
    tp.Privileges[
0].Attributes = SE_PRIVILEGE_ENABLED; 
    tp.Privileges[
0].Luid = luid; 
    
//璋冩暣鏉冮檺 
    AdjustTokenPrivileges(hToken,0,&tp,sizeof(TOKEN_PRIVILEGES),NULL,NULL); 
    
return 0
}
 

BOOL InjectDll(
const char *DllFullPath, const DWORD dwRemoteProcessId) 

    HANDLE hRemoteProcess; 
    EnableDebugPriv(SE_DEBUG_NAME) 
    
//鎵撳紑榪滅▼綰跨▼ 
    hRemoteProcess = OpenProcess( PROCESS_CREATE_THREAD | //鍏佽榪滅▼鍒涘緩綰跨▼PROCESS_VM_OPERATION | //鍏佽榪滅▼VM鎿嶄綔 
                            PROCESS_VM_WRITE,//鍏佽榪滅▼VM鍐?nbsp;
                            FALSE, dwRemoteProcessId ); 
    
char *pszLibFileRemote; 
    
//浣跨敤VirtualAllocEx鍑芥暟鍦ㄨ繙紼嬭繘紼嬬殑鍐呭瓨鍦板潃絀洪棿鍒嗛厤DLL鏂囦歡鍚嶇┖闂?nbsp;
    pszLibFileRemote = (char *) VirtualAllocEx( hRemoteProcess, NULL, lstrlen(DllFullPath)+1
                            MEM_COMMIT, PAGE_READWRITE); 
    
//浣跨敤WriteProcessMemory鍑芥暟灝咲LL鐨勮礬寰勫悕鍐欏叆鍒拌繙紼嬭繘紼嬬殑鍐呭瓨絀洪棿 
    WriteProcessMemory(hRemoteProcess, 
                pszLibFileRemote, (
void *) DllFullPath, lstrlen(DllFullPath)+1, NULL)錛?nbsp;
    
//璁$畻LoadLibraryA鐨勫叆鍙e湴鍧 
    PTHREAD_START_ROUTINE pfnStartAddr = (PTHREAD_START_ROUTINE) 
            GetProcAddress(GetModuleHandle(TEXT(
"Kernel32")), "LoadLibraryA"); 

    
//鍚姩榪滅▼綰跨▼LoadLibraryA錛岄氳繃榪滅▼綰跨▼璋冪敤鍒涘緩鏂扮殑綰跨▼ 
    HANDLE hRemoteThread; 
    
if( (hRemoteThread = CreateRemoteThread( hRemoteProcess, NULL, 0, pfnStartAddr, pszLibFileRemote, 0, NULL) ) == NULL) 
    

        printf(
"CreateRemoteThread error!\n"); 
        
return FALSE; 
    }
 

    
return TRUE; 
}
 

int APIENTRY WinMain(HINSTANCE hInstance, 
                     HINSTANCE hPrevInstance, 
                     LPSTR     lpCmdLine, 
                     
int       nCmdShow) 

    InjectDll(
"c:\zrqfzr.dll",3060//榪欎釜鏁板瓧鏄綘鎯蟲敞鍏ョ殑榪涚▼鐨処D鍙?nbsp;
    return 0
}
 



椋涘ぉ 2007-08-12 10:52 鍙戣〃璇勮
]]>
鏍囧噯妯℃澘搴?STL)瀛︿範鎸囧崡涔婰ist瀹瑰櫒http://www.shnenglu.com/cjz/archive/2007/08/02/29214.html椋涘ぉ椋涘ぉThu, 02 Aug 2007 09:43:00 GMThttp://www.shnenglu.com/cjz/archive/2007/08/02/29214.htmlhttp://www.shnenglu.com/cjz/comments/29214.htmlhttp://www.shnenglu.com/cjz/archive/2007/08/02/29214.html#Feedback0http://www.shnenglu.com/cjz/comments/commentRss/29214.htmlhttp://www.shnenglu.com/cjz/services/trackbacks/29214.html 

 1#include <list>
 2#include <string>
 3#include <iostream.h>
 4#include <algorithm> //for_each()
 5   
 6using namespace std;
 7
 8
 9 void PrintIt(string &strPrint)
10 {
11 cout<<strPrint<<endl;
12 }

13
14int _tmain(int argc, _TCHAR* argv[])
15{
16 list<string> aa;
17 char a;
18
19 aa.push_back("aaaaaaa");
20 aa.push_back("ccccccc");
21 cout<<aa.size()<<endl;
22
23 list<string>::iterator aaiterator;
24
25 for(aaiterator=aa.begin();aaiterator!=aa.end();aaiterator++)
26 {
27  cout<<*aaiterator<<endl;
28 }

29 cin>>a;
30
31
32 cout<<"鏂規硶浜岋細"<<endl;
33 for_each(aa.begin(),aa.end(),PrintIt);
34
35 return 0;
36}

37
38
39
40


椋涘ぉ 2007-08-02 17:43 鍙戣〃璇勮
]]>
久久人人爽人人爽人人AV东京热| 亚洲国产成人久久笫一页| 久久久久亚洲AV无码永不| 国产91色综合久久免费分享| 国产精品免费久久| 亚洲中文字幕无码久久综合网| 国产精品18久久久久久vr| 久久久免费观成人影院| 国产精品一区二区久久国产| 久久精品国产亚洲5555| 久久精品人人做人人爽97| 久久精品无码av| 久久91精品国产91久久户| 久久伊人五月丁香狠狠色| 国产精品免费久久久久久久久| 中文字幕乱码久久午夜| 武侠古典久久婷婷狼人伊人| 日本精品久久久久中文字幕| 三上悠亚久久精品| 久久午夜无码鲁丝片秋霞| 色婷婷综合久久久久中文字幕| 久久青青草原综合伊人| 久久精品国产亚洲AV香蕉| 伊人久久大香线蕉综合Av| 色99久久久久高潮综合影院| 国产精品熟女福利久久AV| 青草影院天堂男人久久| 亚洲精品高清久久| 久久99国产精品久久| 日韩欧美亚洲综合久久影院d3| 狠狠色婷婷久久一区二区三区| 伊人久久综合无码成人网| 97精品依人久久久大香线蕉97| 伊人伊成久久人综合网777| 久久久久久噜噜精品免费直播| 日韩精品国产自在久久现线拍| 99久久精品毛片免费播放| 99久久免费国产精品热| 久久精品一区二区国产| 久久精品国产亚洲精品| 亚洲国产精品成人AV无码久久综合影院|