Prevent a dll from hooking to a process

Need Help With an Existing Feature in Memory Hacking Software? Ask Here

Moderators: g3nuin3, SpeedWing, WhiteHat, mezzo

Prevent a dll from hooking to a process

Postby martix » Tue Dec 22, 2009 2:30 am

Is that possible? If so - how?

I need to prevent my firewall from hooking to my torrent program as they may be having compatibility issues.
User avatar
martix
Acker
 
Posts: 55
Joined: Sun Feb 17, 2008 5:53 pm

Re: Prevent a dll from hooking to a process

Postby L. Spiro » Tue Dec 22, 2009 7:37 am

You can unload the DLL as long as the target process is not using it.
Inject your own DLL to unload the offending DLL as soon as it loads.


L. Spiro
Our songs remind you of songs you’ve never heard.
User avatar
L. Spiro
L. Spiro
 
Posts: 3129
Joined: Mon Jul 17, 2006 10:14 pm
Location: Tokyo, Japan


Return to Help

Who is online

Users browsing this forum: No registered users and 0 guests