Click here to Skip to main content
15,888,579 members
Home / Discussions / C / C++ / MFC
   

C / C++ / MFC

 
GeneralRe: Modify text color Pin
Nish Nishant3-Nov-01 20:47
sitebuilderNish Nishant3-Nov-01 20:47 
GeneralRe: Modify text color Pin
Maer7274-Nov-01 20:07
Maer7274-Nov-01 20:07 
QuestionHow to specify the CDROM another drive letter? Pin
Maer7273-Nov-01 1:43
Maer7273-Nov-01 1:43 
GeneralHTML View Window Pin
Steve Thresher2-Nov-01 23:45
Steve Thresher2-Nov-01 23:45 
GeneralRegister a Serivce in Win2000 Pin
Mr_Byte2-Nov-01 22:50
Mr_Byte2-Nov-01 22:50 
GeneralRe: Register a Serivce in Win2000 Pin
Anders Molin3-Nov-01 2:17
professionalAnders Molin3-Nov-01 2:17 
GeneralRe: Register a Serivce in Win2000 Pin
Anders Molin3-Nov-01 2:19
professionalAnders Molin3-Nov-01 2:19 
GeneralNeed EXTREME help on System-Wide Hook Pin
2-Nov-01 19:33
suss2-Nov-01 19:33 
Under VC++, I made a DLL as -Win32 Dinamic Link-. It has only one ".C" file containing the DLLMain two Function and the callback function. The first function loads the callback function and the second function unloads the callback function. Here is how the callback is loaded:

HHOOK hhGetMsg;
HINSTANCE hInstance;
LRESULT CALLBACK GetMsg (int iCode, WPARAM wParam, LPARAM lParam);

{
hhGetMsg = SetWindowsHookEx (WH_GETMESSAGE, (HHOKPROC) GetMsg, hInstance, 0);
}

with the GetMsg sending messages to a window everytime a message pops-up. There are no filters so all messages are SUPPOSEDLY "trapped". I used SendMessage to avoid a mess. Also calls CallNextHookEx.

I have looked at other codes that SUCCESSFULLY loaded a system-wide hook and My code are basically Identical. But my hook only monitors the APP/.EXE that loads it! I don't get it! The DLL and its functions are loaded from the APP/.EXE using LoadLibrary and GetProcAddress.

Need help! Thanks in advance.
Smile | :)
GeneralRe: Need EXTREME help on System-Wide Hook Pin
Youknowme2-Nov-01 19:48
Youknowme2-Nov-01 19:48 
GeneralMany Thanks :) Pin
3-Nov-01 0:45
suss3-Nov-01 0:45 
GeneralRe: Need EXTREME help on System-Wide Hook Pin
Sprudling3-Nov-01 13:10
Sprudling3-Nov-01 13:10 
GeneralFile Open in SDI Pin
2-Nov-01 15:37
suss2-Nov-01 15:37 
GeneralRe: File Open in SDI Pin
Christian Graus2-Nov-01 20:44
protectorChristian Graus2-Nov-01 20:44 
Generaltry/catch Pin
Xian2-Nov-01 12:49
Xian2-Nov-01 12:49 
GeneralRe: try/catch Pin
Michael Dunn2-Nov-01 14:27
sitebuilderMichael Dunn2-Nov-01 14:27 
GeneralRe: try/catch Pin
Todd Smith2-Nov-01 19:05
Todd Smith2-Nov-01 19:05 
GeneralRe: try/catch [Thanks for the insight!] Pin
Xian3-Nov-01 4:54
Xian3-Nov-01 4:54 
GeneralRe: try/catch Pin
James R. Twine3-Nov-01 18:23
James R. Twine3-Nov-01 18:23 
GeneralRe: try/catch Pin
Xian4-Nov-01 7:53
Xian4-Nov-01 7:53 
GeneralRe: try/catch Pin
James R. Twine4-Nov-01 8:13
James R. Twine4-Nov-01 8:13 
GeneralRe: try/catch Pin
Mike Nordell7-Nov-01 2:20
Mike Nordell7-Nov-01 2:20 
GeneralRe: try/catch Pin
James R. Twine7-Nov-01 15:08
James R. Twine7-Nov-01 15:08 
GeneralADO in MFC Pin
2-Nov-01 12:02
suss2-Nov-01 12:02 
GeneralRe: ADO in MFC Pin
Christian Graus2-Nov-01 20:46
protectorChristian Graus2-Nov-01 20:46 
GeneralRe: ADO in MFC Pin
5-Nov-01 14:51
suss5-Nov-01 14:51 

General General    News News    Suggestion Suggestion    Question Question    Bug Bug    Answer Answer    Joke Joke    Praise Praise    Rant Rant    Admin Admin   

Use Ctrl+Left/Right to switch messages, Ctrl+Up/Down to switch threads, Ctrl+Shift+Left/Right to switch pages.