Jump to content

Aero Glass for Win8 RC4


bigmuscle

Recommended Posts


What about the transparency in navigation bar area? Can you do it?

This is not on me - this has nothing to do with DWM. Glass is present on all places where each application (Windows Explorer in this case) requests it.

Link to comment
Share on other sites

What about the transparency in navigation bar area? Can you do it?

This is not on me - this has nothing to do with DWM. Glass is present on all places where each application (Windows Explorer in this case) requests it.

--edit--

I'm trying to re-enable transparency in that area... hope someone will find a way to do it.

Edited by Tusticles
Link to comment
Share on other sites

Hi, bigmuscle!

First, thank you for your hard work, this thing is really amazing! Everything one needs to make Win8 look pretty without the sizes and hassle of WB. :)

But here's a question:

SOLVED.

Problems were:

- An Antivirus exception had to be added, because AppInit_DLLs reg key is frequently used by MalWare and anything modifying it is seen as "Trojan" or "Suspicious software" by Antivirus suites.

- "Secure Boot" had to be disabled in UEFI/BIOS, because it disables AppInit_DLLs processing in Windows somehow. (My opinion is that having to do this may scare away potential release users, and this is a major psychological concern to be addressed (maybe, by including a launcher that doesn't have to use "AppInit_DLLs" key, akin to the one that was included in v.0.6.)).

Edited by EvilAlex
Link to comment
Share on other sites

Yep the DWMhook method is a lot more work but totally worth it! Stardock just took the easy way out with WB, not worth the $10 bucks and all the daily spam mail you get with it.Thanks for doing it right Bigmuscle!..DP

DosProbie: nice screenshots, I should make some gallery on the website to present the look of AG's users.

Tusticles: yeah, WB does not provide blur effect but even if it does in the future, it still follows different approach than my Aero Glass. WB just hooks into system via RegisterUserApiHook and thus completely replaces UX theme service. Then it draws the frame completely via GDI so you cannot be sure that HW acceleration is used for it. My first (private only) version of Aero Glass worked this way, because it is very easy to do, but I rather decided go the native way by DWM hooking :-)

Edited by DosProbie
Link to comment
Share on other sites

I'm a programmer myself, so I already had such a situation with a program of my own, which hooks keyboard events, and is, therefore, paranoidly regarded as a "Keylogger" by antivirus suite.

It's not paranoid, because your program intercepts keyboard data, which is very suspicious activity. It's fine if you wrote it, but if someone else wrote a program like that and put it on your computer, then they have access to everything you type, including every single password and username to go with it. If you ever buy something online, you enter your bank info, and it could intercept that. That's why government sites offer an on-screen keyboard in the website that you can optionally use if you feel that there might be a keylogger, because then it would be very easy for someone to get your SSN.

So you might want to figure out a different way to get your program to work besides keylogging :-)

Link to comment
Share on other sites

I'm a programmer myself, so I already had such a situation with a program of my own, which hooks keyboard events, and is, therefore, paranoidly regarded as a "Keylogger" by antivirus suite.

It's not paranoid, because your program intercepts keyboard data, which is very suspicious activity. It's fine if you wrote it, but if someone else wrote a program like that and put it on your computer, then they have access to everything you type, including every single password and username to go with it. If you ever buy something online, you enter your bank info, and it could intercept that. That's why government sites offer an on-screen keyboard in the website that you can optionally use if you feel that there might be a keylogger, because then it would be very easy for someone to get your SSN.

So you might want to figure out a different way to get your program to work besides keylogging :-)

That's way offtopic, but since you seem inclined to state the obvious (no offense intended :) ), I can also tell you, that for each decision, there are reasons: if I needed to write something, that didn't really require system-wide low-level access, like a game, I'd use Windows Messaging or DirectInput, obviously. No one wants their soft to be regarded "suspicious".

But, here's the same deal going back to the topic at hand:

DWMGlass we're discussing here uses not one, but AT LEAST two things extremely often used by Malware: DLL Injection (also called hooking), AND that aforementioned AppInit_DLLs reg value, which is actually the way a lot of "WinLock" type trojans work. They set themselves up in that value, load themselves at system start-up and hold an unsuspecting user for ransom: "Give a hacker a lot of money, or all your data is lost". And, apparently, this last quality is what (probably) causes my AV to react badly to this Win8-bad-looks-solution.

So to speak about "dangerous coding decisions".

But, like in the case with "returning Aero after it has been cut by Microsoft", there are situations, where "non-dangerous" approach is either impossible by design, or is way to complex, or isn't really solving the problem (like the aforementioned Stardock's WindowBlinds 8 (WB) \probably\ not having hardware acceleration).

So, there are situations, where you either just trust the software author (you do trust driver vendors, don't you?) not to abuse your privacy, or don't use the software, or have to stick with less satisfying approaches.

This was a case with my soft: I either had to write a full-fledged driver along with all the hassle and trouble (not to mention having user to install it), or just use a global hook, which I did.

Obviously, mr. bigmuscle had to do something similar for similar reasons.

Link to comment
Share on other sites

Hello,everyone

I've put all the files uncompressed from DWMHook094-64.7z to C:/DWM ,and changed the LoadGlass__AppInit_DLLs.reg as

'

Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows]

"LoadAppInit_DLLs"=dword:00000001

"AppInit_DLLs"="C:\AeroGlass\\DWMGlass.dll"

"RequireSignedAppInit_DLLs"=dword:00000000

'

then import it into the registry.

and I have patch theUxStyle_Core_Sep3_Experimental_x64.msi ,and select an aero theme in the personalize setting...

but after a reboot,the AeroGlass seems not to work...

only the task bar become transparent,but all the winexplorer frame still is opaque.

I can see a DWM.exe in task manager...

anyone can tell me what's wrong with my process?

or how can I enable the AeroGlass normally?

Thx a lot> <

XLzsPZq.jpg

RWWy3Ez.jpg

Link to comment
Share on other sites

Hello,everyone

I've put all the files uncompressed from DWMHook094-64.7z to C:/DWM ,and changed the LoadGlass__AppInit_DLLs.reg as

'

Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows]

"LoadAppInit_DLLs"=dword:00000001

"AppInit_DLLs"="C:\AeroGlass\\DWMGlass.dll"

"RequireSignedAppInit_DLLs"=dword:00000000

'

then import it into the registry.

and I have patch theUxStyle_Core_Sep3_Experimental_x64.msi ,and select an aero theme in the personalize setting...

but after a reboot,the AeroGlass seems not to work...

only the task bar become transparent,but all the winexplorer frame still is opaque.

I can see a DWM.exe in task manager...

anyone can tell me what's wrong with my process?

or how can I enable the AeroGlass normally?

Thx a lot> <

XLzsPZq.jpg

RWWy3Ez.jpg

Link to comment
Share on other sites

Hello,everyone

I've put all the files uncompressed from DWMHook094-64.7z to C:/DWM ,and changed the LoadGlass__AppInit_DLLs.reg as

'

Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows]

"LoadAppInit_DLLs"=dword:00000001

"AppInit_DLLs"="C:\AeroGlass\\DWMGlass.dll"

"RequireSignedAppInit_DLLs"=dword:00000000

'

then import it into the registry.

and I have patch theUxStyle_Core_Sep3_Experimental_x64.msi ,and select an aero theme in the personalize setting...

but after a reboot,the AeroGlass seems not to work...

only the task bar become transparent,but all the winexplorer frame still is opaque.

I can see a DWM.exe in task manager...

anyone can tell me what's wrong with my process?

or how can I enable the AeroGlass normally?

Thx a lot> <

XLzsPZq.jpg

RWWy3Ez.jpg

Well your problem is right there in your post.

I've put all the files uncompressed from DWMHook094-64.7z to C:/DWM ,and changed the LoadGlass__AppInit_DLLs.reg as

'

Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows]

"LoadAppInit_DLLs"=dword:00000001

"AppInit_DLLs"="C:\AeroGlass\\DWMGlass.dll"

"RequireSignedAppInit_DLLs"=dword:00000000

You should have the following

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows]

"LoadAppInit_DLLs"=dword:00000001

"AppInit_DLLs"="C:\DWM\\DWMGlass.dll"

"RequireSignedAppInit_DLLs"=dword:00000000

Edited by MrGRiM
Link to comment
Share on other sites

Hello,everyone

I've put all the files uncompressed from DWMHook094-64.7z to C:/DWM ,and changed the LoadGlass__AppInit_DLLs.reg as

'

Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows]

"LoadAppInit_DLLs"=dword:00000001

"AppInit_DLLs"="C:\AeroGlass\\DWMGlass.dll"

"RequireSignedAppInit_DLLs"=dword:00000000

'

then import it into the registry.

and I have patch theUxStyle_Core_Sep3_Experimental_x64.msi ,and select an aero theme in the personalize setting...

but after a reboot,the AeroGlass seems not to work...

only the task bar become transparent,but all the winexplorer frame still is opaque.

I can see a DWM.exe in task manager...

anyone can tell me what's wrong with my process?

or how can I enable the AeroGlass normally?

Thx a lot> <

XLzsPZq.jpg

RWWy3Ez.jpg

GRU,

If you are using a UEFI system, then you must turn off secure boot in your BIOS before you try this.

That does not apply in a VM.

Edited by Dreamweaver01
Link to comment
Share on other sites

But, like in the case with "returning Aero after it has been cut by Microsoft", there are situations, where "non-dangerous" approach is either impossible by design, or is way to complex, or isn't really solving the problem (like the aforementioned Stardock's WindowBlinds 8 (WB) \probably\ not having hardware acceleration).

The reality is that even WindowBlinds use DLL injection. Also my opinion us that LoadAppInit_DLLs is one of the most secure injection because you can check what is really injected. There are much "worse" ways which you cannot control at all.

MagicAndre1981: I guess you use shader optimization, it's probably not compatible in this setup.

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...