Search found 33 matches

by Mazinger
Wed Jan 20, 2010 1:13 pm
Forum: madCodeHook
Topic: Hooking Shell32.Shell32ExecuteA
Replies: 3
Views: 3300

Hi, thanks for your answer.

I've solved the problem with AV by changing GetMem for localAlloc ...
by Mazinger
Tue Jan 19, 2010 12:36 pm
Forum: madCodeHook
Topic: Hooking Shell32.Shell32ExecuteA
Replies: 3
Views: 3300

Hooking Shell32.Shell32ExecuteA

Hi forum, I'm trying to hook the Shell32ExecuteA function, and inside, change the value for "parameters" variable. My code is like this: Function ShellExecuteA_API(hWnd: HWND; Operation, FileName, Parameters, Directory: PAnsiChar; ShowCmd: Integer): HINST; stdcall; Var nParameters:PAnsiCha...
by Mazinger
Wed Oct 08, 2008 4:05 pm
Forum: madCodeHook
Topic: Hooking FindResourceExA problem
Replies: 2
Views: 3073

Ten points to you!

Thanks for your help.
by Mazinger
Wed Oct 08, 2008 2:24 pm
Forum: madCodeHook
Topic: Hooking FindResourceExA problem
Replies: 2
Views: 3073

Hooking FindResourceExA problem

Hi, I'm hooking FindResourceExA API from kernel32.dll. This is my hooked function: Function FindResourceExA_API(hModule: HMODULE; lpType, lpName: PAnsiChar; wLanguage: Word): HRSRC; stdcall; Begin {$IFDEF DEBUG} Try writeDebug(Format('findResourceExA: API lpName=%s',[StrPas(lpName)])); Except On E:E...
by Mazinger
Mon Sep 22, 2008 6:34 am
Forum: madCodeHook
Topic: Problem when subclassing a remote Window
Replies: 2
Views: 2990

Ok, I see the problem: The remote window was subclassed by the remote process too, so I've needed to hook SetWindowLong to know when the remote process subclassed the window. After that, I can receive all messages to the windows.

Extrange?

Thanks!
by Mazinger
Sun Sep 21, 2008 2:44 pm
Forum: madCodeHook
Topic: Problem when subclassing a remote Window
Replies: 2
Views: 2990

Problem when subclassing a remote Window

Hi, I need to paint my own background on a remote process MDIClient Window. I'm using Madcodehook to inject my DLL to remote process, and within it, hooking the CreateWindow API to know when the MDClient window is created. On the my hooking CreateWindow function, just after the original CreateWindow...
by Mazinger
Fri Jun 20, 2008 1:38 pm
Forum: madKernel
Topic: Process CPU Time
Replies: 1
Views: 11638

Process CPU Time

Hi,

I need to know the % CPU is using a process (like the taskbar).
How can I do it?

Thanks in advance.
by Mazinger
Wed May 30, 2007 6:49 am
Forum: madKernel
Topic: EOutOfMemory on Process method
Replies: 5
Views: 15419

Thanks a lot.
by Mazinger
Thu May 03, 2007 7:28 am
Forum: madKernel
Topic: EOutOfMemory on Process method
Replies: 5
Views: 15419

Hi madshi, I don't know what you need of my code, but here you are two lines that when executed produces the exception: 1. Dir:=ExtractFilePath(Process(PID).ExeFile); 2. WriteDebugRoot(Format('[INJECT] No s''ha pogut accedir al procès %d (%s) de la sessió %d',[PID,Process(PID).ExeFile,Process(PID).S...
by Mazinger
Wed May 02, 2007 10:08 am
Forum: madKernel
Topic: EOutOfMemory on Process method
Replies: 5
Views: 15419

EOutOfMemory on Process method

Hi, I'm developing and app that uses madkernel's Process method on two escenarios (same executable, 32 bits): 1. On a Windows 2003 server 32bits edition, all fine. 2. On a Windows 2003 server 64bits edition, a EOutofMemory except is raised. How can I handle this error? (I'm using last version of Mad...
by Mazinger
Tue Feb 06, 2007 9:19 am
Forum: madExcept
Topic: Problem sending Email Report
Replies: 1
Views: 3292

Problem sending Email Report

Hi Madshi, I'm registered user using your last compilation for MadCollection, and I'm using madExcept 3.0c. When I try to send a bug report to my email address, your madExcept fails to send it. Why? On my mail server I have a lot (7) of querys to a SPAM lists to validate a MAIL FROM address. This ca...
by Mazinger
Fri Oct 13, 2006 9:32 am
Forum: madCodeHook
Topic: windows vista RC2: Global inject problem
Replies: 2
Views: 3330

windows vista RC2: Global inject problem

Hi, I'm trying to port my application to windows vista. I have windows vista RC2. If I use InjectLibrary(CURRENT_SESSION and (not CURRENT_PROCESS), FDLLHookAPIGlobal) the result is False and the library is not globally injected. If I try to inject against one process with ProcessHandle form, all wor...
by Mazinger
Tue Oct 03, 2006 10:01 am
Forum: madCodeHook
Topic: SetwindowHookEx
Replies: 11
Views: 9030

:shock: I'm amazed dcsoft! With your suggestion (postmessage(WM_NULL) and waiting for a read/write open of the file) the hooked DLL is unloaded.

:crazy: :crazy:

One more question please: Why WH_CBT hook is more heavy than WH_SHELL?

Thanks!!!
by Mazinger
Mon Oct 02, 2006 6:00 pm
Forum: madCodeHook
Topic: SetwindowHookEx
Replies: 11
Views: 9030

:cry: I only set/unset the hook one time: on app init and end.

Have you any ideas?

Thanks!
by Mazinger
Mon Oct 02, 2006 4:48 pm
Forum: madCodeHook
Topic: SetwindowHookEx
Replies: 11
Views: 9030

:oops: Sorry, not fully understood.

Is there any chance to assure that my library is full unload. Why I need it? Mainly to update the application. If I can't fully unload the library I can't override it and I must do a system reboot :cry: