Search found 10768 matches

by madshi
Tue Jun 15, 2004 7:42 pm
Forum: madCodeHook
Topic: Uninjected dll not completely released
Replies: 24
Views: 29556

P.S: Currently I'm on journey, so it will take some time until I can check out ZoneAlarm myself...
by madshi
Tue Jun 15, 2004 7:42 pm
Forum: madCodeHook
Topic: Uninjected dll not completely released
Replies: 24
Views: 29556

That's really strange. I've no explanation for that right now. I'll probably give ZoneAlarm a try on my XP PC somewhen later and see whether I can reproduce the problem you're describing. However, I guess that this is a kind of ZoneAlarm protection or something like that and I'm not sure whether the...
by madshi
Tue Jun 15, 2004 6:23 pm
Forum: madCodeHook
Topic: Uninjected dll not completely released
Replies: 24
Views: 29556

So probably madCodeHook seems to think that your "connectCallback" function is still in use. I'm not sure why, though. Please try this: Remove the HookAPI call. Does uninjecting work successfully then?
by madshi
Tue Jun 15, 2004 5:40 pm
Forum: madCodeHook
Topic: Uninjected dll not completely released
Replies: 24
Views: 29556

So that's session 0 in your case, too? So uninjection *should* work? Which APIs are you hooking? It might be that uninjection doesn't uninject the dll from ZoneAlarm, because madCodeHook thinks that one of the API hook callback functions is still "in use" (thinking that it's still in use m...
by madshi
Tue Jun 15, 2004 5:03 pm
Forum: madCodeHook
Topic: Uninjected dll not completely released
Replies: 24
Views: 29556

In which session is that running? The task manager can tell you that, I think.
by madshi
Tue Jun 15, 2004 2:41 pm
Forum: madCodeHook
Topic: Uninjected dll not completely released
Replies: 24
Views: 29556

Hmmmm... Sounds alright to me. Could you please try this one? http://madshi.net/KernelMonitor.zip Just start it and click on your hook dll. Then the monitor will show which processes still have the hook dll loaded. Hopefully that helps us further. It seems that uninjection fails to uninject the dll ...
by madshi
Tue Jun 15, 2004 10:00 am
Forum: madCodeHook
Topic: Uninjected dll not completely released
Replies: 24
Views: 29556

Re: Uninjected dll not completely released

I use (Un)InjectLibrarySessionW, having obtained the session id with GetCurrentSessionId. Who calls GetCurrentSessionId? Your application or the service? If I start the program normally then stop it, I can delete the dll. But if it has been auto started I cannot, unless I log off then back on. Coul...
by madshi
Tue Jun 15, 2004 9:54 am
Forum: madShell
Topic: IShortCut.Save -> does nothing?
Replies: 3
Views: 17822

Can you please give me a piece of code which fails? It seems to work for me.
by madshi
Mon Jun 14, 2004 5:58 pm
Forum: madShell
Topic: startbutton open, create or something like...
Replies: 3
Views: 17245

Ok, in order to close the explorer use this:

PostMessage(FindWindow('Progman', 'Program Manager'), WM_QUIT, 0, 0);

In order to restart it call ShellExecute. Or probably WinExec should also do the job.
by madshi
Mon Jun 14, 2004 5:43 pm
Forum: madCodeHook
Topic: What all dlls to be included to main application for hooking
Replies: 20
Views: 23421

Please contact me via mail about the source code license. I prefer to not discuss this publically. Thanks!

Minor updates and bugfixes are always free for any license type. Major upgrades are free in the first 12 months after your purchase. After that major upgrades might cost an upgrade price.
by madshi
Sun Jun 13, 2004 7:43 am
Forum: madShell
Topic: startbutton open, create or something like...
Replies: 3
Views: 17245

Why don't you use StartButton.Hide and StartButton.Show instead? Then you don't need to restart the explorer at all!
by madshi
Sat Jun 12, 2004 3:02 pm
Forum: madCodeHook
Topic: What all dlls to be included to main application for hooking
Replies: 20
Views: 23421

No, I don't have any VB code. But if you know VB well, you should be able to make it work yourself. Here's the C++ code: // (un)inject the specified dll into (from) all current and future processes // these flags can be used for both UninjectLibrary + InjectLibrary #define ALL_SESSIONS 0xFFFFFFED //...
by madshi
Sat Jun 12, 2004 9:26 am
Forum: madCodeHook
Topic: What all dlls to be included to main application for hooking
Replies: 20
Views: 23421

When using MSVC there are 2 options: You can use the dynamic lib file or the static lib file. When using the dynamic lib file you need to distribute the madCHook.dll with your application. On the target PC this dll must be copied to the system folder. When using the static lib file there's nothing a...
by madshi
Fri Jun 11, 2004 6:58 pm
Forum: madCodeHook
Topic: winsock hooking
Replies: 64
Views: 82211

I already told you why. :?
by madshi
Fri Jun 11, 2004 5:23 pm
Forum: madCodeHook
Topic: winsock hooking
Replies: 64
Views: 82211

Why don't you use the code I gave you? That one should work (if you use it right).