Skip to content

Winter

Forum Replies Created

Viewing 15 posts - 1 through 15 (of 32 total)
  • Author
    Posts
  • #174665
    Winter
    Member

     

    After used your PaLTaLK Ads BloCker, I don’t believe how it’s IMPORTANT your program.

    This method will BLOCK all advertisement website such as

    adclick.g.doubleclick.net, a.tribalfusion.com

    Everyone need to use it EVEN you have color nickname. Your computer NEVER see that kind of website or NEVER see the content of Paltalk’ Ads when using black nick.  –>  YOU ARE SAFE

    I also make another program like MrAlone but ALLOW update when paltalk has new web advertisement

    You can see more detail at: vietpal.info     

    Thanks MrAlone.

    #181084
    Winter
    Member

    share this with us ..very good work

     

    The trick is replace bitmap of face book (nick with no crown) and bitmap SMS (for room) in  PalTextCtl.dll.

    You can use that Tool to replace bitmap:

     

    For show watermark. you need use the loader:

     

    Enjoy.

     

     

    #191020
    Winter
    Member

    Not close, just HIDE it and you can update without re-open

    #185593
    Winter
    Member

    Why you guys so worry about the beta or garbage from paltalk builds?

    Paltalk keep release build any time they want, if you keep testing their mistake, Paltalk keep release the garbage.

     

     

    #191031
    Winter
    Member

    I never try do something like that, my point just do what i need. Maybe u can do it .

    Make attention about UID for each nick, that is the key.

    #191033
    Winter
    Member

    hi,

    Just copy & paste ur code to Delphi then u will see.

    U try to block WM_COMMAND & WM_QUIT in SendMessage API, But if I know Paltalk has alot WM_COMMAND in paltalk.exe but not only for reddot.

     

    Like I tell u it’s very easy to never see reddot in ur nick or the room never close when u get bounce, but u still disconnect from paltalk’ server. The action does not from ur computer it done by another to server.

     

    #191035
    Winter
    Member

    Ok First ur code is messed up and some var is not correct.

    U try open Paltalk.exe + find PID then

    call InjectDLL(PPid, ‘Hades.dll’)

    what is ‘Hades.dll’ ???

    Hades.dll = DLLPath in ur function, then where is it?

    Yes, u can block some command of paltalk.exe but in ur code i dont see any thing like that.

    Anyway, u can block it and the sign red dot don’t show up in ur nick but the server still not allow ur type or activate the MIC.

    #191037
    Winter
    Member

    What is means AntiRedDot or AntiBounce? Your code never works and you don’t patch anything from memory.

    #186568
    Winter
    Member

    @Chike wrote:

    Post the image

    I forgot to highlight the pic

    1

    #185818
    Winter
    Member

    @Admin wrote:

    Auto you mean like using the Id handles like Chike show in

    cause that’s what I’m thinking bout doing right now 🙄

    Old: SysListView32
    New: SysHeader32

    #186728
    Winter
    Member

    But, don’t they have a different index?

    Using PAT or JK’s API SPY to know the Windows handle of the place i want to work.
    Use API SendMessage to send a text to this Windows Handle, the text Complaint will be change.

    If my Index is wrong, the Window handle not same with PAT or JK’s API SPY or maybe the PAT or JK’s API SPY is not compatible with Win8.

    #186733
    Winter
    Member

    @Chike wrote:

    Please check if paltalk is marked for running as admin, abd what is paltalk process privilege level with Process Explorer?

    BTW which alert pop up, the blue or yellow?

    Test which Paltalk 10.2 Build 474.

    in Paltalk folder paltalk.exe is “run as administrator” (by default of Paltalk) see the picture.
    Pal3

    In the Propreties of Paltalk is no marked.
    Pal2

    In the Process Explorer not show Integrity
    Pal1

    If i turn on UAC the Blue message will come up every time when run paltlak.

    #186735
    Winter
    Member

    @Chike wrote:

    Maybe for some reason paltalk run in higer privilege or they lowered the privilege for .NET apps.
    Doesn’t make sence you’d be able to send message to notepad but not to paltalk.

    If you turn ON UAC in Win8, the security will popup every time when run paltalk but notepad will not.
    I’m not try Windows Sysinternals. to lower Integrity Level of paltalk yet, may me if i do that the API SendMessage will be back working.

    See my attach and tell me i do something wrong.

    #186739
    Winter
    Member

    @Chike wrote:

    People may not want to let you application run as administrator, so its not realy a cure.

    Yes, but Win8 is more high level, if you want to do a application to integrate to paltalk or something, you have to run as administrator.

    Some of API is still work OK with Win8 but not all

    #186742
    Winter
    Member

    I found the problem. When you want to use API SendMessage, you need “run as administrator” right.

    Can do it by right click on application or set you application to to default run as Administrator.

     
Viewing 15 posts - 1 through 15 (of 32 total)