Search found 31 matches

by Ahell
Fri Sep 14, 2012 6:19 pm
Forum: madExcept
Topic: New feature. Continue waiting if freeze
Replies: 1
Views: 2354

New feature. Continue waiting if freeze

Greeting, madshi! So it's simple.. If my app processing same long operation and it isn't hunged and in madexcept options "Use anti-freeze check..." checked, the madexcept will be detect that the my app is hund and user can choose only 2 options "Restart" or "close", use...
by Ahell
Sun Jul 08, 2012 4:26 pm
Forum: madExcept
Topic: Could madExcept be enhanced to fix a fundamental Delphi bug?
Replies: 6
Views: 5143

Re: Could madExcept be enhanced to fix a fundamental Delphi

Maybe you could be send this bug to author of blog, IDE Fix Pack?
by Ahell
Mon Jun 18, 2012 10:35 am
Forum: madCollection
Topic: Hmm.. Antivirus detect's a NewHeur_PE virus, Why?
Replies: 10
Views: 16955

Re: Hmm.. Antivirus detect's a NewHeur_PE virus, Why?

False alarm occurs only when I was attached a madexcept to project.
Hm, maybe you steel have a MadExcept 4.0.1? I don't remember, exists that problem on it, or not.. :?

But, I would be send to AV forum my problem, thanks for discussion! :crazy:
by Ahell
Sat Jun 16, 2012 8:28 pm
Forum: madCollection
Topic: Hmm.. Antivirus detect's a NewHeur_PE virus, Why?
Replies: 10
Views: 16955

Re: Hmm.. Antivirus detect's a NewHeur_PE virus, Why?

Yes, my software isn't a virus. Without madexcept all is ok. How can I understand what is wrong? :o my soft work's with process(Setting process priority & affinity, make a rules for specified targets(process) and set to it a specified priority & affinity, or fully ignore it's from all progra...
by Ahell
Sat Jun 16, 2012 6:43 pm
Forum: madCollection
Topic: Hmm.. Antivirus detect's a NewHeur_PE virus, Why?
Replies: 10
Views: 16955

Re: Hmm.. Antivirus detect's a NewHeur_PE virus, Why?

So I'm has understood what is happened.
When i active MadExcept ONLY in my project and compile it, then AV detect a virus.
But i not understand why my software is a virus, when I attach to it a MadExcept :o Without it all is ok.
by Ahell
Sat Jun 16, 2012 5:07 am
Forum: madCollection
Topic: Hmm.. Antivirus detect's a NewHeur_PE virus, Why?
Replies: 10
Views: 16955

Hmm.. Antivirus detect's a NewHeur_PE virus, Why?

Hello, madshi!

Whe I activated MadExcept 4(All versions of 4 release) in project and compiled it, my antivirus detect's a NewHeur_PE Virus. Why?

Antivirus: ESET NOD32 5.94
IDE: Delphi 7 and delphi XE2.
by Ahell
Wed Feb 08, 2012 9:54 pm
Forum: madRemote
Topic: [problem]How get CommandLine from other applacation?
Replies: 5
Views: 15633

Re: [problem]How get CommandLine from other applacation?

Yes, open process succeed. I had ported dll code to exe and result of function are succeed, but it isn't friendly with Unicode(Application written in Delphi 7). All of non-ASCI Chars, I've seen as "console.exe -first /second --¦єёёъшщ -p"T++T"" Original of this "console.exe ...
by Ahell
Wed Feb 08, 2012 8:27 pm
Forum: madRemote
Topic: [problem]How get CommandLine from other applacation?
Replies: 5
Views: 15633

Re: [problem]How get CommandLine from other applacation?

:o Thanks! But it still doesn't solve problem. library HLRPI; uses madRemote; {$R *.res} const MAX_PATH = 260; kernel32 = 'kernel32.dll'; STANDARD_RIGHTS_REQUIRED = $000F0000; SYNCHRONIZE = $00100000; PROCESS_ALL_ACCESS = (STANDARD_RIGHTS_REQUIRED or SYNCHRONIZE or $FFFF); type DWORD = LongWord; Boo...
by Ahell
Wed Feb 08, 2012 11:07 am
Forum: madRemote
Topic: [problem]How get CommandLine from other applacation?
Replies: 5
Views: 15633

[problem]How get CommandLine from other applacation?

Hello Madshi! How I can get CMDLine from other application? I'm write down this code: library HLRPI; uses madRemote; {$R *.res} const MAX_PATH = 260; kernel32 = 'kernel32.dll'; type DWORD = LongWord; function GetCommandLineW: PWideChar; stdcall; external kernel32 name 'GetCommandLineW'; //For perfec...
by Ahell
Tue Oct 25, 2011 2:45 pm
Forum: madCollection
Topic: How you send message on email without login and password?
Replies: 3
Views: 9153

Re: How you send message on email without login and password

No, I don't have a problems with them. I Interesting, how work this, without sending login and password on mail server. My current madexcept mail-send, selected methods is: Mail or upload directly via internet: act as SMTP mail server Contact the mail client via MAPI Contact the mail client via mail...
by Ahell
Thu Oct 20, 2011 5:59 pm
Forum: madCollection
Topic: How you send message on email without login and password?
Replies: 3
Views: 9153

How you send message on email without login and password?

Hello, madshi!
Please, tell me, how madexcept send a message to e-mail without sending login and password to email-server?

Why MadExcept can't catch the memory leaks like EurekaLog? This feature will be make MadExcept more powerful!
by Ahell
Wed Sep 21, 2011 4:26 pm
Forum: madKernel
Topic: load and call DLL in another process
Replies: 17
Views: 37719

Re: load and call DLL in another process

Yes

What I do next?
by Ahell
Wed Sep 21, 2011 7:44 am
Forum: madKernel
Topic: load and call DLL in another process
Replies: 17
Views: 37719

Re: load and call DLL in another process

MadExcept is installed. Also I set Debug privilege to my process. And my process is default starts by Administrator(not user) login.
But IProcess('Console.exe').LoadModule('file.dll',FASE).isValid:=false...

Do you have any ideas??
by Ahell
Tue Sep 20, 2011 8:51 pm
Forum: madKernel
Topic: load and call DLL in another process
Replies: 17
Views: 37719

Re: load and call DLL in another process

hm, something wrorng with me or with my code :o i wrote this code, but my dll.dll does not loaded in process.... procedure TForm1.Button1Click(Sender: TObject); type TCallProc = procedure(aNewCaption: PChar); var myProc: TCallProc; s: PChar; b: Boolean; i: Integer; begin with Process('Console.exe') ...