What's new in Process Hacker Portable 3.0.4953 Nightly

Jun 13, 2022
  • Update icon.

New in Process Hacker Portable 3.0.4945 Nightly (Jun 10, 2022)

  • Add IAT support in imgcoherency (#1247) by jxy-s
  • Remove legacy Static_SetText by dmex
  • Ignore status text for process environment from exited processes by dmex
  • BuildTools: Improve github release comparer, Tidy up by dmex
  • Update build scripts to VS2022 by dmex
  • Update ntexapi.h by dmex

New in Process Hacker Portable 3.0.4939 Nightly (Jun 7, 2022)

  • Update thirdparty libs to VS2022 by dmex
  • Add support for Audit XFG mode (#1243) by TheEragon
  • Add PhGetProcessImageBaseAddress by dmex
  • Update PhGetProcessIsPosix by dmex
  • Add PhGetProcessIsPosix (removed in commit 8c5cf8d7eced4f0450a93ccabbe166f173588e60) by dmex
  • Fix issues running on legacy versions of Windows 7 by dmex

New in Process Hacker Portable 3.0.4934 Nightly (Jun 6, 2022)

  • Fix issues running on legacy versions of Windows 7.

New in Process Hacker Portable 3.0.4933 Nightly (Jun 6, 2022)

  • Fix regression disabling mitigation policy #1242 (from commit aba9aadf) by dmex
  • Add full field name by dmex
  • Remove duplicate PhGetProcessIsWow64 by dmex
  • Add ActiveCodePage support to PhGetProcessCodePage on Win11 by dmex
  • Improve PhGetProcessWorkingSetInformation #1197 by dmex
  • Rename process WMI Providers tab by dmex

New in Process Hacker Portable 3.0.4923 Nightly (Jun 5, 2022)

  • Added window dpi context (#1235) by henrypp
  • BuildTools: Fix regression updating nightly configuration by dmex
  • peview: Fix building with legacy SDK by dmex
  • Prevent adding filenames to recent documents list since PH can't handle the associations by dmex
  • ToolStatus: Fix cropped button text for disabled buttons #1234 by dmex
  • Fix handle statistics dialog not getting centered properly by dmex

New in Process Hacker Portable 3.0.4905 Nightly (May 19, 2022)

  • Recognize more well-known memory regions (#1221) by diversenok
  • Revert "Visitors Badge (#1220)" (#1222) This reverts commit 6b4d6d1a6471c96b1565a03f8011014050b3c49a. by jxy-s
  • Visitors Badge (#1220) Added Visitors badge to repository readme. by itsmeshibintmz
  • Add missing resource update from commit 60260847c by dmex
  • Add missing WMI provider tab settings from commit 60260847c by dmex
  • Add processor group support for scaling up to 2048 logical processors by dmex

New in Process Hacker Portable 3.0.4902 Nightly (May 16, 2022)

  • Add missing resource update from commit

New in Process Hacker Portable 3.0.4901 Nightly (May 16, 2022)

  • Add missing WMI provider tab settings from commit 60260847c
  • Add processor group support for scaling up to 2048 logical processors
  • Improve checking process SIDs with sandboxie
  • Fix showing unsupported processor groups on affinity dialog
  • Re-enable showing WMI providers in process tooltips #713
  • Add support for showing hybrid processor type on cpu graphs #1083

New in Process Hacker Portable 3.0.4861 Nightly (May 11, 2022)

  • PHNT update (#1205) * Update process attributes * Add WoW64 APC macros * Mark Rtl functions with required versions * Fix comment * Add RtlLoadString * Add basic activation context functions * Fix PS_PKG_CLAIM * Fix RtlCreateProcessReflection flags * Add comments by diversenok
  • Update copyright year by dmex
  • Fix graph redraw flicker regression when opening sysinfo window by dmex
  • Fix crash when middle clicking outside tree (#1204) by TheEragon
  • Update type name by dmex
  • Fix showing duplicated plugin base names by dmex

New in Process Hacker Portable 3.0.4851 Nightly (May 3, 2022)

  • Export PhSipGetMemoryCompressionLimits
  • Add memory compression to physical memory tooltips Co-Authored-By: Justas Masiulis
  • Fix min/max process working set column header totals
  • ToolStatus: Update power dropdown menu options
  • Add service column to modules tab
  • Add custom shield icon support

New in Process Hacker Portable 3.0.4801 Nightly (Apr 23, 2022)

  • Update ntexapi.h.

New in Process Hacker Portable 3.0.4780 Nightly (Apr 18, 2022)

  • ExtendedServices: Add PnP tab listing devices for driver services.

New in Process Hacker Portable 3.0.4754 Nightly (Apr 14, 2022)

  • Merge pull request #1180 from dmex/master Update KPH solution by jxy-s
  • Fix missing file handles for protected processes #1179 by dmex
  • UserNotes: Add check for image type when configuring IFEO priority by dmex
  • Merge branch 'processhacker:master' into master by dmex
  • Update resource.rc by dmex
  • Peview: Fix typo by dmex

New in Process Hacker Portable 3.0.4706 Nightly (Mar 23, 2022)

  • Fix PhGetThreadServiceTag regression on Windows 8.1 by dmex
  • some regressions on Windows 8.1 by dmex
  • Fix threads tab regression on Windows 8 by dmex
  • Fix RunAsAdmin starting with low priority by dmex

New in Process Hacker Portable 3.0.4687 Nightly (Mar 20, 2022)

  • Fix typo by dmex
  • Fix typo by dmex
  • Add priority boost column to processes list #1145 by dmex
  • Add parent console PID column to processes list by dmex
  • Fix processes architecture column regression by dmex
  • ExtendedTools: Add support for improved disk statistics for processes on Windows 10 and above by dmex

New in Process Hacker Portable 3.0.4661 Nightly (Mar 15, 2022)

  • Update ntexapi.h
  • Fix 32bit build warning from commit
  • Improve find handles granted access sorting
  • Add granted access to find handles window #1149
  • Add PhGetThreadIsFiber, PhGetThreadStackLimits, PhGetThreadStackSize
  • Fix SAL annotation

New in Process Hacker Portable 3.0.4600 Nightly (Feb 25, 2022)

  • ExtendedTools: Fix crash (thanks to JustMagic for debugging) also remove unused lost fps events by dmex

New in Process Hacker Portable 3.0.4599 Nightly (Feb 21, 2022)

  • Update thirdparty libs to latest VS2022 by dmex
  • BuildTools: Fix showing Windows SDK versions by dmex
  • ExtendedTools: Add present runtime to frames tab by dmex
  • ExtendedTools: Add EnableTraceEx2 by dmex
  • Add copyright header by dmex
  • Rename PEB field by dmex

New in Process Hacker Portable 3.0.4554 Nightly (Feb 4, 2022)

  • Fix compiler errors for ARM64 build (#1113) by jdpatdiscord
  • Theme: Enable dark theme for HANDLE properties subpages (#1107) by TheEragon
  • Fix NetworkTools compilation after commit fc02d38b8 (#1106) by TheEragon
  • Theme: Display disabled toolbar buttons in greyscale if theme is enabled (#1104) by TheEragon
  • Fix sorting thread affinity/ideal processor by dmex
  • Fix sorting thread affinity/ideal processor by dmex

New in Process Hacker Portable 3.0.4527 Nightly (Jan 17, 2022)

  • peview: Display XFG and Cast guard entries (#1096) by TheEragon
  • Add SymGetDiaSource/SymSetDiaSession by dmex
  • Fix SymGetDiaSession regression loading PDBs by dmex
  • Fix highlighting after toggling image coherency support by dmex
  • Improve PhSipQueryProcessorLogicalInformationEx buffer caching by dmex
  • Fix process modules entrypoint alignment by dmex

New in Process Hacker Portable 3.0.4514 Nightly (Jan 6, 2022)

  • ExtendedTools: Remove extra adapter loop by dmex
  • peview: Fix SAL annotation warning by dmex
  • Enable composited system information window by dmex
  • Improve updating cpu/memory/io graphs when paused by dmex
  • Cache process main window handle by dmex
  • Update PhaGetProcessKnownCommandLine with PhDetermineDosPathNameType by dmex

New in Process Hacker Portable 3.0.4486 Nightly (Dec 31, 2021)

  • Update procprpp.h
  • Add symbol loading/download status and progress
  • ExtendedTools: Add support for v2 gpu counters, Add extra process performance statistics, Improve performance, Fix updating gpu/disk/network graphs when paused
  • Fix updating process performance graphs when paused
  • Add context switches delta to threads tab, Fix CPU (relative) alignment and sorting by dmex
  • Remove queue timer from find handles window

New in Process Hacker Portable 3.0.4476 Nightly (Dec 25, 2021)

  • ExtendedTools: Update fps labels by dmex
  • Fix timeline column drawing #1072 by dmex
  • Update options window with checkbox for enabling fixed graph scaling by dmex
  • ExtendedTools: Improve fps statistics performance by dmex
  • NetworkTools: Add dialog background colors by dmex
  • Fix process heaps counters by dmex

New in Process Hacker Portable 3.0.4465 Nightly (Dec 22, 2021)

  • Improve window theme support by dmex
  • Update dialog backgrounds, Fix typo, Add column totals number grouping by dmex
  • Fix sort arrow when using header totals #1068 by dmex

New in Process Hacker Portable 3.0.4461 Nightly (Dec 21, 2021)

  • Add header totals for more process columns
  • Plugins: Cache some settings and update using GeneralCallbackSettingsUpdated
  • Add GeneralCallbackSettingsUpdated
  • Coherency fixes (#1067) by ge0rdi
  • Merge branch 'master' of https://github.com/processhacker/processhacker
  • Move hard faults delta into main application

New in Process Hacker Portable 3.0.4453 Nightly (Dec 21, 2021)

  • Add hard fault counter to process statistics page by dmex
  • Add header totals for more process columns by dmex
  • DotNetTools: Fix showing assemblies for .net core store packages by dmex
  • ExtendedTools: Add header totals for all columns by dmex
  • Merge branch 'master' of https://github.com/processhacker/processhacker by dmex
  • Fix usernotes plugin affinity menu override #1060 by dmex

New in Process Hacker Portable 3.0.4444 Nightly (Dec 15, 2021)

  • ExtendedTools: Add FPS monitoring, Add FPS column to processes list, Add FPS tab to process properties
  • Fix highlighting regression when image coherency disabled
  • Update options window with option to enable image coherency checks
  • Add EnableImageCoherencySupport setting
  • Update peprp.c
  • Update ntpoapi.h

New in Process Hacker Portable 3.0.4399 Nightly (Nov 11, 2021)

  • Update solutions to VS2022 by dmex
  • Update appveyor build image to VS2022 by dmex
  • Update thirdparty libs to VS2022 by dmex
  • 11/10/2021 Add highlighting for partially suspended processes by dmex
  • 11/10/2021 BuildTools: Fix showing incorrect windows version for the current build by dmex
  • 11/10/2021 DotNetTools: Add .NET6 auxiliary provider support by dmex

New in Process Hacker Portable 3.0.4373 Nightly (Oct 31, 2021)

  • DotNetTools: Fix trace handle leak
  • Fix delayload support for Windows 7, Fix CRT throwing exceptions when delayloads not found, Fix crash on Windows 7
  • Fix dark theme menubar accelerators and text alignment
  • Fix dark theme menubar
  • Update ProcessHacker.def
  • Add PhHttpSocketClose

New in Process Hacker Portable 3.0.4372 Nightly (Oct 31, 2021)

  • Fix dark theme menubar accelerators and text alignment by dmex
  • Fix dark theme menubar by dmex
  • Update ProcessHacker.def by dmex
  • Add PhHttpSocketClose by dmex
  • Update ProcessHacker.def by dmex
  • Sync many performance improves, latest changes and bug fixes (#1021)
  • Add Win11 support for KPH and Win11 types for PHNT.
  • Add support for X65599 hashes improving performance by 70% in most cases.
  • Add support for highlighting protected system processes.
  • Add support for showing Bound connections on the network tab.
  • Add support for processor energy statistics (can be enabled via options window).
  • Add support for freeze/unfreeze processes on Win11 via process context menu.
  • Add support for showing COM thread apartment via process threads window.
  • Reduces memory and improves performance for querying process command lines and filenames.
  • Improves performance for querying performance counters.
  • Improves performance for graph controls.
  • Fixes wcslen performance regression improving performance by 90% in most cases.
  • Fixes graph tooltips not being being hidden when mouse leaves window.
  • Fixes issues with tray icons when explorer.exe has crashed or deadlocked.
  • Fixes main window not getting focused in some cases.
  • Fixes eventlog message about realtime trace listeners for some users.
  • Fixes UserNotes database lookups when no entries improving runtime performance.
  • Fixes UTF8 image export names.
  • Fixes extra main window padding added by tab control.
  • Plus many other minor changes and fixes. by dmex

New in Process Hacker Portable 3.0.4365 Nightly (Sep 15, 2021)

  • Fix dark theme menu background color by dmex

New in Process Hacker Portable 3.0.4364 Nightly (Sep 13, 2021)

  • Thirdparty: Update miniz to v2.2.0 by dmex
  • Fix thirdparty release builds by dmex
  • Update thirdparty libs by dmex
  • Enable alerts when KPH blocked by third parties by dmex
  • NetworkTools: Update includes by dmex
  • Move miniz from CustomSetupTool project into thirdparty library by dmex

New in Process Hacker Portable 3.0.4363 Nightly (Sep 13, 2021)

  • Fix thirdparty release builds by dmex
  • Update thirdparty libs by dmex
  • Enable alerts when KPH blocked by third parties by dmex
  • NetworkTools: Update includes by dmex
  • Move miniz from CustomSetupTool project into thirdparty library by dmex
  • Move maxminddb from NetworkTools project into thirdparty library and update to v1.6.0 by dmex

New in Process Hacker Portable 3.0.4353 Nightly (Sep 12, 2021)

  • Add RtlInitUTF8String/RtlFreeUTF8String, Update SAL types by dmex
  • Improve service search/list performance 83497f106 (Fixes #989) by dmex

New in Process Hacker Portable 3.0.4351 Nightly (Sep 10, 2021)

  • Update ntrtl.h by dmex
  • Improve service last write time lookup by dmex
  • Fix regression drawing timelines for modules and threads relative to process creation by dmex
  • Add timeline column to services tab by dmex
  • Update ntrtl.h by dmex
  • ExtendedTools: Fix extended firewall columns being visible by default by

New in Process Hacker Portable 3.0.4346 Nightly (Sep 3, 2021)

  • ExtendedTools: Fix extended firewall columns being visible by default by dmex
  • Peview: Add highlighting for image sections by dmex
  • ToolStatus: Third attempt at reworking toolbar regression #980 by dmex
  • DotNetTools: Fix assembly sort regression by dmex
  • Fix ARMv7 process detection (#985) by Biswa96
  • Fix ifdef for sys arch info (#986) by jxy-s

New in Process Hacker Portable 3.0.4330 Nightly (Aug 31, 2021)

  • Rename PhFreeJsonParser to PhFreeJsonObject by dmex
  • Add PhCustomDrawTreeTimeLine, Update timeline column with darkmode by dmex
  • ToolStatus: Remove extra flag from commit 0159e06 by dmex
  • Tidy up PhGetProcessItemImageTypeText by dmex
  • Fix imagelist assert from token window by dmex
  • .NET Core stack enumeration for xcopy installations by dmex

New in Process Hacker Portable 3.0.4322 Nightly (Aug 31, 2021)

  • Account for code caves beyond on-disk section in imgcoherency (#979) by jxy-s
  • Fix ARM64 compilation (#974) by ge0rdi

New in Process Hacker Portable 3.0.4317 Nightly (Aug 30, 2021)

  • Fix ARM64 compilation (#974)
  • Fix arm type #974
  • PHNT: Add types
  • Update ntbcd.h
  • Add arch to process tree (#972)
  • ExtendedTools: Fix gpu dedicated total when using GpuPerformanceCounters

New in Process Hacker Portable 3.0.4306 Nightly (Aug 28, 2021)

  • DotNetTools: Add .NET Core support, Fix .NET Core thread stack enumeration #943 by dmex
  • ToolStatus: Improve rebar menu redrawing, Fix rebar position changes when there are multiple menu plugins by dmex
  • Enable highlighting process environment groups by dmex
  • Plugins: Update json typedefs and imports by dmex
  • Update json typedefs and exports, Improve json performance by dmex
  • Fix refreshing process environment error status by dmex

New in Process Hacker Portable 3.0.4234 Nightly (Jul 25, 2021)

  • Update phnt.h by dmex
  • Update ntbcd.h by dmex
  • Build tools: Add bcd header to sdk by dmex
  • Revert "Update ntpoapi.h" This reverts commit 1cbff53875e168b1da92b5e98d0438886a498d18. by dmex
  • Add EnableScaleCpuGraph setting, Add CPU graph scaling support #873 by dmex
  • Update ntpoapi.h by dmex

New in Process Hacker Portable 3.0.4212 Nightly (Jul 15, 2021)

  • Fix Shutdown->Restart to Firmware option failing to create OsIndications by dmex
  • ToolStatus: Add working set for selected processes #857 by dmex
  • peview: Fix directory raw pseudo address by dmex
  • Update capslist.txt by dmex
  • Update prpghndl.c by dmex
  • Remove restart manager support (3rd party DoS issue) #792 #453 by dmex

New in Process Hacker Portable 3.0.4195 Nightly (Jun 28, 2021)

  • peview: Add raw addresses for image directories by dmex
  • Update exited string to ignore wait status exit codes, Fix waiter crash on Win7

New in Process Hacker Portable 3.0.4192 Nightly (Jun 27, 2021)

  • Add UTF-8 source-charset and execution-charset, Update thirdparty libraries by dmex
  • Update thirdparty libraries by dmex
  • PHNT: Add extra types and functions by dmex
  • Fix restarting immersive notepad processes by dmex
  • Add PH v1.x exit status to window title #911 by dmex
  • Update DelayLoadDLLs and maxversiontested by dmex

New in Process Hacker Portable 3.0.4164 Nightly (Jun 10, 2021)

  • Add extra check for thread timeline CreateTime by dmex
  • Add fields needed for thread timelines by dmex
  • Add new timeline column to threads tab, Update impersonation column, Fix showing last system call for uninitialized threads by dmex
  • Update inspect menu default filetypes by dmex
  • Fix handle snapshot crash on 21H1 by dmex
  • Fix find handles window font when changing font settings by dmex

New in Process Hacker Portable 3.0.4163 Nightly (Jun 10, 2021)

  • Add fields needed for thread timelines by dmex
  • Add new timeline column to threads tab, Update impersonation column, Fix showing last system call for uninitialized threads by dmex
  • Update inspect menu default filetypes by dmex
  • Fix handle snapshot crash on 21H1 by dmex
  • Fix find handles window font when changing font settings by dmex
  • NetworkTools: Improve country code lookup by dmex

New in Process Hacker Portable 3.0.4155 Nightly (Jun 7, 2021)

  • Add missing idle process check to PhWalkThreadStack by dmex
  • Fix threads tab showing incorrect info the system idle process by dmex
  • Plugins: Disable menus for the idle process by dmex
  • Update ntpsapi.h by dmex
  • Update to PhImageList support by dmex
  • Export PhImageList functions, Add PhImageListAddBitmap by dmex

New in Process Hacker Portable 3.0.4144 Nightly (May 31, 2021)

  • Add search for last syscall/last error code, Improve last syscall error handling/sorting by dmex
  • Update about icon resource id by dmex
  • ExtendedTools: Add wddm 3.0 version by dmex
  • Tidy up teb32/wow64 macro by dmex
  • Update ntd3dkmt.h by dmex
  • Update ntwow64.h by dmex

New in Process Hacker Portable 3.0.4136 Nightly (May 30, 2021)

  • Fix last status code for wow64 threads
  • Fix about window icon background when using dark theme
  • Fix white background for application icons when using dark themes
  • Fix last system call for threads showing incorrect names on Win10 insider builds
  • SetupTool:
  • Fix refreshing shortcut icons, Add retry option after an update error Fix TEB on x86 Co-Authored-By namazso

New in Process Hacker Portable 3.0.4132 Nightly (May 29, 2021)

  • Update application icon by dmex
  • Don't return allocated memory from PhLoadRemoteMappedImageEx (#907) by jxy-s
  • Update resource.h by dmex
  • Add new last system call/last status code thread columns by dmex
  • Update shutdown menu, Add new Reboot to advanced/firmware options by dmex
  • Update ntmmapi.h by dmex

New in Process Hacker Portable 3.0.4130 Nightly (May 28, 2021)

  • Update resource.h
  • Add new last system call/last status code thread columns
  • Update shutdown menu, Add new Reboot to advanced/firmware options
  • Update ntmmapi.h
  • Fix copypasta name
  • Fix missing status text when loading symbols

New in Process Hacker Portable 3.0.4110 Nightly (May 24, 2021)

  • Update SYSTEM_SHADOW_STACK_INFORMATION definition (#897) by TheEragon
  • Add PhFindLoaderEntryNameHash by dmex
  • peview: Fix 32bit build warning by dmex
  • peview: Improve Rich and Overlay information, Fix column header typo by dmex
  • Fix PhGetMappedImageProdIdExtents padding length by dmex
  • peview: Add overlay data to Headers tab by dmex

New in Process Hacker Portable 3.0.4105 Nightly (May 23, 2021)

  • peview: Add overlay data to Headers tab by dmex
  • peview: Remember previous window states by dmex
  • peview: Fix resources tab column typo by dmex
  • BuildTools: Update to .NET 5.0.6 by dmex
  • Add PhCsForceNoParent and AlwaysOnTop for about window #200 by dmex
  • peview: Add new Headers tab, Improve pdb symbols sorting by dmex

New in Process Hacker Portable 3.0.4100 Nightly (May 21, 2021)

  • peview: Add missing icon to new UI by dmex
  • peview: Add missing file, Fix regressions from commit bd2901ef by dmex
  • Fix treeview dark theme #98 by dmex
  • peview: Add new UI, Add new customization, Update everything by dmex
  • Fix copypasta type name by dmex
  • Fix build error regression from previous commit by dmex

New in Process Hacker Portable 3.0.4070 Nightly (May 13, 2021)

  • ToolStatus: Improve process/service search performance by dmex
  • Add extra service values for plugins by dmex
  • peview: Fix import RVA (thanks to @Mattiwatti) by dmex

New in Process Hacker Portable 3.0.4067 Nightly (May 12, 2021)

  • Peview: Update imports tab layout, Add import RVA, Add imports search, Improve imports performance
  • Peview: Tidy up export tab code
  • Add BaseReadAppCompatDataForProcess (unused)
  • Peview: Improve export string formatting
  • Peview: Add optimization for searching unnamed exports
  • Peview: Fix 32bit build warning from previous commit

New in Process Hacker Portable 3.0.4064 Nightly (May 11, 2021)

  • Peview: Improve export string formatting
  • Peview: Add optimization for searching unnamed exports
  • Peview: Fix 32bit build warning from previous commit
  • Peview: Update exports tab layout, Add exports search, Improve exports performance
  • Peview: Fix Microsoft reparse tag check
  • Increase commandline temp buffer, Remove unused loader entry ImageNtHeader

New in Process Hacker Portable 3.0.4062 Nightly (May 11, 2021)

  • peview: Improve export string formatting by dmex
  • peview: Add optimization for searching unnamed exports by dmex
  • peview: Fix 32bit build warning from previous commit by dmex
  • peview: Update exports tab layout, Add exports search, Improve exports performance by dmex
  • peview: Fix Microsoft reparse tag check by dmex
  • Increase commandline temp buffer, Remove unused loader entry ImageNtHeader by dmex

New in Process Hacker Portable 3.0.4049 Nightly (May 10, 2021)

  • Fix startup delay after settings restart
  • Fix startup delay when using show details menu
  • NetworkTools: Update reverse lookup domain, Fix whois menu for LAN addresses
  • Add power throttling column #
  • Enable vectorized CRT support for string routines in release builds
  • Remove warning when disabling Eco mode

New in Process Hacker Portable 3.0.4046 Nightly (May 9, 2021)

  • NetworkTools: Update reverse lookup domain, Fix whois menu for LAN addresses by dmex
  • Add power throttling column #888 by dmex
  • Enable vectorized CRT support for string routines in release builds by

New in Process Hacker Portable 3.0.4044 Nightly (May 8, 2021)

  • Remove warning when disabling Eco mode #888 by dmex
  • Add 'Eco mode' option to process->miscellaneous menu #888 by dmex
  • Fix PhUiSetEcoModeProcess error check typo by dmex
  • Add PhUiSetEcoModeProcess #888 by dmex
  • Partial revert commit c765bded (Remove legacy notifico.c code) by dmex
  • Update enum filename by dmex

New in Process Hacker Portable 3.0.4025 Nightly (May 3, 2021)

  • Fix Win7 regression from commit a15d31e3 by dmex
  • Improve network connection enumeration, Add experimental InternalGetTcpTableX support by dmex
  • Add RtlGetFileMUIPath by dmex
  • Update DelayLoadDLLs by dmex

New in Process Hacker Portable 3.0.4021 Nightly (Apr 29, 2021)

  • BuildTools: Add Build Id, Update to .NET 5.0.5 by dmex
  • NetworkTools: Fix whois memory leak, Fix whois result conversion to UTF16 by dmex
  • peview: Add MUI and MUN to supported PE formats by dmex
  • Add IUM to process protection label, Add missing copyright by dmex

New in Process Hacker Portable 3.0.4017 Nightly (Apr 28, 2021)

  • Improve initialization, Fix icon caching for high DPI

New in Process Hacker Portable 3.0.4016 Nightly (Apr 28, 2021)

  • Partial revert 6f0846cf (fix vectors icons)
  • Fix critical and pendingirp thread sorting
  • Add thread PendingIrp sorting
  • Add 'Pending IRP' column to threads tab
  • UserNotes: Add UI for changing IFEO priorities
  • Add mun resource support to PhExtractIconEx (fixes missing icons for system32 processes)

New in Process Hacker Portable 3.0.4015 Nightly (Apr 27, 2021)

  • Fix critical and pendingirp thread sorting by dmex
  • Add thread PendingIrp sorting by dmex
  • Add 'Pending IRP' column to threads tab by dmex
  • UserNotes: Add UI for changing IFEO priorities #862 by dmex
  • Add mun resource support to PhExtractIconEx (fixes missing icons for system32 processes) by dmex
  • Improve icon cache performance by dmex

New in Process Hacker Portable 3.0.4000 Nightly (Apr 21, 2021)

  • Add effective permission support for security editor.

New in Process Hacker Portable 3.0.3999 Nightly (Apr 20, 2021)

  • Fix PhExtractIconEx support for PNG and JPEG icons by dmex

New in Process Hacker Portable 3.0.3997 Nightly (Apr 19, 2021)

  • Add PhGetMappedImageDirectoryEntry by dmex
  • Remove duplicate GetSystemMetrics by dmex
  • Update PhLoadIcon types, Remove legacy LoadIconMetric by dmex
  • Improve PhStdGetClientIdNameEx/handle enumeration performance by dmex
  • Fix regression when sorting users menu by dmex

New in Process Hacker Portable 3.0.3993 Nightly (Apr 18, 2021)

  • UserNotes: Add support for saving permanent process CPU/IO/PAGE priorities using IFEO by dmex
  • Export PhDeleteValueKey by dmex
  • Update verifyp.h by dmex
  • HardwareDevices: Add static namespace string by dmex
  • Fix PhGetMappedImageResources enumeration by dmex
  • Improve PhExtractIconEx error checking and icon lookup by dmex

New in Process Hacker Portable 3.0.3984 Nightly (Apr 15, 2021)

  • Remove tabspace by dmex
  • Add PhVerifyFileSignatureInfo, Add WTGetSignatureInfo by dmex
  • Add extra service filename check, Remove unused lock by dmex
  • Fix PhExtractIconEx regression with HardwareDevices plugin and DEVPKEY_DeviceClass_IconPath by dmex
  • Remove incomplete WSL code from commit 489ce8fa PhGetMappedWslImageSectionByName by dmex
  • Add missing bracket by dmex

New in Process Hacker Portable 3.0.3982 Nightly (Apr 15, 2021)

  • Add missing bracket by dmex
  • Improve logging performance by dmex
  • Add default filestream attribute flag by dmex
  • Add PhGetMappedWslImageSectionByName by dmex
  • Update ntrtl.h by dmex
  • Improve notification icon string formatting by dmex

New in Process Hacker Portable 3.0.3972 Nightly (Apr 10, 2021)

  • peview: Removed unused parameter by dmex
  • Add dynamic handle information buffer lengths by dmex
  • Update phnative.h by dmex
  • Update PhCreateFile return status for filenames by dmex
  • Remove legacy PhLoadPlugin by dmex
  • Update filenames to native paths by dmex

New in Process Hacker Portable 3.0.3965 Nightly (Apr 8, 2021)

  • Fix invalid PhLoadLibraryAsImageResource flags for Win8 by dmex
  • Correctly show errors in module list for failed imgcoherency (#866) by jxy-s

New in Process Hacker Portable 3.0.3963 Nightly (Apr 6, 2021)

  • Update plugin manager versioninfo to native paths
  • Add support for querying limited process module information
  • Fix PhLoaderEntryRelocateImage
  • Fix locating ServiceDll for some services on Windows 8
  • Update module provider FileVersionInfo to native paths
  • Update PhLoadLibraryAsImageResource flags for Win10

New in Process Hacker Portable 3.0.3959 Nightly (Apr 5, 2021)

  • Update module provider FileVersionInfo to native paths by dmex
  • Update PhLoadLibraryAsImageResource flags for Win10 by dmex

New in Process Hacker Portable 3.0.3957 Nightly (Apr 5, 2021)

  • Peview: Remove PhInitializeImageVersionInfo2 by dmex
  • Update FileVersionInfo to native paths, Add PhGetFileVersionInfoEx and PhLoadLibraryAsImageResource by dmex
  • Add missing flags, Fix build by dmex
  • Fix assert when sorting thread stacks by filename by dmex
  • Update PhCreateFile, PhQueryFullAttributesFile, PhQueryAttributesFile, PhDoesFileExists by dmex
  • Fix setting type of IconIgnoreBalloonClick (#860) by hg421

New in Process Hacker Portable 3.0.3951 Nightly (Apr 4, 2021)

  • Add error message when enabling 'Hide default services' and signature checking disabled by dmex
  • Update module provider filenames to native paths by dmex
  • Add PhQueryFullAttributesFile by dmex
  • Update OriginalFileName to native path by dmex
  • Update module provider filename for native paths by dmex
  • Add Timeline column to network tab by dmex

New in Process Hacker Portable 3.0.3944 Nightly (Apr 2, 2021)

  • Add 'Hide default services' option to services view menu by dmex
  • Add consistent string check for version info by dmex

New in Process Hacker Portable 3.0.3941 Nightly (Apr 1, 2021)

  • Fix typo #858 by dmex
  • Add EnableShortRelativeStartTime setting #762 by dmex
  • Add save options to process memory menu by dmex
  • Add minidump snapshot support, Fix phsvc snapshot memory leak by dmex
  • Add missing commit dcc0a98c by dmex
  • Add IconIgnoreBalloonClick setting by dmex

New in Process Hacker Portable 3.0.3939 Nightly (Apr 1, 2021)

  • Add minidump snapshot support, Fix phsvc snapshot memory leak by dmex
  • Add missing commit dcc0a98c by dmex
  • Add IconIgnoreBalloonClick setting by dmex
  • Add handle search total found entry count by dmex
  • Add save options to process modules menu by dmex
  • Update copyright by dmex

New in Process Hacker Portable 3.0.3925 Nightly (Mar 31, 2021)

  • Add copyright by dmex
  • Improve GDI object enumeration #492 by dmex
  • ExtendedTools: Fix ARM64 assertion by dmex
  • Add TreeListCustomRowSize option to change the vertical size of the list items #318 by dmex

New in Process Hacker Portable 3.0.3921 Nightly (Mar 29, 2021)

  • Update statistics context by dmex
  • Add process commit memory to statistics window by dmex
  • Improve WSL 1 string performance by dmex
  • Add PhGetProcessAppMemoryInformation by dmex

New in Process Hacker Portable 3.0.3917 Nightly (Mar 28, 2021)

  • peview: Fix missing relocation page for 32bit images by dmex

New in Process Hacker Portable 3.0.3916 Nightly (Mar 27, 2021)

  • Fix and add image relocation symbols (#854) by jxy-s

New in Process Hacker Portable 3.0.3915 Nightly (Mar 27, 2021)

  • Fix enumerating exports from binaries such as mfc140u.dll by dmex

New in Process Hacker Portable 3.0.3914 Nightly (Mar 26, 2021)

  • Fix dragging treelist column divider #849, Fix regression from commit b31d0b70 by dmex
  • Fix relocation tab symbol resolution (#852) by jxy-s
  • Fix typo by dmex
  • peview: Add symbols for exceptions and relocations by dmex

New in Process Hacker Portable 3.0.3908 Nightly (Mar 25, 2021)

  • peview: Add copy menu to symbols tab by dmex
  • peview: Enable symbols tab treelist settings, Fix symbols tab focus by dmex
  • Move GuardFlags to PhpModuleQueryWorker by dmex
  • Fix incorrect header for PhLoadRemoteMappedImageEx by dmex

New in Process Hacker Portable 3.0.3906 Nightly (Mar 24, 2021)

  • Fix error mode, Tidy up winmain by dmex
  • peview: Add status for symbol loading to symbols tab by dmex
  • peview: Fix options theme by dmex
  • peview: Fix updating MaxSizeUnit setting #844 by dmex
  • peview: Move entropy to background workqueue by dmex

New in Process Hacker Portable 3.0.3897 Nightly (Mar 23, 2021)

  • peview: Fix typo by dmex
  • Fix typo by dmex
  • Add option to view 16-bit NTVDM processes #800 by dmex
  • Reorder flag checks by dmex
  • Fix module list image coherency view (#843) by jxy-s

New in Process Hacker Portable 3.0.3896 Nightly (Mar 22, 2021)

  • Add timeline for process modules
  • Fix assert allocating selected certificate lists
  • Add default buffer length for token information
  • Fix showing relocations when the image doesn't contain the table
  • Add Capstone support
  • Add relocation tab, Add entropy to directories, Add hashes for pogo, Add sections for exceptions,

New in Process Hacker Portable 3.0.3890 Nightly (Mar 21, 2021)

  • Add SSDEEP and TLSH to peview sections tab (#840) by jxy-s
  • peview: Add entropy values for image, sections and resources by dmex
  • NetworkTools: Update libmaxminddb to 1.5.2 by dmex

New in Process Hacker Portable 3.0.3887 Nightly (Mar 17, 2021)

  • SetupTool: Update app.manifest, Fix build regression from f7659f49 by dmex
  • Remove unused wbemuuid.lib by dmex
  • ExtendedTools: Improve GPU counter statistics for multiple adapters by dmex
  • Update PhLoadLibrarySafe return type by dmex
  • Add PhLoaderEntryRelocateImage by dmex
  • ExtendedNotifications: Update char type by dmex

New in Process Hacker Portable 3.0.3880 Nightly (Mar 16, 2021)

  • Fix build regression from by dmex
  • PhLoadLibrarySafe and ban LoadLibrary by jxy-s
  • Add PhCreateDialog by dmex
  • Update ntrtl.h by dmex
  • Add PhCreateDialog, PhLoadResourceCopy and update PhLoadResource by dmex

New in Process Hacker Portable 3.0.3874 Nightly (Mar 15, 2021)

  • toastnotif implementation (#827) by jxy-s
  • Update thirdparty.lib to latest visual studio by dmex
  • Fix SAL warning by dmex
  • Add PhGetThreadIsTerminated by dmex
  • Save runas dialog position by dmex
  • Update ntexapi.h by dmex

New in Process Hacker Portable 3.0.3866 Nightly (Mar 2, 2021)

  • OnlineChecks: Remove VirusTotal rescan option after VT-API was disabled, Improve service check caching by dmex
  • Update minimum window height #818 by dmex
  • Update handle options error messages to task dialogs by dmex
  • Fix handle properties initial focus by dmex
  • Merge branch 'master' of https://github.com/processhacker/processhacker by dmex
  • ExtendedTools: Add version check for GPU counters, Fix unloaded DLLs window returning incorrect status, Improve unloaded DLLs error message handling by dmex

New in Process Hacker Portable 3.0.3861 Nightly (Mar 1, 2021)

  • Add a column that indicates impersonating threads (#817) by diversenok

New in Process Hacker Portable 3.0.3860 Nightly (Feb 28, 2021)

  • Improve name generation for process and thread handles (#816) by diversenok
  • Fix crash from plugin import hint lookup by dmex
  • Disable some types due to mismatched SDK versions on VS Pro and VS Enterprise by dmex
  • UserNotes: Add support for saving process page priority #805 by dmex
  • peview: Add exceptions page by dmex
  • Add PhGetMappedImageExceptions by dmex

New in Process Hacker Portable 3.0.3846 Nightly (Feb 26, 2021)

  • Implement GPU Performance Graphs (#815) by jxy-s
  • Add workaround for faulty ProcessHandleInformation data on 20H2 by dmex
  • ToolStatus: Add missing check for valid SystemStatistics by dmex
  • Re-enable default error mode #795 by dmex

New in Process Hacker Portable 3.0.3840 Nightly (Feb 22, 2021)

  • Fix Sysinfo CPU label position by dmex
  • Disable CRT __delayLoadHelper2 workaround #809 by dmex
  • Add missing header typedef from previous commit by dmex
  • Add CPU topology and latency to Sysinfo CPU graphs by dmex
  • Optimize searchbox graphics handle usage by dmex
  • Add default double click action for thread stacks by dmex

New in Process Hacker Portable 3.0.3835 Nightly (Feb 16, 2021)

  • BuildTools: Update to .NET 5.0.3 by dmex
  • Fix about crash (#804), Add syslink support for about commit text by dmex

New in Process Hacker Portable 3.0.3833 Nightly (Feb 16, 2021)

  • Fix commit hash length & link About's hash to GitHub (#804) by Eagle3386

New in Process Hacker Portable 3.0.3832 Nightly (Feb 15, 2021)

  • Add inspect and open location menus for thread stacks by dmex
  • Enable generation of EH Continuation for x64 by dmex
  • Prevent timelime overflow from changing the system time to an earlier date by dmex

New in Process Hacker Portable 3.0.3828 Nightly (Feb 14, 2021)

  • Improve restart message, Fix restart initialization by dmex
  • Fix process restart menu broken by recent win10 patch #798 by

New in Process Hacker Portable 3.0.3826 Nightly (Feb 13, 2021)

  • Fix windows 7 timeline graph.
  • Slightly improve timeline calculation.

New in Process Hacker Portable 3.0.3825 Nightly (Feb 13, 2021)

  • Fix crash sorting by timeline, Fix typo, Remove extra column space (more consistent with PE) by dmex
  • Add process timeline column #797 by dmex
  • Fix boolean check by dmex
  • Add mapimg export typedefs by dmex
  • Remove unused format string by dmex
  • Remove legacy MSVC manifest resource override by dmex

New in Process Hacker Portable 3.0.3817 Nightly (Feb 12, 2021)

  • Update duplicate versioninfo year from commit 7c2cf53d by dmex
  • Delay import MessageBox and MessageBeep functions because of dumbass vendors by dmex
  • NetworkTools: Improve whois context references by dmex
  • Update about copyright year by dmex

New in Process Hacker Portable 3.0.3813 Nightly (Feb 9, 2021)

  • Fix regression deleting files with mapped references.

New in Process Hacker Portable 3.0.3812 Nightly (Feb 9, 2021)

  • NetworkTools: Improve whois performance, Fix using DoH resolution when disabled by dmex
  • Fix device reset after build updates when using custom services by dmex
  • Disable errormode #792 by dmex
  • Add cocepage and errormode colums to processes list #793 by dmex
  • Allow empty handles tab for system processes without kernel driver support by dmex
  • Fix missing APP_CAPABILITY process token groups, Fix missing container tab for msix installed applications by dmex

New in Process Hacker Portable 3.0.3803 Nightly (Feb 7, 2021)

  • peview: Add prodid case for exports, Add hashing improvements, Add hashing error messages by dmex
  • NetworkTools: Add deviation units, Remove ping variance by dmex
  • NetworkTools: Add setting for ping timeout, Improve ping window layout by dmex
  • Show PnP device name for physical device handles #791 by dmex

New in Process Hacker Portable 3.0.3799 Nightly (Feb 5, 2021)

  • NetworkTools: Fix graph regression from previous commit by dmex
  • NetworkTools: Add deviation and variance for ping statistics, Change minimum ping scaling defaults to 200ms by dmex
  • Make PhSetFilePosition parameter optional by dmex
  • Add handle check for PhGetHandleInformation by dmex

New in Process Hacker Portable 3.0.3795 Nightly (Feb 4, 2021)

  • Improve dbghelp.dll finding on ARM64 (#790) by Mattiwatti

New in Process Hacker Portable 3.0.3794 Nightly (Feb 3, 2021)

  • Peview: Reapply TLSH patch by dmex
  • Peview: 3rd attempt fixing build warning that doesn't happen on my machine by dmex
  • Peview: Try fixing build warning that doesn't happen on my machine yet again by dmex
  • Peview: Fix build linker warning from previous commit by dmex
  • Peview: Add TLSH support to hashes tab by dmex
  • Thirdparty: Fix json-c typdef by dmex

New in Process Hacker Portable 3.0.3783 Nightly (Feb 3, 2021)

  • ExtendedServices: Remove duplicate macro
  • Add RtlAddResourceAttributeAce, RtlAddScopedPolicyIDAce
  • Add PhLowerString, Fix typo
  • peview: Add raw sections, Add raw prodid hash, Add unused header bytes, Disable PE directory rva highlighting
  • peview: Improve fuzzy hash performance
  • Add second prodid hash for PhGetMappedImageProdIdHeader

New in Process Hacker Portable 3.0.3779 Nightly (Feb 1, 2021)

  • Peview: Add overlay to authentihash
  • Peview: Add authentihash to hashes tab
  • OnlineChecks: Fix dumb VTAPI responses for recapcha
  • Peview: Fix fuzzy build warning b
  • Peview: Add hashes tab for showing image hashes, Add SSDEEP support
  • Peview: Add clr type

New in Process Hacker Portable 3.0.3777 Nightly (Jan 31, 2021)

  • OnlineChecks: Fix dumb VTAPI responses for recapcha by dmex
  • peview: Fix fuzzy build warning by dmex
  • peview: Add hashes tab for showing image hashes, Add SSDEEP support by dmex
  • peview: Add clr type by dmex
  • peview: Fix options change restart by dmex
  • peview: Add RFC3161_counterSign certificate enumeration by dmex

New in Process Hacker Portable 3.0.3771 Nightly (Jan 29, 2021)

  • ExtendedTools: Add workaround for broken Win10 GPU node utilization statistics by dmex

New in Process Hacker Portable 3.0.3770 Nightly (Jan 28, 2021)

  • HardwareDevices: Fix network deltas for disconnected wireless devices
  • Fix service delayed start typo #786
  • Peview: Add layout tab for ELF images, Add spaces for layout rows x
  • Thirdparty: Update json-c to v0.15
  • Improve PhDeleteFileWin32, Fix PhDeleteFile regresion on RS5
  • Add seperator typedef

New in Process Hacker Portable 3.0.3769 Nightly (Jan 28, 2021)

  • Fix service delayed start typo

New in Process Hacker Portable 3.0.3768 Nightly (Jan 27, 2021)

  • peview: Add layout tab for ELF images, Add spaces for layout rows by dmex
  • thirdparty: Update json-c to v0.15 by dmex

New in Process Hacker Portable 3.0.3766 Nightly (Jan 26, 2021)

  • Improve PhDeleteFileWin32, Fix PhDeleteFile regresion on RS5 by dmex
  • Add seperator typedef by dmex
  • Add 'Go to service' for process services tab by dmex
  • peview: Fix name layout, Fix resizing options window, Add missing copyright by dmex
  • Add offset and codepage for resources by dmex
  • Remove unused format string by dmex

New in Process Hacker Portable 3.0.3760 Nightly (Jan 25, 2021)

  • Add workaround for peak handle count on Windows 10 #784 by dmex
  • Preview: Fix previous commit showing empty addresses by dmex
  • Preview: Highlight overlayed image directories by dmex
  • Improve IPv4 hostname lookup performance by dmex
  • Improve startup plugin enumeration by dmex
  • Ignore ImageCoherencyStatus when check images disabled by dmex

New in Process Hacker Portable 3.0.3759 Nightly (Jan 25, 2021)

  • Fix previous commit showing empty addresses
  • Peview: Highlight overlayed image directories
  • Improve IPv4 hostname lookup performance
  • Improve startup plugin enumeration
  • Ignore ImageCoherencyStatus when check images disabled
  • Fix process general tab button alignment

New in Process Hacker Portable 3.0.3741 Nightly (Jan 25, 2021)

  • Optimization and bugfix for PhGetMappedImageRelocations (#785) by jxy-s

New in Process Hacker Portable 3.0.3740 Nightly (Jan 25, 2021)

  • Fix enumeration of image relocations by dmex

New in Process Hacker Portable 3.0.3739 Nightly (Jan 24, 2021)

  • Improve image coherency calucation and configuration (#783) by jxy-s
  • Add PhOpenFileById by dmex
  • ExtendedTools: Re-add wswatch with impovements (removed in commit e07919d3) by dmex

New in Process Hacker Portable 3.0.3736 Nightly (Jan 21, 2021)

  • Temporarily disable native string conversion #777 by dmex
  • WindowExplorer: Add inspect and open location menu by dmex
  • DotNetTools: Fix assembly menu ignoring FileBrowseExecutable settings by dmex
  • WindowExplorer: Add EnableWindowPreview setting by dmex
  • ExtendedTools: Disable whois for RFC1918 and loopback by dmex
  • Fix crash from packed images with invalid config directories by dmex

New in Process Hacker Portable 3.0.3729 Nightly (Jan 19, 2021)

  • Fix another linker error that doesn't happen on my machine by dmex
  • Fix linker error by dmex
  • Fix incorrect types, Fix previous commit 27d8e04b by dmex
  • Update Tools > Permissions menu, Add support for viewing power scheme, terminal service and WMI namespace security by dmex

New in Process Hacker Portable 3.0.3725 Nightly (Jan 17, 2021)

  • Fix column chooser dialog text DPI scaling #782 by dmex
  • Fix coherency highlighting kernel modules when the driver is disabled by dmex
  • Update ntpoapi.h by dmex
  • Add image coherency column to modules tab (kernel drivers and process modules supported) by dmex
  • Fix thread stack string reference by dmex
  • PHNT: Update mitigation options map, Add pseudo handle comments by dmex

New in Process Hacker Portable 3.0.3722 Nightly (Jan 15, 2021)

  • Add image coherency column to modules tab (kernel drivers and process modules supported) by dmex
  • Fix thread stack string reference by dmex
  • PHNT: Update mitigation options map, Add pseudo handle comments by dmex
  • Update KPH offsets by dmex
  • Improve handle enumeration error checking by dmex
  • Improve WMI Provider queries, Enable WMI Provider string caching

New in Process Hacker Portable 3.0.3720 Nightly (Jan 15, 2021)

  • PHNT: Update mitigation options map, Add pseudo handle comments by dmex
  • Update KPH offsets by dmex
  • Improve handle enumeration error checking by dmex
  • Improve WMI Provider queries, Enable WMI Provider string caching by dmex
  • Add workaround for Restart process menu recreating the process with our token by dmex
  • Add trayicon overlapped activation (fix by soho) by dmex

New in Process Hacker Portable 3.0.3712 Nightly (Jan 12, 2021)

  • Add extra handle check when querying DEP by dmex
  • Improve WsCounters query performance (slightly), Remove unnecessary handles #777 by dmex

New in Process Hacker Portable 3.0.3711 Nightly (Jan 11, 2021)

  • Add filename to thread stack columns
  • Add status text for unknown sids
  • Fix default column dialog focus
  • PHNT: Add LdrFindResourceEx_U, Fix pipe instance flag
  • Add access entries for ETW and WaitCompletion
  • HNT: Add ImageXfgEnabled, Add MemoryEx/SectionEx functions

New in Process Hacker Portable 3.0.3705 Nightly (Jan 10, 2021)

  • Add ImageXfgEnabled, Add MemoryEx/SectionEx functions by dmex
  • Fix firewall icons when using high DPI displays #775 by dmex
  • Add setting to ignore firewall port scanning events #758 by dmex

New in Process Hacker Portable 3.0.3703 Nightly (Jan 8, 2021)

  • Add non-animated tray icon (#772) by jxy-s

New in Process Hacker Portable 3.0.3702 Nightly (Jan 7, 2021)

  • Fix missing icons for some processes by dmex

New in Process Hacker Portable 3.0.3701 Nightly (Jan 5, 2021)

  • Peview: Add MFT record index and sequence number

New in Process Hacker Portable 3.0.3695 Nightly (Dec 31, 2020)

  • Peview: Add clr section hashes, Fix checksum flags
  • Peview: Add ntfs layout tab
  • Peview: Add extra FileId type display, Add extra ProdID components
  • Peview: Fix link query share access
  • Fix sysinfo window keyboard accelerator drawing when inactive
  • Remove unused reference

New in Process Hacker Portable 3.0.3694 Nightly (Dec 28, 2020)

  • peview: Add ntfs layout tab by dmex
  • peview: Add extra FileId type display, Add extra ProdID components by dmex
  • peview: Fix link query share access by dmex
  • Fix sysinfo window keyboard accelerator drawing when inactive by dmex
  • Remove unused reference by dmex
  • Fix arm64 build error #376 by dmex

New in Process Hacker Portable 3.0.3683 Nightly (Dec 13, 2020)

  • Initialize ImageCoherencyStatus. This prevents the process tree from showing an image as incoherent until analysis runs. (#752) by jxy-s

New in Process Hacker Portable 3.0.3682 Nightly (Dec 12, 2020)

  • Add check for stage2 before checking image coherency by dmex
  • Implement Image Coherency (#751) by jxy-s

New in Process Hacker Portable 3.0.3679 Nightly (Dec 10, 2020)

  • peview: Add error message for repro timestamps by dmex
  • DotNetTools: update macros and links by dmex
  • DotNetTools: Hide AppDomain column by default by dmex

New in Process Hacker Portable 3.0.3676 Nightly (Dec 9, 2020)

  • Improve environment string expansion performance by dmex
  • Fix PhDeleteDirectory regression from 74b49876 by dmex
  • Enable pipe reject remote clients by dmex

New in Process Hacker Portable 3.0.3672 Nightly (Dec 2, 2020)

  • Remove unused export by dmex
  • Include extra PhDeleteDirectory checks by dmex

New in Process Hacker Portable 3.0.3670 Nightly (Dec 2, 2020)

  • Improve PhDeleteDirectory for RS5 and above by dmex
  • peview: Add imagelists, Update file flags by dmex
  • Add preallocation support and prevent file fragmentation by dmex
  • Update PhCreateFileWin32Ex with AllocationSize by dmex
  • Update phnative.h by dmex
  • Add PhGetFileAllocationSize/PhSetFileAllocationSize by dmex

New in Process Hacker Portable 3.0.3645 Nightly (Nov 26, 2020)

  • Update mitigation flags
  • Update process statistics plugin support, Improve process statistics page performance
  • Export PhSetListViewItemParam
  • Enable ProcessSignaturePolicy when option enabled
  • Update options.c by dmex
  • Add missing options reference

New in Process Hacker Portable 3.0.3642 Nightly (Nov 26, 2020)

  • Enable ProcessSignaturePolicy when option enabled by dmex
  • Update options.c by dmex
  • Add missing options reference by dmex
  • Use correct imagelist color flags by dmex
  • Add PhHttpSocketDownloadToFile by dmex
  • Fix c17 type warning by dmex

New in Process Hacker Portable 3.0.3641 Nightly (Nov 26, 2020)

  • Enable ProcessSignaturePolicy when option enabled by dmex
  • Update options.c by dmex
  • Add missing options reference by dmex
  • Use correct imagelist color flags by dmex
  • Add PhHttpSocketDownloadToFile by dmex
  • Fix c17 type warning by dmex

New in Process Hacker Portable 3.0.3630 Nightly (Nov 26, 2020)

  • Move mitigation from setup to options window by dmex

New in Process Hacker Portable 3.0.3629 Nightly (Nov 25, 2020)

  • Enable support for process statistics sorting by dmex
  • Return error status for PhGetMappedImageDebugEntryByType by dmex
  • Fix missing icons regression #741 by dmex
  • Add fixed image sizes #741 by dmex
  • Update process properties started caching by dmex
  • ExtendedNotifications: Retire growl notification support to plugins-

New in Process Hacker Portable 3.0.3627 Nightly (Nov 25, 2020)

  • Fix missing icons regression #741 by dmex
  • Add fixed image sizes #741 by dmex

New in Process Hacker Portable 3.0.3625 Nightly (Nov 24, 2020)

  • Update process properties started caching by dmex
  • ExtendedNotifications: Retire growl notification support to plugins-extra by dmex
  • Disable duplicate icon cache flush by dmex
  • Refresh process properties started time #319 by dmex
  • Updater: Add option to show update dialog at startup by dmex
  • Export PhImageListItemType by dmex

New in Process Hacker Portable 3.0.3622 Nightly (Nov 24, 2020)

  • Refresh process properties started time #319 by dmex
  • Updater: Add option to show update dialog at startup by dmex
  • Export PhImageListItemType by dmex
  • Fix icons missing in processes tab #741, Update diagnostics window with icon counters by dmex
  • Revert "Improve icon cache cleanup" This reverts commit f8de065cf8c03b0d5defed2ae590e09cdb26161d. by dmex

New in Process Hacker Portable 3.0.3620 Nightly (Nov 24, 2020)

  • Export PhImageListItemType by dmex
  • Fix icons missing in processes tab #741, Update diagnostics window with icon counters by dmex
  • Revert "Improve icon cache cleanup" This reverts commit

New in Process Hacker Portable 3.0.3618 Nightly (Nov 24, 2020)

  • Revert "Improve icon cache cleanup" This reverts commit f8de065cf8c03b0d5defed2ae590e09cdb26161d. by dmex

New in Process Hacker Portable 3.0.3617 Nightly (Nov 23, 2020)

  • Improve icon cache cleanup by dmex
  • Add "Remember last selected window" checkbox to options window by dmex
  • Add icon cache support. signifigant performance improvments and GDI resource improvments by dmex
  • Add imagelist support to treenew control by dmex
  • Enable imagelist mask support by dmex
  • HardwareDevices: Fix multiple details windows for devices by dmex

New in Process Hacker Portable 3.0.3612 Nightly (Nov 23, 2020)

  • HardwareDevices: Fix multiple details windows for devices by dmex

New in Process Hacker Portable 3.0.3601 Nightly (Nov 22, 2020)

  • Fix executable manifest resource by dmex
  • Disable duplicate executable manifest by dmex
  • peview: Remove unused flags by dmex
  • BuildTools: Add build_tools.cmd and update with .net5 by dmex
  • Remove seperator from options window by dmex
  • ExtendedTools: Fix dark theme scrollbars by dmex

New in Process Hacker Portable 3.0.3595 Nightly (Nov 21, 2020)

New in Process Hacker Portable 3.0.3593 Nightly (Nov 17, 2020)

  • Update thirdparty.lib to latest visual studio by dmex
  • Fix leak querying AppIds by dmex
  • Thirdparty: Fix building with legacy Windows SDK by dmex
  • ExtendedTools: Add notes for Win10 tracing bug by dmex
  • ExtendedTools: Add check for active session handle by dmex
  • NetworkTools: Fix building with legacy Windows SDK by dmex

New in Process Hacker Portable 3.0.3585 Nightly (Nov 10, 2020)

  • peview: make filetimes consistent by dmex
  • HardwareDevices: enable options window device icons by dmex

New in Process Hacker Portable 3.0.3585 Nightly (Nov 10, 2020)

  • peview: make filetimes consistent by dmex
  • HardwareDevices: enable options window device icons by dmex

New in Process Hacker Portable 3.0.3575 Nightly (Nov 6, 2020)

  • Fix memory leak when viewing plugin options by dmex
  • peview: Remove unused flag by dmex
  • peview: Add file object identifier guid by dmex
  • Remove columns from plugin manager window by dmex
  • Fix warning when building pluginsdk with cplusplus by dmex
  • Add PhEnumeratePlugins by dmex

New in Process Hacker Portable 3.0.3571 Nightly (Nov 3, 2020)

  • ExtendedTools: Fix searching local/remote/country columns, Add improved filter caching for firewall events by dmex

New in Process Hacker Portable 3.0.3570 Nightly (Nov 3, 2020)

  • Improve sorting threads by state and wait

New in Process Hacker Portable 3.0.3569 Nightly (Nov 2, 2020)

  • ExtendedTools: Improve event session management, Improve disk tracing for multiple instances by dmex
  • Add pipe instances typedef by dmex
  • Fix regression building plugins with cplusplus by dmex
  • ExtendedTools: Fix crash when flushing etw during initialization #729 by dmex
  • Fix minimal processes showing empty filenames by dmex
  • ExtendedTools: Fix string references by dmex

New in Process Hacker Portable 3.0.3566 Nightly (Nov 2, 2020)

  • ExtendedTools: Fix crash when flushing etw during initialization #729

New in Process Hacker Portable 3.0.3564 Nightly (Nov 2, 2020)

  • Fix minimal processes showing empty filenames by dmex
  • ExtendedTools: Fix string references by dmex
  • ExtendedTools: disable Linklocal hostname by dmex
  • ExtendedTools: Add freelist to firewall entries by dmex
  • Merge PhLoadDefaultPlugins by dmex
  • Remove plugin blocklist since we have EnableSafeDefaultPlugins #728 by dmex

New in Process Hacker Portable 3.0.3563 Nightly (Nov 1, 2020)

  • ExtendedTools: disable Linklocal hostname by dmex
  • ExtendedTools: Add freelist to firewall entries by dmex
  • Merge PhLoadDefaultPlugins by dmex
  • Remove plugin blocklist since we have EnableSafeDefaultPlugins #728 by dmex

New in Process Hacker Portable 3.0.3560 Nightly (Nov 1, 2020)

  • Remove plugin blocklist since we have EnableSafeDefaultPlugins #728

New in Process Hacker Portable 3.0.3559 Nightly (Oct 31, 2020)

  • Add ping, tracert, whois menu to firewall tab by dmex.

New in Process Hacker Portable 3.0.3558 Nightly (Oct 30, 2020)

  • ExtendedTools: Fix etw session cleanup regression
  • ExtendedTools: cleanup etw sessions
  • ExtendedTools: Reuse existing trace sessions #726
  • Move options graphs to same layout as highlighting
  • Fix resolving hostnames when disabled #723
  • ExtendedTools: Update hostname strings

New in Process Hacker Portable 3.0.3557 Nightly (Oct 30, 2020)

  • ExtendedTools: Fix etw session cleanup regression by dmex
  • ExtendedTools: cleanup etw sessions by dmex
  • ExtendedTools: Reuse existing trace sessions #726 by dmex

New in Process Hacker Portable 3.0.3554 Nightly (Oct 30, 2020)

  • Move options graphs to same layout as highlighting by dmex
  • Fix resolving hostnames when disabled #723 by dmex
  • ExtendedTools: Update hostname strings by dmex
  • Include addional DNS types for local query by dmex
  • Add named pipe ClientSessionId/ServerSessionId by dmex
  • Add named pipe ClientProcessId/ServerProcessId/ClientComputerName support by dmex

New in Process Hacker Portable 3.0.3553 Nightly (Oct 29, 2020)

  • ExtendedTools: Update hostname strings by dmex
  • Include addional DNS types for local query by dmex
  • Add named pipe ClientSessionId/ServerSessionId by dmex
  • Add named pipe ClientProcessId/ServerProcessId/ClientComputerName support by dmex
  • Tidy up names by dmex
  • ExtendedTools: Fix firewall tab resolving hostnames with DoH by dmex

New in Process Hacker Portable 3.0.3548 Nightly (Oct 29, 2020)

  • ExtendedTools: Fix firewall tab resolving hostnames with DoH
  • Fix dprintf conformance by dmex
  • Fix suspending WmiPrvSE.exe causing Process Hacker to hang #713
  • ExtendedTools: Add support for exporting firewall tab
  • Improve .NET 5.0 process detection
  • Delete .gitmodules

New in Process Hacker Portable 3.0.3544 Nightly (Oct 29, 2020)

  • Improve .NET 5.0 process detection by dmex
  • Delete .gitmodules by dmex

New in Process Hacker Portable 3.0.3542 Nightly (Oct 28, 2020)

  • Updater: Improve build highlighting by dmex
  • Updater: Add correct reference by dmex
  • Updater: Ignore current build when highlighting latest build by dmex
  • Update fwtab.c by dmex
  • Fix build by dmex
  • Update fwtab.c by dmex

New in Process Hacker Portable 3.0.3531 Nightly (Oct 28, 2020)

  • Improve status text
  • Fix crash sorting country column,
  • Fix naming
  • Add workaround for legacy Win7 support
  • Remove unused code,
  • Add extra version checking
  • Fix firewall cache startup crash
  • Remove unused writable mapped image

New in Process Hacker Portable 3.0.3528 Nightly (Oct 28, 2020)

  • ExtendedTools: Remove unused code, Add extra version checking by dmex
  • ExtendedTools: Fix firewall cache startup crash #715 by dmex
  • Remove unused writable mapped images by dmex
  • Merge branch 'master' of https://github.com/processhacker/processhacker by dmex
  • ExtendedTools: Fix startup crash #715 by dmex
  • Fix GPU Adapter Details window title. (#720) by MarekKnapek

New in Process Hacker Portable 3.0.3521 Nightly (Oct 27, 2020)

  • ExtendedTools: Fix firewall events not showing on Windows7 by dmex
  • Fix firewall tab dark theme by dmex
  • Add hostname resolve status for network connections by dmex

New in Process Hacker Portable 3.0.3519 Nightly (Oct 27, 2020)

  • Add hostname resolve status for network connections by dmex
  • ExtendedTools: Ignore loopback firewall events, Fix hostname status for inaddr_any by dmex
  • ExtendedTools: Add hostname resolve status by dmex
  • ExtendedTools: Fix ipv6 scope address, Fix event time by dmex
  • ExtendedTools: Add username to firewall column, Add username cache by dmex
  • Fix advanced options dropdown menu by dmex

New in Process Hacker Portable 3.0.3510 Nightly (Oct 27, 2020)

  • HardwareDevices: Disable device options icons for issue on Windows 7, Fix graph header text resize
  • Export PhDoesFileExists
  • ExtendedTools: check native paths
  • ExtendedTools: Fix filename case, Add filter query caching
  • ExtendedTools: Add windows 7 support, Remove unused strings
  • ExtendedTools: Disable processing events when inactive

New in Process Hacker Portable 3.0.3505 Nightly (Oct 27, 2020)

  • ExtendedTools: Disable processing events when inactive by dmex
  • ExtendedTools: Add country column to firewall tab, Improve entry caching by dmex
  • NetworkTools: Add plugin interface by dmex
  • ExtendedTools: Enable remote hostname lookup by dmex

New in Process Hacker Portable 3.0.3503 Nightly (Oct 27, 2020)

  • ExtendedTools: Enable remote hostname lookup by dmex

New in Process Hacker Portable 3.0.3502 Nightly (Oct 26, 2020)

  • ExtendedTools: Fix memory leak, Add address cache by dmex
  • Update fwmon.c by dmex
  • Update exttools.h by dmex
  • ExtendedTools: Add error status to firewall tab by dmex
  • ExtendedTools: Fix firewall tab memory leak by dmex
  • Add EnableSafeDefaultPlugins setting by dmex

New in Process Hacker Portable 3.0.3498 Nightly (Oct 26, 2020)

  • ExtendedTools: Fix firewall tab memory leak by dmex
  • Add EnableSafeDefaultPlugins setting by dmex
  • ExtendedTools: Fix firewall tab crash after cache cleanup by dmex
  • ExtendedTools: Improve firewall event caching, Fix missing remote address for some entries, Add firewall tab rightclick menu by dmex
  • ExtendedTools: Improve description and firewall sorting by dmex
  • ExtendedTools: Add 'Enable firewall' option for enabling the firewall monitoring tab by dmex

New in Process Hacker Portable 3.0.3496 Nightly (Oct 26, 2020)

  • ExtendedTools: Fix firewall tab crash after cache cleanup by dmex
  • ExtendedTools: Improve firewall event caching, Fix missing remote address for some entries, Add firewall tab rightclick menu by dmex
  • ExtendedTools: Improve description and firewall sorting by dmex
  • ExtendedTools: Add 'Enable firewall' option for enabling the firewall monitoring tab by dmex
  • Update ProcessHacker.def by dmex
  • Add PhDnsQuery2 by dmex

New in Process Hacker Portable 3.0.3494 Nightly (Oct 26, 2020)

  • ExtendedTools: Improve description and firewall sorting by dmex
  • ExtendedTools: Add 'Enable firewall' option for enabling the firewall monitoring tab by dmex
  • Update ProcessHacker.def by dmex
  • Add PhDnsQuery2 by dmex
  • Add VariantInit by dmex
  • Add heaps to memory tab by dmex

New in Process Hacker Portable 3.0.3490 Nightly (Oct 26, 2020)

  • Add VariantInit by dmex
  • Add heaps to memory tab by dmex
  • Update exprodid.h by dmex
  • Improve search filter memory usage by dmex
  • Add correct type for previous commit by dmex
  • Fix single instance when sysinfo window visible #688 by dmex

New in Process Hacker Portable 3.0.3477 Nightly (Oct 13, 2020)

  • Updater: Add double click to changelog window by dmex

New in Process Hacker Portable 3.0.3476 Nightly (Oct 10, 2020)

  • Peview: Add size label to security tab by dmex
  • Move plugin manager to options window by dmex
  • BuildTools: Add updated mxml by dmex
  • Use new include paths by dmex
  • Fix thirdparty version mismatch C1900 by dmex
  • Add updated thirdparty libs by dmex

New in Process Hacker Portable 3.0.3465 Nightly (Oct 9, 2020)

  • peview: Add tree to certificate tab by dmex
  • Add PhSystemTimeToLargeInteger by dmex

New in Process Hacker Portable 3.0.3461 Nightly (Oct 6, 2020)

  • peview: update column index by dmex
  • peview: ignore parent chained image certificate by dmex
  • peview: show correct chained certificate index by dmex
  • peview: show chained image certificates by dmex
  • Add legacy plugin to blocklist #702 by dmex

New in Process Hacker Portable 3.0.3456 Nightly (Oct 4, 2020)

  • Preview: Add file identifier to general tab by dmex

New in Process Hacker Portable 3.0.3455 Nightly (Oct 3, 2020)

  • Fix column dialog fonts by dmex
  • Fix newly added columns from showing on the column dialog by dmex
  • Peview: Improve certificate enumeration for nested certificates by dmex
  • Add sorting for entries removed from column dialog by dmex
  • Add mxml fix for attribute names by dmex
  • Fix crash changing columns after using the filter by dmex

New in Process Hacker Portable 3.0.3443 Nightly (Oct 2, 2020)

  • CmdTool: Add help for commandline options, Add copyright by dmex
  • Remove legacy commandline by dmex
  • Fix crash changing treeview columns by dmex
  • ToolStatus: Add settings for showing graphs on the taskbar by dmex

New in Process Hacker Portable 3.0.3439 Nightly (Oct 2, 2020)

  • Fix searchbox dark background #693 by dmex

New in Process Hacker Portable 3.0.3438 Nightly (Oct 2, 2020)

  • Fix searching inactive columns by dmex
  • Update column chooser window layout by dmex

New in Process Hacker Portable 3.0.3437 Nightly (Oct 2, 2020)

  • Update column chooser window layout by dmex
  • Add searchbox to tree column chooser window by dmex
  • ToolStatus: Add customize dialog window icon by dmex

New in Process Hacker Portable 3.0.3434 Nightly (Sep 29, 2020)

  • ToolStatus: Fix search regression #696 from commit

New in Process Hacker Portable 3.0.3433 Nightly (Sep 28, 2020)

  • 9/28/2020 ExtendedTools: Improve text caching, Remove string allocations by dmex
  • 9/28/2020 Move console support to dedicated CustomCmdTool project by dmex
  • 9/28/2020 KPH: Update to stdc17, Add zero pool support by dmex
  • 9/27/2020 Add KphServiceName setting for using custom driver service names by dmex
  • 9/27/2020 Update prpggen.c by dmex
  • 9/27/2020 Add improved performance for plugin window extensions by dmex

New in Process Hacker Portable 3.0.3432 Nightly (Sep 28, 2020)

  • Move console support to dedicated CustomCmdTool project by dmex
  • KPH: Update to stdc17, Add zero pool support by dmex

New in Process Hacker Portable 3.0.3429 Nightly (Sep 27, 2020)

  • Update prpggen.c by dmex
  • Add improved performance for plugin window extensions by dmex
  • Disable MicrosoftSignedOnly mitigation on Win10 20H1 by dmex

New in Process Hacker Portable 3.0.3425 Nightly (Sep 27, 2020)

  • Fix updater cache #687 by dmex
  • Revert "Fix updater cache #687" This reverts commit d222e216c2731cdca1fa58c83b7970c995141fbf. by dmex
  • Add UnhandledExceptionCrashDump by dmex
  • Add comments, Fix tabspace, Remove legacy code by dmex
  • Revert "Update procrec.c" This reverts commit 974a85f28f9629dcda0436040a801a2b5fc6d24e. by dmex
  • Update procrec.c by dmex

New in Process Hacker Portable 3.0.3418 Nightly (Sep 25, 2020)

  • Fix updater cache #687 by dmex
  • Update mapimg.c by dmex
  • Add refresh to advanved options by dmex

New in Process Hacker Portable 3.0.3415 Nightly (Sep 25, 2020)

  • Add searchbox to advanced options, Update advanced options page layout by dmex
  • Update Plugins.props by dmex
  • Improve find window memory usage by dmex
  • BuildTools: Fix output string by dmex
  • Fix stdc17 macro usage by dmex
  • Preview: Add mscoree.h by dmex

New in Process Hacker Portable 3.0.3412 Nightly (Sep 25, 2020)

  • BuildTools: Fix output string by dmex
  • Fix stdc17 macro usage by dmex
  • peview: Add mscoree.h by dmex
  • Update appveyor.yml by dmex
  • Fix build by dmex
  • BuildTools: Add improved process error handling by dmex

New in Process Hacker Portable 3.0.3402 Nightly (Sep 24, 2020)

  • Fix #483 by dmex

New in Process Hacker Portable 3.0.3401 Nightly (Sep 24, 2020)

  • Add coreclr to .NET modules by dmex
  • Add support for 20H2 by dme

New in Process Hacker Portable 3.0.3399 Nightly (Sep 24, 2020)

  • Add metahost.h by dmex

New in Process Hacker Portable 3.0.3398 Nightly (Sep 23, 2020)

  • Fix error message
  • Fix status message Add build_verbose.cmd
  • BuildTools: delay creating output directory
  • BuildTools: remove libgit2 until rest api supported
  • BuildTools: Update repo director

New in Process Hacker Portable 3.0.3384 Nightly (Sep 23, 2020)

  • Fix error message
  • Fix status message Add build_verbose.cmd
  • BuildTools: delay creating output directory
  • BuildTools: remove libgit2 until rest api supported
  • BuildTools: Update repo director

New in Process Hacker Portable 3.0.3384 Nightly (Sep 21, 2020)

  • [2020-09-21] Align & improve updater wordings (#692) (Martin Arndt)
  • [2020-09-21] BuildTools: update status format (dmex)
  • [2020-09-21] BuildTools: disable node reuse (dmex)
  • [2020-09-21] Fix newline (dmex)
  • [2020-09-21] Update buildtools postbuild command (dmex)

New in Process Hacker Portable 3.0.3383 Nightly (Sep 21, 2020)

  • BuildTools: update status format (dmex)
  • BuildTools: disable node reuse (dmex)
  • Fix newline (dmex)
  • Update buildtools postbuild command (dmex)
  • Remove unused console encoding, Fix returning status (dmex)

New in Process Hacker Portable 3.0.3382 Nightly (Sep 21, 2020)

  • BuildTools: disable node reuse (dmex)
  • Fix newline (dmex)
  • Update buildtools postbuild command (dmex)
  • Remove unused console encoding, Fix returning status (dmex)
  • BuildTools: update status text (dmex)

New in Process Hacker Portable 3.0.3365 Nightly (Sep 20, 2020)

  • [2020-09-20] BuildTools: Fix missing filename (dmex)
  • [2020-09-20] peview: Add missing options filename (dmex)
  • [2020-09-20] BuildTools: Enable embedded pdb, Add config class (dmex)
  • [2020-09-20] Fix build (dmex)
  • [2020-09-20] ExtendedTools: Fix SAL warnings (dmex)

New in Process Hacker Portable 3.0.3355 Nightly (Sep 14, 2020)

  • [2020-09-14] Update apiimport.c (dmex)
  • [2020-09-14] Fix offset type (dmex)
  • [2020-09-14] Partial revert 09701c01 (dmex)
  • [2020-09-14] Updater: Fix update timestamp #682 (dmex)
  • [2020-09-14] Fix settings newline break #678 (dmex)

New in Process Hacker Portable 3.0.3352 Nightly (Sep 14, 2020)

  • Updater: Fix update timestamp #682 (dmex)
  • Fix settings newline break #678 (dmex)
  • Update SAL, Fix LoadString, Update imports (dmex)
  • Add PhGetMappedImagePogoEntryByName (dmex)
  • Fix typo (dmex)

New in Process Hacker Portable 3.0.3351 Nightly (Sep 14, 2020)

  • Fix settings newline break #678 (dmex)
  • Update SAL, Fix LoadString, Update imports (dmex)
  • Add PhGetMappedImagePogoEntryByName (dmex)

New in Process Hacker Portable 3.0.3348 Nightly (Sep 13, 2020)

  • Fix typo (dmex)
  • Add EnableVersionSupport setting for extended versions #680 (dmex)
  • Improve file version error checking (dmex)
  • Add improved version checks (dmex)
  • Update svcsup.c (dmex)

New in Process Hacker Portable 3.0.3347 Nightly (Sep 13, 2020)

  • Add EnableVersionSupport setting for extended versions #680 (dmex)
  • Improve file version error checking (dmex)
  • Add improved version checks (dmex)
  • Update svcsup.c (dmex)

New in Process Hacker Portable 3.0.3341 Nightly (Sep 12, 2020)

  • Update richprp.c (dmex)
  • Fix typo (dmex)
  • Remove duplicate ProcessIdString print (dmex)

New in Process Hacker Portable 3.0.3338 Nightly (Sep 11, 2020)

  • Add package service support #681 (dmex)
  • ExtendedServices: Fix assert when allocating 0 sized service list (dmex)
  • Peview: Fix warnings, Add ProdID versions for Win7 (dmex)
  • Fix refreshing process environment strings (dmex)
  • UserNotes: Fix collapsed processes remaining invisible (dmex)

New in Process Hacker Portable 3.0.3335 Nightly (Sep 10, 2020)

  • Fix refreshing process environment strings (dmex)
  • UserNotes: Fix collapsed processes remaining invisible (dmex)

New in Process Hacker Portable 3.0.3333 Nightly (Sep 10, 2020)

  • Fix localhost hostname (dmex)
  • Revert db6c0d1f (dmex)
  • Fix typo (dmex)
  • Fix PhGetRemoteMappedImageDirectoryEntry reading invalid image data (dmex)
  • Add debug assert for byte allocations (dmex)

New in Process Hacker Portable 3.0.3331 Nightly (Sep 10, 2020)

  • Fix typo (dmex)
  • Fix PhGetRemoteMappedImageDirectoryEntry reading invalid image data (dmex)
  • Add debug assert for byte allocations (dmex)

New in Process Hacker Portable 3.0.3328 Nightly (Sep 9, 2020)

  • [2020-09-10] Fix parent console dialog text (dmex)
  • [2020-09-09] Add parent console to process properties (dmex)
  • [2020-09-09] Update ntexapi.h (dmex)
  • [2020-09-09] Update ntldr.h (dmex)
  • [2020-09-09] Update util.c (dmex)

New in Process Hacker Portable 3.0.3327 Nightly (Sep 9, 2020)

  • 2020-09-09] Add parent console to process properties (dmex)
  • [2020-09-09] Update ntexapi.h (dmex)
  • [2020-09-09] Update ntldr.h (dmex)
  • [2020-09-09] Update util.c (dmex)
  • [2020-09-09] Fix regression querying filenames on Win7 (dmex)

New in Process Hacker Portable 3.0.3323 Nightly (Sep 9, 2020)

  • Fix regression querying filenames on Win7 (dmex)
  • Fix regression on Win7 when ASLR disabled #679 (dmex)
  • Update apiimport.c (dmex)
  • Fix ifdef (dmex)
  • Fix 32bit import timestamp (dmex)

New in Process Hacker Portable 3.0.3322 Nightly (Sep 9, 2020)

  • Fix regression on Win7 when ASLR disabled #679 (dmex)
  • Update apiimport.c (dmex)
  • Fix ifdef (dmex)
  • Fix 32bit import timestamp (dmex)
  • Fix build regression on Win7 (dmex)

New in Process Hacker Portable 3.0.3321 Nightly (Sep 9, 2020)

  • Update apiimport.c (dmex)
  • Fix ifdef (dmex)
  • Fix 32bit import timestamp (dmex)
  • Fix build regression on Win7 (dmex)
  • Add version checks for legacy builds (dmex)

New in Process Hacker Portable 3.0.3316 Nightly (Sep 8, 2020)

  • Fix building legacy projects with latest phlib (dmex)
  • HardwareDevices: Fix crash when selecting network adapters (dmex)
  • Update README.md (dmex)

New in Process Hacker Portable 3.0.3315 Nightly (Sep 8, 2020)

  • [2020-09-08] HardwareDevices: Fix crash when selecting network adapters (dmex)
  • [2020-09-08] Update README.md (dmex)
  • [2020-09-08] Update README.md (dmex)
  • [2020-09-08] Update README.md (dmex)
  • [2020-09-08] Add extended FileVersion strings (dmex)

New in Process Hacker Portable 3.0.3311 Nightly (Sep 8, 2020)

  • Add extended FileVersion strings (dmex)

New in Process Hacker Portable 3.0.3310 Nightly (Sep 7, 2020)

  • Add PhLoadLibraryAsImageResource (dmex)
  • peview: Add nested certificates group (dmex)
  • Update secprp.c (dmex)
  • Update peprp.c (dmex)
  • Update virustotal.c (dmex)

New in Process Hacker Portable 3.0.3306 Nightly (Sep 7, 2020)

  • Update virustotal.c (dmex)
  • Enable brepro, Update delayload imports (dmex)
  • Update options.c (dmex)
  • NetworkTools: Add PhFormatBytes (dmex)
  • Update commonutil.h (dmex)

New in Process Hacker Portable 3.0.3296 Nightly (Sep 7, 2020)

  • preview: Enable brepro, Add POGO debug tab (dmex)

New in Process Hacker Portable 3.0.3295 Nightly (Aug 28, 2020)

  • Add support for new flags in PROCESS_MITIGATION_USER_SHADOW_STACK_POLICY (#671) (TheEragon)
  • Enable CFG, CET, IntelJCC, SDL, Spectre and LTGC for release builds (dmex) phnt: update comments (dmex)
  • Updater: Remove legacy VerQueryValue (dmex)
  • Export PhGetFileVersionInfoValue (dmex)

New in Process Hacker Portable 3.0.3267 Nightly (Aug 27, 2020)

  • Support for XFG (#669) (TheEragon)

New in Process Hacker Portable 3.0.3266 Nightly (Aug 26, 2020)

  • Fixed crash when sorting CET column (#668) (TheEragon)
  • Remove unnecessary defines (#667) (TheEragon)
  • Add support for Shadow Stack (CET) and EH metadata (#666) (TheEragon)
  • Remove unused DelayLoadDLL (dmex)
  • Remove unused file reference (dmex)

New in Process Hacker Portable 3.0.3264 Nightly (Aug 25, 2020)

  • Add support for Shadow Stack (CET) and EH metadata
  • Remove unused DelayLoadDLL
  • Remove unused file reference
  • Fix CPU time does not show days #644
  • Remove duplicate inherit source query for non-file objects

New in Process Hacker Portable 3.0.3263 Nightly (Aug 18, 2020)

  • Remove unused DelayLoadDLL (dmex)
  • Remove unused file reference (dmex)
  • Fix CPU time does not show days #644 (dmex)
  • Remove duplicate inherit source query for non-file objects (dmex)
  • peview: Fix saving resources with existing filename (dmex)

New in Process Hacker Portable 3.0.3255 Nightly (Aug 14, 2020)

  • peview: Add menu to save image resources, Fix load flags text (dmex)
  • Update phbasesup.h (dmex)
  • Update ntrtl.h (dmex)
  • peview: Fix crash viewing reproducible CoreCLR images, Add more header values (dmex)
  • Fix SAL annotation (dmex)

New in Process Hacker Portable 3.0.3252 Nightly (Aug 8, 2020)

  • [2020-08-08] peview: Fix crash viewing reproducible CoreCLR images, Add more header values (dmex)
  • [2020-08-08] Fix SAL annotation (dmex)
  • [2020-08-07] peview: Add DEBUG_TYPE_VC_FEATURE, Fix 32bit header values (dmex)
  • [2020-08-03] Disable policy2 mitigation flags due to crashes reported here: https://github.com/processhacker/plugins-extra/issues/72 (dmex)
  • [2020-08-02] peview: Add nested signatures to security tab (dmex)

New in Process Hacker Portable 3.0.3248 Nightly (Aug 2, 2020)

  • peview: Add nested signatures to security tab (dmex)
  • Revert "peview: Add nested signatures to security tab" (dmex)
  • peview: Add nested signatures to security tab (dmex)

New in Process Hacker Portable 3.0.3245 Nightly (Jul 31, 2020)

  • peview: Add section RVA end address (dmex)
  • Debuggers And Tools Wow64 dbghelp support #652 (dmex)
  • Update peview.h (dmex)
  • peview: Add security tab (dmex)
  • Add spacing to process general groupbox (dmex)

New in Process Hacker Portable 3.0.3243 Nightly (Jul 30, 2020)

  • [2020-07-31] Update peview.h (dmex)
  • [2020-07-31] peview: Add security tab (dmex)
  • [2020-07-31] Add spacing to process general groupbox (dmex)
  • [2020-07-30] peview: merge image characteristics columns (dmex)
  • [2020-07-30] Disable unused json-c exports (dmex)

New in Process Hacker Portable 3.0.3238 Nightly (Jul 29, 2020)

  • Preview: Fix deterministic image time stamps, Add file time stamps to general tab (dmex)
  • Update wndprp.c (dmex)
  • Preview: Fix default theme (dmex)
  • Re-add EnableNetworkResolveDoH #651 (dmex)
  • BuildTools: Fix build artifact filename (dmex)

New in Process Hacker Portable 3.0.3234 Nightly (Jul 29, 2020)

  • BuildTools: Fix build artifact filename (dmex)
  • Add PhGetPluginFileName (dmex)
  • Fix plugin import bug (dmex)
  • Add IMAGE_DEBUG_DIRECTORY_CODEVIEW (dmex)
  • Fix struct name typo (dmex)

New in Process Hacker Portable 3.0.3231 Nightly (Jul 27, 2020)

  • Add IMAGE_DEBUG_DIRECTORY_CODEVIEW (dmex)
  • Fix struct name typo (dmex)
  • peview: Update general tab page layout, Add inital options window (dmex)
  • HardwareDevices: Ignore windows store xbox virtual disk device (vxdd) (dmex)
  • peview: Add dark theme support (dmex)

New in Process Hacker Portable 3.0.3226 Nightly (Jul 23, 2020)

  • [2020-07-23] Fix idle process showing thread information, Fix relative cpu usage not updating correctly (dmex)
  • [2020-07-23] Update toolbar.c (dmex)
  • [2020-07-23] Update settings.c (dmex)

New in Process Hacker Portable 3.0.3223 Nightly (Jul 22, 2020)

  • [2020-07-23] Add CPU (relative) columns for process/thread linux style cpu usage (dmex)
  • [2020-07-23] Add EnableRelativeCpuUsage setting (dmex)

New in Process Hacker Portable 3.0.3221 Nightly (Jul 21, 2020)

  • Updater: Add gdi32 DelayLoadDLLs (dmex)
  • Update tracert.c (dmex)
  • NetworkTools: Fix tracert crash #648 (dmex)
  • Update phnet.h (dmex)
  • Update mainwnd.c (dmex)

New in Process Hacker Portable 3.0.3220 Nightly (Jul 21, 2020)

  • Update tracert.c (dmex)
  • NetworkTools: Fix tracert crash #648 (dmex)
  • Update phnet.h (dmex)
  • Update mainwnd.c (dmex)
  • Update ProcessHacker.def (dmex)

New in Process Hacker Portable 3.0.3218 Nightly (Jul 20, 2020)

  • Update phnet.h (dmex)
  • Update mainwnd.c (dmex)
  • Update ProcessHacker.def (dmex)
  • Remove dnsapi imports (dmex)
  • Remove dns-doh settings (dmex)

New in Process Hacker Portable 3.0.3212 Nightly (Jul 20, 2020)

  • 2020-07-20] ExtendedTools: Update counter value caching (dmex)
  • [2020-07-20] ExtendedTools: Update counter locks (dmex)

New in Process Hacker Portable 3.0.3209 Nightly (Jul 20, 2020)

  • BuildTools: Fix regression #645 (dmex)
  • Update prpgmod.c (dmex)
  • Update memprv.c (dmex)
  • Update capslist.txt (dmex)

New in Process Hacker Portable 3.0.3203 Nightly (Jul 19, 2020)

  • BuildTools: Fix dependency string (dmex)

New in Process Hacker Portable 3.0.3201 Nightly (Jul 19, 2020)

  • Add gpu global statistics (dmex)
  • Update thrdstk.c (dmex)
  • Rename PhGetClassObjectDllBase (dmex)
  • Update util.c (dmex)
  • Update apiimport.h (dmex)

New in Process Hacker Portable 3.0.3200 Nightly (Jul 18, 2020)

  • Update thrdstk.c (dmex)
  • Rename PhGetClassObjectDllBase (dmex)
  • Update util.c (dmex)
  • Update apiimport.h (dmex)
  • Add shell32 delay imports (dmex)

New in Process Hacker Portable 3.0.3188 Nightly (Jul 17, 2020)

  • Update util.c (dmex)
  • Disable unused jsonc imports (dmex)
  • Update phnativeinl.h (dmex)
  • Disable startup job (dmex)
  • Add thread stack dialog highlighting (dmex)

New in Process Hacker Portable 3.0.3184 Nightly (Jul 17, 2020)

  • Add thread stack dialog highlighting (dmex)
  • Remove unused string (dmex)
  • Update ntpsapi.h (dmex)
  • Disable mxml debugging (dmex)

New in Process Hacker Portable 3.0.3180 Nightly (Jul 15, 2020)

  • [2020-07-15] HardwareDevices: Set alias network name (dmex)
  • [2020-07-15] Add command line start jobs (dmex)

New in Process Hacker Portable 3.0.3179 Nightly (Jul 15, 2020)

  • Add command line start jobs (dmex)
  • Add workaround for querying immersive process heaps (dmex)
  • Updater: Add build version header (dmex)
  • Try improve RunAsAdmin foreground issue #639 (dmex)
  • Add PhSetApplicationWindowIcon (dmex)

New in Process Hacker Portable 3.0.3178 Nightly (Jul 6, 2020)

  • Add workaround for querying immersive process heaps (dmex)

New in Process Hacker Portable 3.0.3177 Nightly (Jul 2, 2020)

  • [2020-07-03] Updater: Add build version header (dmex)
  • [2020-07-02] Try improve RunAsAdmin foreground issue #639 (dmex)
  • [2020-07-02] Add PhSetApplicationWindowIcon (dmex)
  • [2020-07-02] ExtendedTools: Update performance counters to latest version (dmex)
  • [2020-07-02] Update environment length macro (dmex)

New in Process Hacker Portable 3.0.3160 Nightly (Jun 28, 2020)

  • [2020-06-29] Update application icon (experimental) (dmex)
  • [2020-06-29] peview: Update pdb imports (dmex)
  • [2020-06-29] Update phnative.h (dmex)
  • [2020-06-29] peview: Add unsupported error message (dmex)
  • [2020-06-29] peview: Switch Symbols tab to undocumented IDiaSession import (dmex)

New in Process Hacker Portable 3.0.3154 Nightly (Jun 28, 2020)

  • Add process name for unnamed jobs (dmex)
  • Fix process provider sometimes not updating when explorer process not responding (dmex)
  • Fix crash when viewing UWP immersive process heaps #634 (dmex)
  • Add IPackageDebugSettings wrappers (dmex)
  • Update UnicodeString to PhStringRef types (dmex)

New in Process Hacker Portable 3.0.3146 Nightly (Jun 25, 2020)

  • Add error messages to heap dialog (dmex)
  • UserNotes: Fix CollapseServicesOnStart compatibility with previous versions (dmex)
  • Fix building json-c for 32bit (dmex)
  • Update json_tokener.h (dmex)
  • Update json-c to 0.14 (dmex)

New in Process Hacker Portable 3.0.3144 Nightly (Jun 24, 2020)

  • Fix building json-c for 32bit (dmex)
  • Update json_tokener.h (dmex)
  • Update json-c to 0.14 (dmex)
  • Update PCRE to 10.35 (dmex)

New in Process Hacker Portable 3.0.3118 Nightly (Jun 18, 2020)

  • Add missing header (dmex)
  • Remove unused headers (dmex)
  • Enable segment heap support (dmex)
  • NetworkTools: Update maxminddb to v1.4.2 (dmex)
  • Update tracert.c (dmex)

New in Process Hacker Portable 3.0.3110 Nightly (Jun 3, 2020)

  • ToolStatus: Improve options spacing (dmex)
  • UserNotes: Add legacy support for CollapseServicesOnStart #519 (dmex)
  • Disable duplicate path validation when launching peviewer (dmex)
  • Update mitigation strings (dmex)
  • Update json.c (dmex)

New in Process Hacker Portable 3.0.3074 Nightly (May 7, 2020)

  • BuildTools: Silence fxcop warnings (dmex)
  • Fix CPU brand whitespace #611 (dmex)
  • ExtendedTools: Fix history buffer index, Fix Intel GPU devices (dmex)
  • Add missing copyright (dmex)
  • Update util.c (dmex)

New in Process Hacker Portable 3.0.3072 Nightly (May 6, 2020)

  • ExtendedTools: Fix history buffer index, Fix Intel GPU devices (dmex)
  • Add missing copyright (dmex)
  • Update util.c (dmex)
  • SetupTool: Add download page, Fix peview appid (dmex)
  • SetupTool: Fix regression from commit 2b5bec88 (dmex)

New in Process Hacker Portable 3.0.3067 Nightly (May 5, 2020)

  • [2020-05-06] Add text to CPU graph for individual cores when one graph per CPU option selected (dmex)
  • [2020-05-06] ExtendedTools: Update disk/network tooltips, Update string formats, Fix warnings (dmex)
  • [2020-05-06] NetworkTools: Remove unsed SelectFont (dmex)
  • [2020-05-06] OnlineChecks: Update string format (dmex)
  • [2020-05-06] ToolStatus: Update string formats, Fix warning (dmex)

New in Process Hacker Portable 3.0.3057 Nightly (May 5, 2020)

  • Improve string formatting performance (#607)

New in Process Hacker Portable 3.0.3056 Nightly (May 3, 2020)

  • [2020-05-04] SetupTool: Fix shortcut properties (dmex)

New in Process Hacker Portable 3.0.3055 Nightly (May 3, 2020)

  • [2020-05-03] Add perfpage format comments (dmex)
  • [2020-05-03] Export PhCreateFile (dmex)
  • [2020-05-03] Improve perfpage graph performance (dmex)
  • [2020-05-03] SetupTool: Add AppId, Remove legacy imports (dmex)
  • [2020-05-03] Export PhSetValueKey (dmex)

New in Process Hacker Portable 3.0.3047 Nightly (May 1, 2020)

  • [2020-05-02] Add PHNT_20H1 (dmex)
  • [2020-05-02] Add KPH support for 20H1 (dmex)
  • [2020-05-02] peview: Allow reordering extra columns, Update prodid columns (dmex)
  • [2020-05-02] Add comment (dmex)
  • [2020-05-01] Improve string formatting performance, Fix crash when compiled with latest CRT (dmex)

New in Process Hacker Portable 3.0.3043 Nightly (May 1, 2020)

  • [2020-05-01] Improve string formatting performance, Fix crash when compiled with latest CRT (dmex)

New in Process Hacker Portable 3.0.3041 Nightly (Apr 27, 2020)

  • [2020-04-27] Fix users mainmenu delayload winsta (dmex)
  • [2020-04-27] Add PhSetValueKey (dmex)
  • [2020-04-27] Update ntldr.h (dmex)
  • [2020-04-27] Update ntldr.h (dmex)
  • [2020-04-27] Remove unused environment string (dmex)

New in Process Hacker Portable 3.0.3034 Nightly (Apr 25, 2020)

  • [2020-04-25] Remove thread stack progress dialog workaround #601 (dmex)
  • [2020-04-25] NetworkTools: Set whois IPv6 as default, Add context menu to whois window (dmex)

New in Process Hacker Portable 3.0.3031 Nightly (Apr 23, 2020)

  • [2020-04-23] Allow changing affinity for multiple threads #583 (dmex)
  • [2020-04-23] Update ntexapi.h (dmex)
  • [2020-04-22] HardwareDevices: Add GetIfEntry2Ex (dmex)
  • [2020-04-22] Add PhGetMappedImageDebugEntryByType (dmex)
  • [2020-04-22] Update ntexapi.h (dmex)

New in Process Hacker Portable 3.0.3023 Nightly (Apr 21, 2020)

  • Add PhGetSymbolProviderDiaSession (dmex)
  • Update capslist.txt (dmex)
  • Add SymFreeDiaString (dmex)
  • Update ntioapi.h (dmex)
  • Update wrapper usage (dmex)

New in Process Hacker Portable 3.0.3018 Nightly (Apr 19, 2020)

  • HardwareDevices: Fix network adatper disconnected state #599 (dmex)
  • Add SymGetDiaSession (dmex)
  • Fix type name (dmex)
  • Peviewer: Add latest debug types (dmex)
  • Peviewer: Add debug tab (dmex

New in Process Hacker Portable 3.0.3005 Nightly (Apr 17, 2020)

  • [2020-04-17] DotNetTools: Remove incomplete .net core testing code from commit 69c91463 (dmex)
  • [2020-04-17] ToolStatus: Add dark theme support to customize dialog #598 (dmex)
  • [2020-04-16] Allow changing priority of multiple threads (dmex)
  • [2020-04-16] Add comments, Remove newline (dmex)
  • [2020-04-16] Fix previous commit (dmex)

New in Process Hacker Portable 3.0.2997 Nightly (Apr 15, 2020)

  • [2020-04-15] Add some native wrappers, Remove unused types (dmex)
  • [2020-04-15] Enable IntelJCCErratum, Enable version.rc (dmex)

New in Process Hacker Portable 3.0.2993 Nightly (Apr 13, 2020)

  • [2020-04-14] peview: Ignore ProductBuild for image rich headers (dmex)
  • [2020-04-14] Fix incorrect rich image header hash, Fix missing rich image header entries (dmex)
  • [2020-04-14] peview: Add image rich header to ProdId tab (dmex)

New in Process Hacker Portable 3.0.2991 Nightly (Apr 13, 2020)

  • BuildTools: Update SDK header list (dmex)
  • Add PhGetMappedImageProdIdHeader for image RICH header (dmex)
  • Update ntexapi.h (dmex)
  • Update copyright (dmex)

New in Process Hacker Portable 3.0.2986 Nightly (Apr 11, 2020)

  • peviewer: Add section/directory/resource hashes, Update directory tab (dmex)
  • Add PhLargeIntegerToSystemTime exports (dmex)
  • Add RtlTimeToTimeFields (dmex)

New in Process Hacker Portable 3.0.2983 Nightly (Apr 10, 2020)

  • ExtendedTools: Add inspect menu to disk tab (dmex)
  • DotNetTools: Add context length (dmex)
  • DotNetTools: Add context length (dmex)
  • NetworkTools: Remove duplicate tracert query for unspecified addresses (dmex)
  • ExtendedTools: Fix opening file locations for ADS paths (dmex)

New in Process Hacker Portable 3.0.2977 Nightly (Apr 8, 2020)

  • [2020-04-08] Fix main menu dark theme for HiDPI displays #570 #594 (dmex)
  • [2020-04-08] Fix byte size unit regression #593 (dmex)

New in Process Hacker Portable 3.0.2963 Nightly (Apr 2, 2020)

  • Update README.md (dmex)
  • Fix threads tab text invalidation #583 (dmex)
  • Peview: Fix portable settings filename #589 (dmex)
  • Fix typedef (dmex)
  • Update ntexapi (dmex)

New in Process Hacker Portable 3.0.2961 Nightly (Apr 1, 2020)

  • Preview: Fix portable settings filename #589 (dmex)
  • Fix typedef (dmex)
  • Update ntexapi (dmex)
  • [2peview: Update SAL annotations, Add UTF16 strings (dmex)
  • BuildTools: Remove certificate workaround, Add SourceForge support (dmex)

New in Process Hacker Portable 3.0.2958 Nightly (Mar 30, 2020)

  • Peview: Update SAL annotations, Add UTF16 strings

New in Process Hacker Portable 3.0.2956 Nightly (Mar 29, 2020)

  • OnlineChecks: Update DelayLoadDLLs (dmex)
  • Plugins: Update UTF16 strings, Add PhGetClassObject (dmex)
  • ExtendedTools: Add event tracing error messages #577, Fix experimental GPU performance counters being enabled by default (dmex)
  • ToolStatus: Improve extension checking for graphs, Update UTF16 usage (dmex)
  • Update UTF16 chars, Update solutions, Fix SAL warnings (dmex)

New in Process Hacker Portable 3.0.2953 Nightly (Mar 22, 2020)

  • [2020-03-22] ToolStatus: Improve extension checking for graphs, Update UTF16 usage (dmex)
  • [2020-03-22] Update UTF16 chars, Update solutions, Fix SAL warnings (dmex)
  • [2020-03-22] Fix some visual studio 2019 SAL annotations (dmex)
  • [2020-03-22] Export PhGetClassObject (dmex)

New in Process Hacker Portable 3.0.2952 Nightly (Mar 22, 2020)

  • Update UTF16 chars, Update solutions, Fix SAL warnings (dmex)
  • Fix some visual studio 2019 SAL annotations (dmex)
  • Export PhGetClassObject (dmex)

New in Process Hacker Portable 3.0.2949 Nightly (Mar 18, 2020)

  • Add version to diagnostics window #575 (dmex)
  • Add CRT alternatives in PhFindCharInStringRef and PhFindLastCharInStringRef (Biswapriyo Nath)
  • Fix warning (dmex)
  • Fix 32bit defines from previous commit (dmex)
  • Fix win10 kernel update breaking changes (dmex)

New in Process Hacker Portable 3.0.2934 Nightly (Feb 20, 2020)

  • peview: Add missing parameter (dmex)
  • Add TraceLogging GUID names to handle window (dmex)
  • BuildTools: Add event trace build (dmex)
  • Add PhGetFileText UTF8 support (dmex)

New in Process Hacker Portable 3.0.2917 Nightly (Feb 14, 2020)

  • WindowExplorer: Add automation server detection to window properties (dmex)
  • Update global.c (dmex)
  • Update PhEnumChildWindows (dmex)
  • Add missing unknown priority case (dmex)
  • Preview: Add hex for timestamp on Win10 (dmex)

New in Process Hacker Portable 3.0.2909 Nightly (Feb 12, 2020)

  • WindowExplorer: Fix subclass leak from previous commit (dmex)
  • WindowExplorer: Add FindWindow button #557, Add alternate enumeration #537, Add wndextra property, Fix various issues (dmex)
  • Fix GetWindowPlacement warning (dmex)
  • Move HungWindowFromGhostWindow into dedicated function (dmex)
  • Updater: Fix changelog link #555 (dmex)

New in Process Hacker Portable 3.0.2904 Nightly (Feb 9, 2020)

  • Fix some VS2019 warnings (dmex)
  • Add restart process option to tray icon menu (dmex)

New in Process Hacker Portable 3.0.2899 Nightly (Jan 30, 2020)

  • Revert menu autodismiss
  • Make several functions from ntrtl.h take const strings
  • ToolStatus: Add handle check
  • ToolStatus: Added setting for auto focus to search box.
  • SetupTool: Fix incorrect 32bit setup paths

New in Process Hacker Portable 3.0.2895 Nightly (Jan 21, 2020)

  • SetupTool: Fix incorrect 32bit setup paths (dmex)
  • Add PhGetProcessPriorityBoost (dmex)
  • Add PhGetThreadPriorityBoost (dmex)
  • Updater: Fix incorrect changelog highlighting (dmex)
  • Add PhGetPhVersionHash (dmex)

New in Process Hacker Portable 3.0.2890 Nightly (Jan 15, 2020)

  • Update copyright (dmex)
  • Fix filename column regression #540 (dmex)
  • Update VS2019 SAL annotations (dmex)
  • NetworkTools: Update status text (dmex)
  • NetworkTools: Fix geoip status text #510 (dmex)

New in Process Hacker Portable 3.0.2885 Nightly (Dec 23, 2019)

  • Updater: Update changelog window #384 (dmex)
  • Update DoesFileExist, Fix SAL, Export PhGetListViewItemText (dmex)
  • Update native.c (dmex)
  • Add PhGetListViewItemText (dmex)
  • Fix analyzer warnings from WindowExplorer plugin

New in Process Hacker Portable 3.0.2880 Nightly (Dec 21, 2019)

  • peview: Add PE directories tab (dmex)
  • Plugins: Fix FileName regressions (dmex)
  • Update pagefile dialog #526 (dmex)
  • Update ntexapi.h (dmex)
  • Add PhEnumPagefilesEx (dmex)

New in Process Hacker Portable 3.0.2866 Nightly (Dec 5, 2019)

  • Update prpggen.c (dmex)
  • Update actions.c (dmex)
  • Update dbgcon.c (dmex)
  • Update itemtips.c (dmex)
  • Add win32 filename (dmex)

New in Process Hacker Portable 3.0.2853 Nightly (Dec 4, 2019)

  • Peview: Add .NET binary StrongNameToken (dmex)
  • Add PhAddJsonObjectInt64 (dmex)
  • Add PhDoesDirectoryExist (dmex)
  • Update ntmmapi.h (dmex)
  • Update ntpfapi.h (dmex)

New in Process Hacker Portable 3.0.2843 Nightly (Nov 22, 2019)

  • Fix previous runas command (dmex)
  • Updater: Remove unused flag (dmex)
  • OnlineChecks: Add workqueue support (dmex)
  • DotNetTools: Update .NET perf category order (dmex)

New in Process Hacker Portable 3.0.2839 Nightly (Nov 22, 2019)

  • Fix warning (dmex)
  • BuildTools: Remove legacy setup dialogs (dmex)
  • Peview: Add text preview tab (dmex)
  • Update main.c (dmex)
  • Revert "Updater: Add update prompt on exit option to setting window" (dmex)

New in Process Hacker Portable 3.0.2837 Nightly (Nov 20, 2019)

  • [2019-11-21] peview: Add text preview tab (dmex)
  • [2019-11-20] Update main.c (dmex)
  • [2019-11-20] Revert "Updater: Add update prompt on exit option to setting window" (dmex)
  • [2019-11-20] Updater: Add update prompt on exit option to setting window (dmex)
  • [2019-11-20] Update modules tab menu (dmex)

New in Process Hacker Portable 3.0.2812 Nightly (Nov 15, 2019)

  • Fix typos (dmex)
  • Fix plugin window dark theme, Remove legacy code, Fix vs19 warnings (dmex)
  • Fix typo, Improve runas forground window focus (dmex)
  • Update kdump.c (dmex)

New in Process Hacker Portable 3.0.2785 Nightly (Nov 14, 2019)

  • ExtendedTools: Remove unused lock (dmex)
  • Fix memory tab searchbox crash (dmex)
  • Update resources, Fix vs19 warnings (dmex)

New in Process Hacker Portable 3.0.2783 Nightly (Nov 14, 2019)

  • Update resources, Fix vs19 warnings (dmex)

New in Process Hacker Portable 3.0.2782 Nightly (Nov 9, 2019)

  • [2019-11-09] Add native UTF8 support, Fix vs2019 warnings (dmex)
  • [2019-11-09] DotNetTools: Fix netcore stack traces (dmex)
  • [2019-11-08] Remove legacy resource (dmex)
  • [2019-11-08] Update counters.c (dmex)
  • [2019-11-08] Update memlist.c (dmex)

New in Process Hacker Portable 3.0.2780 Nightly (Nov 7, 2019)

  • Remove legacy resource (dmex)
  • Update counters.c (dmex)
  • Update memlist.c (dmex)
  • Update svcapi.c (dmex)

New in Process Hacker Portable 3.0.2777 Nightly (Nov 7, 2019)

  • #497 (dmex)
  • Update procprv.c (dmex)
  • Update appresolver.c (dmex)

New in Process Hacker Portable 3.0.2773 Nightly (Nov 7, 2019)

  • ExtendedTools: Update DelayLoadDLLs (dmex)
  • BuildTools: Fix vs2019 warnings (dmex)
  • Revert "BuildTools: Remove legacy build server" (dmex)
  • Update svcapi.c (dmex)
  • Update ntrtl.h (dmex)

New in Process Hacker Portable 3.0.2753 Nightly (Nov 5, 2019)

  • BuildTools: Fix upload path

New in Process Hacker Portable 3.0.2724 Nightly (Nov 2, 2019)

  • [2019-11-02] Add PhOpenServiceEx (dmex)
  • [2019-11-02] ExtendedTools: Show basic network gragh without uac elevation (dmex)
  • [2019-11-02] Update CPU brand string #486 (dmex)
  • [2019-11-02] Update ProcessHacker.vcxproj (dmex)
  • [2019-11-01] Improve service handle caching (dmex)

New in Process Hacker Portable 3.0.2720 Nightly (Nov 1, 2019)

  • [2019-11-01] Improve service handle caching (dmex)
  • [2019-11-01] Add versioning support for insider builds (dmex)
  • [2019-11-01] Fix #495 (dmex)
  • [2019-10-31] Add dns to delayload (dmex)
  • [2019-10-31] ExtendedTools: Fix inital disk usage sample (dmex)

New in Process Hacker Portable 3.0.2719 Nightly (Nov 1, 2019)

  • Add versioning support for insider builds (dmex)
  • Fix #495 (dmex)

New in Process Hacker Portable 3.0.2717 Nightly (Oct 31, 2019)

  • Add dns to delayload (dmex)
  • ExtendedTools: Fix inital disk usage sample (dmex)
  • Add PhGetProcessInformationCache (dmex)
  • Update http.c (dmex)
  • Add dnsapi to delayload (dmex)

New in Process Hacker Portable 3.0.2706 Nightly (Oct 29, 2019)

  • ToolStatus: Add missing toolbar theme setting (dmex)
  • Update plugin manager window layout (dmex)
  • BuildTools: Fix setup paths (dmex)

New in Process Hacker Portable 3.0.2703 Nightly (Oct 29, 2019)

  • [2019-10-30] Add PssCaptureSnapshot (dmex)
  • [2019-10-30] BuildTools: Update to latest .NET (dmex)
  • [2019-10-30] Update PhCenterWindow (dmex)
  • [2019-10-30] Fix main window dark theme refresh (dmex)
  • [2019-10-29] fix hash object handling in sign tool (#493) (Rocco Matano)

New in Process Hacker Portable 3.0.2674 Nightly (Oct 22, 2019)

  • [2019-10-22] Detect terminated threads correctly (#488) (diversenok)
  • [2019-10-22] phnt improvements (#487) (diversenok)
  • [2019-10-22] Improve enumeration of processes in a job (#489) (diversenok)
  • [2019-10-22] Add PhGetThreadIsTerminated (dmex)
  • [2019-10-20] peview: Fix path leak (dmex)

New in Process Hacker Portable 3.0.2664 Nightly (Oct 19, 2019)

  • Add PhOpenServiceEx (dmex)
  • Update country.c (dmex)
  • BuildTools: Add 64bit dotnet native publish (dmex)
  • BuildTools: Fix 64bit csproj (dmex)
  • Remove unused build scripts (dmex)

New in Process Hacker Portable 3.0.2642 Nightly (Oct 18, 2019)

  • [2019-10-18] Fix #484 (dmex)
  • [2019-10-18] Update phnet.h (dmex)
  • [2019-10-18] Tidy up http (dmex)
  • [2019-10-18] Fix 19H1 version name (dmex)
  • [2019-10-18] Update ntrtl.h (dmex)

New in Process Hacker Portable 3.0.2627 Nightly (Oct 14, 2019)

  • [2019-10-15] Update version defines (dmex)
  • [2019-10-15] Add 19H2 support (dmex)
  • [2019-10-14] ExtendedTools: Fix crash (dmex)
  • [2019-10-14] HardwareDevices: Update settings (dmex)
  • [2019-10-14] HardwareDevices: Add Mbps to network details, Fix network details window settings (dmex)

New in Process Hacker Portable 3.0.2625 Nightly (Oct 14, 2019)

  • [2019-10-14] ExtendedTools: Fix crash (dmex)
  • [2019-10-14] HardwareDevices: Update settings (dmex)
  • [2019-10-14] HardwareDevices: Add Mbps to network details, Fix network details window settings (dmex)
  • [2019-10-14] Update etwprprp.c (dmex)

New in Process Hacker Portable 3.0.2624 Nightly (Oct 14, 2019)

  • HardwareDevices: Update settings (dmex)
  • HardwareDevices: Add Mbps to network details, Fix network details window settings (dmex)
  • Update etwprprp.c (dmex)
  • NetworkTools: Add whois referral status, Update maxmind geoip headers (dmex)
  • Update prpgstat.c (dmex)

New in Process Hacker Portable 3.0.2621 Nightly (Oct 13, 2019)

  • NetworkTools: Add whois referral status, Update maxmind geoip headers (dmex)
  • Update prpgstat.c (dmex)
  • Update actions.c (dmex)
  • ExtendedTools: Improve disk/network and GPU statistics and graphs on Win10 (1803) and above (dmex)
  • Update hndlprp.c (dmex)

New in Process Hacker Portable 3.0.2617 Nightly (Oct 11, 2019)

  • Update hndlprp.c (dmex)
  • Update phnet.h (dmex)
  • Fix server name (dmex)
  • Update netprv.c (dmex)
  • Update http.c (dmex)

New in Process Hacker Portable 3.0.2610 Nightly (Sep 25, 2019)

  • [2019-09-25] Fix crash regression from commit 69cc869 (dmex)
  • [2019-09-14] NetworkTools: Update tracert with DoH support (dmex)
  • [2019-09-14] Update http.c (dmex)
  • [2019-09-14] Fix #474 (dmex)
  • [2019-09-13] Add PID column to network tab, Update network address sorting (dmex)

New in Process Hacker Portable 3.0.2609 Nightly (Sep 13, 2019)

  • NetworkTools: Update tracert with DoH support (dmex)
  • Update http.c (dmex)
  • Fix #474 (dmex)
  • Add PID column to network tab, Update network address sorting (dmex)
  • Update http.c (dmex)

New in Process Hacker Portable 3.0.2606 Nightly (Sep 13, 2019)

  • Add PID column to network tab, Update network address sorting (dmex)
  • Update http.c (dmex)
  • Update nettools.h (dmex)
  • ExtendedTools: Add fahrenheit option (dmex)
  • Fix DoH support on Win7 (dmex)

New in Process Hacker Portable 3.0.2584 Nightly (Sep 5, 2019)

  • Fix build (dmex)
  • Peview: Update dialog layouts (dmex)

New in Process Hacker Portable 3.0.2582 Nightly (Sep 2, 2019)

  • Add commandline arguments to information dialog (dmex)

New in Process Hacker Portable 3.0.2574 Nightly (Aug 16, 2019)

  • [2019-08-15] ExtendedTools: Improve stats caching (dmex)
  • [2019-08-15] ExtendedTools: Improve stats caching (dmex)
  • [2019-08-13] Add inital system module highlighting (dmex)
  • [2019-08-13] Update resource.h (dmex)
  • [2019-08-13] HardwareDevices: Add total adapter delta stats; Update adapter panel layout (dmex)

New in Process Hacker Portable 3.0.2572 Nightly (Aug 13, 2019)

  • [2019-08-13] Add inital system module highlighting (dmex)
  • [2019-08-13] Update resource.h (dmex)
  • [2019-08-13] HardwareDevices: Add total adapter delta stats; Update adapter panel layout (dmex)

New in Process Hacker Portable 3.0.2569 Nightly (Aug 12, 2019)

  • [2019-08-13] HardwareDevices: Add total disk delta stats; Update disk details window (dmex)
  • [2019-08-07] ExtendedTools: Update stats rows (dmex)
  • [2019-08-07] Fix options default regression (dmex)
  • [2019-08-07] ExtendedTools: Update process gpu statistics (dmex)
  • [2019-08-07] Fix error message parent window (dmex)

New in Process Hacker Portable 3.0.2568 Nightly (Aug 7, 2019)

  • ExtendedTools: Update stats rows (dmex)
  • Fix options default regression (dmex)
  • ExtendedTools: Update process gpu statistics (dmex)
  • Fix error message parent window (dmex)
  • Peview: Add missing resources (dmex)

New in Process Hacker Portable 3.0.2560 Nightly (Aug 6, 2019)

  • [2019-08-07] Add GPU/Disk/Network to process statistics page (dmex)
  • [2019-08-07] Update CustomSetupTool.vcxproj (dmex)
  • [2019-08-07] BuildTools: Update to v4.7.2 (dmex)
  • [2019-08-07] SetupTool: Improve caching (dmex)
  • [2019-08-06] Fix window app name text (dmex)

New in Process Hacker Portable 3.0.2542 Nightly (Jul 26, 2019)

  • Fix CreateProcess runas bug #436 (dmex)
  • Add workaround for CreateProcess runas bug #436 (dmex)
  • ExtendedTools: Fix IPv4 event types (dmex)
  • Fix default notify icon handle (dmex)
  • ExtendedTools: Fix default window handle (dmex)

New in Process Hacker Portable 3.0.2527 Nightly (Jul 18, 2019)

  • Update settings.c (dmex)
  • Fix build (dmex)
  • Add custom RunFileDialog, Update Run menu options (dmex)
  • Add missing files from previous commit (dmex)
  • Fix duplicate tab font initialization (dmex)

New in Process Hacker Portable 3.0.2508 Nightly (Jul 9, 2019)

  • Merge branch 'master' of https://github.com/processhacker/processhacker (dmex)
  • SetupTool: Update solution to VS2019 (dmex)
  • Create SECURITY.md (dmex)
  • Update solutions to VS2019 (dmex)
  • ExtendedTools: Disable disk events when tab disabled (dmex)

New in Process Hacker Portable 3.0.2501 Nightly (Jul 9, 2019)

  • [2019-07-09] ToolStatus: Improve toolbar image caching (dmex)
  • [2019-07-09] Fix #435 (dmex)
  • [2019-07-08] Fix tabspace (dmex)
  • [2019-07-08] Fix previous commit (dmex)
  • [2019-07-08] Update runas dialog with ctrl/shift support, Remove deprecated limited runas menu (dmex)

New in Process Hacker Portable 3.0.2496 Nightly (Jul 7, 2019)

  • Fix default CreateProcess parent directory path (dmex)
  • Fix runas regression from commit 73edb156 (dmex)
  • Enable processes menu for System process (dmex)

New in Process Hacker Portable 3.0.2490 Nightly (Jul 6, 2019)

  • Fix runas regression from commit 73edb156 (dmex)
  • Enable processes menu for System process (dmex)
  • Add alternate rundlg method (experimental) (dmex)
  • Add alternate runas method (experimental) (dmex)
  • Fix flags (dmex)

New in Process Hacker Portable 3.0.2480 Nightly (Jun 25, 2019)

  • Improve window title column performance (dmex)
  • Add PhEnumWindows, Update PhGetProcessMainWindow to enumerate top-level only (dmex)
  • Remove autopool from PhFormatTimeSpanRelative (dmex)
  • Add MMapIO statistics to memory information tab (dmex)
  • Add PhGetAccountPrivileges (dmex)

New in Process Hacker Portable 3.0.2471 Nightly (Jun 11, 2019)

  • ExtendedTools: Fix #427 (missing UDP connection statistics and utilisation) (dmex)
  • Fix typo (dmex)
  • Fix tray icon graph warning/overflow when using large sample count settings (dmex)
  • Fix handle object address search (dmex)
  • Fix handle properties object address regression (dmex)

New in Process Hacker Portable 3.0.2451 Nightly (May 25, 2019)

  • WindowExplorer: Add font name to window properties

New in Process Hacker Portable 3.0.2450 Nightly (May 22, 2019)

  • Fix some warnings, Fix PhLoadIndirectString parsing non-INF entries (dmex)
  • Disable ServiceNonPoll by default (dmex)
  • Fix service notification leak (dmex)
  • Peview: Add description to propstore tab (dmex)
  • Fix build (dmex)

New in Process Hacker Portable 3.0.2446 Nightly (May 20, 2019)

  • Fix build (dmex)
  • Fix debug highlighting (dmex)
  • Update macro usage (dmex)
  • Add missing file from previous commit (dmex)
  • Fix debugger check failing for protected processes (dmex)

New in Process Hacker Portable 3.0.2427 Nightly (May 17, 2019)

  • Update ntmmapi.h (dmex)
  • Add PhEnumPagefilesEx (dmex)
  • Update delayload imports (dmex)
  • Fix highlighting regression from commit 4d1da49b (dmex)

New in Process Hacker Portable 3.0.2422 Nightly (May 14, 2019)

  • Fix memory leak 02ecb4e2 (dmex)
  • Update filter.c (dmex)
  • Remove duplicate process job query (dmex)
  • Remove unused space (dmex)
  • Improve process username caching for domain networks (dmex)

New in Process Hacker Portable 3.0.2404 Nightly (May 13, 2019)

  • ExtendedTools: Improve macro usage (dmex)
  • ExtendedTools: Fix regression (reported by MarekKnapek) (dmex)
  • Fix regression querying token properties (dmex)
  • Add PhGetThreadIsIoPending (dmex)
  • Remove unused reference (dmex)

New in Process Hacker Portable 3.0.2421 Nightly (May 11, 2019)

  • Updated filter.c

New in Process Hacker Portable 3.0.2416 Nightly (May 11, 2019)

  • Remove unused space (dmex)
  • Improve process username caching for domain networks (dmex)
  • Fix performance issues with process username for sandboxie and slow domain networks (dmex)
  • Fix #349 (dmex)
  • Improve token error checking (dmex)

New in Process Hacker Portable 3.0.2407 Nightly (May 4, 2019)

  • Fix filename regression on Windows 7

New in Process Hacker Portable 3.0.2404 Nightly (May 4, 2019)

  • ExtendedTools: Improve macro usage (dmex)
  • ExtendedTools: Fix regression (reported by MarekKnapek) (dmex)
  • Fix regression querying token properties (dmex)
  • Add PhGetThreadIsIoPending (dmex)
  • Remove unused reference (dmex)

New in Process Hacker Portable 3.0.2402 Nightly (May 4, 2019)

  • Fix regression querying token properties (dmex)
  • Add PhGetThreadIsIoPending (dmex)
  • Remove unused reference (dmex)
  • ExtendedTools: Fix regression from commit 9c7d5ea5 (dmex)
  • ExtendedTools: Add Event Queue support to Disk tab (experimental) (dmex)

New in Process Hacker Portable 3.0.2387 Nightly (May 1, 2019)

  • ExtendedTools: Fix Disk tab GDI issues (major performance/reliability improvement) (dmex)
  • Update ntioapi.h (dmex)

New in Process Hacker Portable 3.0.2385 Nightly (Apr 30, 2019)

  • Add missing dates (dmex)
  • Add types (dmex)
  • Fix SAL annotation (dmex)
  • Revert bad9bca2 (dmex)
  • Fix #414 (dmex)

New in Process Hacker Portable 3.0.2381 Nightly (Apr 28, 2019)

  • Fix #414 (dmex)
  • WindowExplorer: Fix typo (dmex)
  • Update ntexapi.h (dmex)
  • Update d3dkmt.h (dmex)
  • HardwareDevices: Fix build (dmex)

New in Process Hacker Portable 3.0.2380 Nightly (Apr 28, 2019)

  • WindowExplorer: Fix typo

New in Process Hacker Portable 3.0.2353 Nightly (Apr 22, 2019)

  • Fix #411 (dmex)
  • Fix building with latest SDK (dmex)
  • Update PHNT types for 19H1 (2/2) (dmex)
  • Add check for ACL editor MapGeneric types (dmex)
  • Fix incorrect 19H1 type (dmex)

New in Process Hacker Portable 3.0.2333 Nightly (Apr 19, 2019)

  • Add appcontainer profile locations to token container properties page (dmex)
  • Add PhImpersonateToken/PhRevertImpersonationToken (dmex)
  • Add PhInitializeWindowThemeEx (dmex)
  • Add LdrIsModuleSxsRedirected (dmex)
  • Add package tasks function (dmex)

New in Process Hacker Portable 3.0.2321 Nightly (Apr 19, 2019)

  • Fix rare WMI providers tab crash (dmex)
  • BuildTools: Update build links, Improve GC usage (dmex)
  • SetupTool: Increase service timeout (dmex)
  • Add copy menu to process services page (dmex)
  • Fix type (dmex)

New in Process Hacker Portable 3.0.2316 Nightly (Apr 14, 2019)

  • Fix win7 crash regression from previous commit (dmex)
  • Update token advanced page layout, Add new token properties, Add token appcontainer page (dmex)
  • Fix SystemProcessType (dmex)
  • Add PhGetTokenProcessTrustLevelRID, PhGetAppContainerNamedObjectPath, PhGetTokenIsAppContainer, PhGetSecurityDescriptorAsString (dmex)
  • Fix appresolver type (dmex)

New in Process Hacker Portable 3.0.2308 Nightly (Apr 7, 2019)

  • Add missing file from previous commit (dmex)
  • Add workaround for process path/trayicon guid caching by generating one-time unique guids (dmex)
  • Remove guid copy (dmex)
  • Remove unused paramater (dmex)
  • Fix tray icon layout persistence after restart (dmex)

New in Process Hacker Portable 3.0.2303 Nightly (Apr 6, 2019)

  • Update resource ID (dmex)
  • Update token guid string (dmex)
  • Add filter options to threads tab (dmex)
  • Improve macro usage (dmex)
  • Add Win10 uptime stats to process statistics tab (dmex)

New in Process Hacker Portable 3.0.2291 Nightly (Apr 4, 2019)

  • Fix build errror from commit 22d21206 (dmex)
  • Don't prepend "Computer" when open key (#402) (Xiaoyin Liu)
  • Fix crash viewing large default-token security descriptors (dmex)
  • Remove string privilege (dmex)
  • Fix SAL types (dmex)

New in Process Hacker Portable 3.0.2283 Nightly (Apr 3, 2019)

  • Optimize SID translation (#401) (diversenok)
  • Use HTTPS for Microsoft Symbol server URL (#399) (Xiaoyin Liu)
  • Improve PhAccessResource error checking (dmex)
  • Add workaround for the ImDisk driver (see commit description)
  • Fix regression from commit cbf0576c (dmex)

New in Process Hacker Portable 3.0.2275 Nightly (Mar 24, 2019)

  • [2Gorce system shutdown/reboot while holding the CTL key and selecting the menu (dmex)
  • HardwareDevices: Fix window icon (dmex)
  • Fix THREAD_UMS_INFORMATION type (dmex)
  • Merge branch 'master' of https://github.com/processhacker/processhacker (dmex)
  • Fix PhShowMessage2 dialog location issues (dmex)

New in Process Hacker Portable 3.0.2269 Nightly (Mar 17, 2019)

  • Add ProcessSideChannelIsolationPolicy support (Fixes #382) (dmex)
  • Preview: Fix regression/crash for image load config (dmex)
  • Add missing ChpeImage flag (dmex)
  • Fix sysinfo window dark frame support (dmex)
  • HardwareDevices: Update common smart attributes (dmex)

New in Process Hacker Portable 3.0.2267 Nightly (Mar 16, 2019)

  • Add missing ChpeImage flag (dmex)
  • Fix sysinfo window dark frame support (dmex)
  • HardwareDevices: Update common smart attributes (dmex)
  • Fix warning (dmex)
  • Fix dark themed edit controls (dmex)

New in Process Hacker Portable 3.0.2262 Nightly (Mar 16, 2019)

  • Add support for legacy v1 delayload imports (Fixes #390) (dmex)
  • Update create service window icons (dmex)
  • Enable LFH mode for private heaps (dmex)
  • Update ntrtl.h (dmex)
  • Update mxml-file.c (dmex)

New in Process Hacker Portable 3.0.2258 Nightly (Mar 3, 2019)

  • Update mxml-file.c (dmex)
  • Update PCRE to 10.32 (dmex)
  • Update mxml to v3.0 (dmex)
  • NetworkTools: Update hostname query flags (dmex)
  • Add search support to process threads tab (dmex)

New in Process Hacker Portable 3.0.2255 Nightly (Feb 25, 2019)

  • NetworkTools: Update hostname query flags (dmex)
  • Add search support to process threads tab (dmex)
  • Add initial RS5 SideChannelIsolationPolicy mitigation (dmex)
  • Update token capabilities tab layout (dmex)
  • DotNetTools: Fix memory leak (dmex)

New in Process Hacker Portable 3.0.2249 Nightly (Feb 24, 2019)

  • Update DnsQuery flags (dmex)
  • Add PhGetInternalWindowIcon (dmex)
  • Fix Ip6ReverseName buffer length (dmex)
  • Fix typo from commit bb89acbe (dmex)
  • NetworkTools: Improve hostname lookup performance, Fix crash (dmex)

New in Process Hacker Portable 3.0.2234 Nightly (Feb 22, 2019)

  • Fix typo (dmex)
  • Update mxml usage (required for future mxml updates) (dmex)
  • Add PhDeleteFile (dmex)
  • Fix build warning (dmex)
  • Fix typo (dmex)

New in Process Hacker Portable 3.0.2221 Nightly (Feb 21, 2019)

  • Fix build warning (dmex)
  • Fix typo (dmex)
  • UserNotes: Fix process priorities not being properly restored after restart (dmex)
  • Improve mxml usage (required for future mxml updates) (dmex)
  • Updater: Fix error message (dmex)

New in Process Hacker Portable 3.0.2220 Nightly (Feb 20, 2019)

  • Fix MSVC warning C28112 (dmex)
  • FIx macro usage (dmex)
  • Fix delayload CRT module handle (dmex)
  • Fix typo (dmex)
  • Improve single instance checks (dmex)

New in Process Hacker Portable 3.0.2213 Nightly (Feb 17, 2019)

  • Add missing copyright (dmex)
  • peview: Add MVID for CLR images (dmex)
  • Improve token capability RID guid lookup (dmex)
  • Add comment (dmex)
  • peview: Remove unused win10 sets support (dmex)

New in Process Hacker Portable 3.0.2197 Nightly (Feb 14, 2019)

  • NetworkTools: Fix geoip updater regression 39417f1f (dmex)
  • Fix PhSearchFilePath regression from commit 5b64e80c (dmex)
  • Add missing copyright (dmex)
  • NetworkTools: Fix crash #379 (dmex)
  • Updater: Fix crash #379 (dmex)

New in Process Hacker Portable 3.0.2192 Nightly (Feb 13, 2019)

  • Update token capabilities tab layout (dmex)
  • Update resources (dmex)
  • NetworkTools: Fix tracert hostname lookup (dmex)
  • Fix messagebox window handle check (dmex)
  • WindowExplorer: Show window AppId (dmex)

New in Process Hacker Portable 3.0.2180 Nightly (Feb 12, 2019)

  • Peview: Add enclave load config information (dmex)
  • Peview: Improve TLS symbol lookup (dmex)
  • Fix types (dmex)
  • Fix macro usage (dmex)
  • Fix some warnings (dmex)

New in Process Hacker Portable 3.0.2175 Nightly (Feb 11, 2019)

  • Add missing file from commit 2fa2fe0

New in Process Hacker Portable 3.0.2174 Nightly (Feb 10, 2019)

  • Add missing file from previous commit

New in Process Hacker Portable 3.0.2162 Nightly (Feb 8, 2019)

  • Update directory attributes (dmex)
  • Fix sysinfo graph mouseover regression on Win7 (dmex)
  • Fix options window not showing when topmost (dmex)
  • Remove dpkg-query filename lookup (dmex)
  • Add RtlCreateUserProcessEx #373 (dmex)

New in Process Hacker Portable 3.0.2142 Nightly (Jan 30, 2019)

  • Fix reference bug from commit 1bd7b55 (dmex)
  • Fix PhInitializeMappedArchive bug when viewing llvm compiled lib files (dmex)
  • Update string formats (dmex)
  • Update token capabilities page with capability guid name (dmex)
  • Rename variable (dmex)

New in Process Hacker Portable 3.0.2136 Nightly (Jan 29, 2019)

  • Fix user-related environments (#372) (diversenok)
  • Remove legacy menu resources (dmex)
  • Show current package capability name (dmex)
  • Update token security attributes (dmex)
  • Add RtlDetermineDosPathNameType_Ustr (dmex)

New in Process Hacker Portable 3.0.2135 Nightly (Jan 29, 2019)

  • Remove legacy menu resources (dmex)
  • Show current package capability name (dmex)
  • Update token security attributes (dmex)
  • Add RtlDetermineDosPathNameType_Ustr (dmex)
  • Improve IDataObject caching (dmex)

New in Process Hacker Portable 3.0.2125 Nightly (Jan 26, 2019)

  • [2019-01-26] peview: Query versioninfo asynchronously (dmex)
  • [2019-01-26] peview: Add image version information for WSL binaries on Windows 10 (dmex)
  • [2019-01-26] Updater: Remove old code (dmex)
  • [2019-01-26] Fix versioninfo cache threading issues (dmex)
  • [2019-01-26] SetupTool: Add extra error logging (dmex)

New in Process Hacker Portable 3.0.2106 Nightly (Jan 21, 2019)

  • [2019-01-20] Add token capability guids (dmex)
  • [2019-01-20] Fix build (dmex)
  • [2019-01-20] Update known capability sid names (dmex)
  • [2019-01-20] Fix PhFileReadAllText handle leak (dmex)
  • [2019-01-20] Add missing line from previous commit (dmex)

New in Process Hacker Portable 3.0.2093 Nightly (Jan 20, 2019)

  • [2019-01-20] Fix showing security editor for unnamed objects (dmex)
  • [2019-01-20] Fix token capabilities tab listview autosize (dmex)
  • [2019-01-20] Fix PhGetCapabilitySidName assert (dmex)
  • [2019-01-20] ToolStatus: Fix toolbar graph plugin name check (dmex)
  • [2019-01-20] Update copyrights (dmex)

New in Process Hacker Portable 3.0.2072 Nightly (Jan 17, 2019)

  • [2019-01-16] peview: Add ELF import/export symbol visibility (dmex)
  • [2019-01-16] peview: Add missing ELF dynamic tags (dmex)
  • [2019-01-15] Update peview.h (dmex)
  • [2019-01-15] peview: Add image hardlinks tab (dmex)
  • [2019-01-15] Update macro usage (dmex)

New in Process Hacker Portable 3.0.2062 Nightly (Jan 14, 2019)

  • Export PhGetPluginName (dmex)
  • ToolStatus: Add reserved bits (dmex)
  • Plugins: Update ToolStatus plugin interface (dmex)
  • ExtendedTools: Add gpu, disk and network toolbar graphs (dmex)
  • ToolStatus: Add toolbar graph plugin support (dmex)

New in Process Hacker Portable 3.0.2054 Nightly (Jan 12, 2019)

  • WindowExplorer: Fix window placement settings (dmex)
  • Update ACL editor with ISecurityInformation3 support (dmex)
  • Add PhOpenFileWin32/PhOpenFileWin32Ex (dmex)
  • Add PhEnumDirectoryFileEx (dmex)
  • Preview: Add copy menu to properties pages (dmex)

New in Process Hacker Portable 3.0.2050 Nightly (Jan 9, 2019)

  • Preview: Add copy menu to properties pages (dmex)
  • Fix network connection hashtable hash (dmex)
  • Update some format specifiers, Update macro usage (dmex)
  • Fix copy menu crash (dmex)
  • HardwareDevices: Add copy menu to Disk/Network property pages (dmex)

New in Process Hacker Portable 3.0.2046 Nightly (Jan 5, 2019)

  • HardwareDevices: Add copy menu to Disk/Network property pages (dmex)
  • Update copyright (dmex)
  • WindowExplorer: Add copy menu to Window properties pages (dmex)
  • ExtendedTools: Add theme to module services dialog, Fix regression saving module services window settings (dmex)
  • Fix default token security page options (dmex)

New in Process Hacker Portable 3.0.2024 Nightly (Dec 29, 2018)

  • [2018-12-29] Fix options dpi scaling (dmex)
  • [2018-12-29] Fix incorrect default options window setting (dmex)
  • [2018-12-27] Add file ProcessIds wrapper (dmex)
  • [2018-12-27] Add extra file information wrappers (dmex)
  • [2018-12-27] Cache object types (dmex)

New in Process Hacker Portable 3.0.2021 Nightly (Dec 28, 2018)

  • Add extra file information wrappers (dmex)
  • Cache object types (dmex)

New in Process Hacker Portable 3.0.2019 Nightly (Dec 27, 2018)

  • Updater: Fix crash #355 (dmex)
  • Fix missing image filename for protected processes (dmex)
  • Remove spacing (dmex)
  • Fix typo (dmex)
  • Peview: Add missing load config field, Tidy up #353 (dmex)

New in Process Hacker Portable 3.0.2015 Nightly (Dec 23, 2018)

  • peview: Add missing load config field, Tidy up #353 (dmex)

New in Process Hacker Portable 3.0.2013 Nightly (Dec 20, 2018)

  • WindowExplorer: Fix deadlock querying window text, Fix search after selecting refresh (dmex)
  • Fix commit 73d3eef (dmex)
  • peview: Disable unnecessary file dialog path validation (dmex)
  • Fix options window classic theme (dmex)
  • Fix boosting network provider (dmex)

New in Process Hacker Portable 3.0.2006 Nightly (Dec 17, 2018)

  • Fix module image highlighting regression 73689b1 (dmex)

New in Process Hacker Portable 3.0.2004 Nightly (Dec 15, 2018)

  • Fix memory leak (dmex)
  • HardwareDevices: Fix macro usage (dmex)
  • WindowExplorer: Fix crash, Fix search filter after refreshing (dmex)
  • Fix definition (dmex)
  • Fix symbol name length (dmex)

New in Process Hacker Portable 3.0.1993 Nightly (Dec 7, 2018)

  • Merge branch 'master' of https://github.com/processhacker/processhacker (dmex)
  • Partial revert 77f43a80 (re-add strict version checking for KPH on

New in Process Hacker Portable 3.0.1991 Nightly (Dec 1, 2018)

  • [2018-11-29] Retpoline support (#343) (TheEragon)
  • [2018-11-28] peview: Fix flags (reported by @TheEragon) (dmex)
  • [2018-11-26] Add workaround for some dark-theme issues (dmex)
  • [2018-11-26] Merge branch 'master' of https://github.com/processhacker/processhacker (dmex)
  • [2018-11-26] Remove legacy ProcessQueryAccess usage (dmex)

New in Process Hacker Portable 3.0.1990 Nightly (Nov 29, 2018)

  • [2018-11-28] peview: Fix flags (reported by @TheEragon) (dmex)
  • [2018-11-26] Add workaround for some dark-theme issues (dmex)
  • [2018-11-26] Merge branch 'master' of https://github.com/processhacker/processhacker (dmex)
  • [2018-11-26] Remove legacy ProcessQueryAccess usage (dmex)
  • [2018-11-16] Show dangerous flags for tokens (#338) (diversenok)

New in Process Hacker Portable 3.0.1986 Nightly (Nov 19, 2018)

  • Show dangerous flags for tokens (#338) (diversenok)
  • Update to latest WinSDK (dmex)
  • ExtendedTools: Fix GPU details WDDM version on Win10-1809 (dmex)
  • Fix typo (dmex)
  • Disable Sandboxie support #233 (dmex)

New in Process Hacker Portable 3.0.1981 Nightly (Nov 13, 2018)

  • BuildTool:
  • Fix appveyor search path (dmex)

New in Process Hacker Portable 3.0.1980 Nightly (Nov 13, 2018)

  • Fix processes tab 'desktop' column handle leak (dmex)
  • Fix #337 (suspended process job association) (dmex)
  • Update KPH error message format (dmex)
  • BuildTool: Fix copying KPH to build directory, Fix spurious build output generated by where.exe during build (dmex)
  • Fix #335 (dmex)

New in Process Hacker Portable 3.0.1973 Nightly (Oct 26, 2018)

  • WindowExplorer: Update properties text (dmex)
  • Preview: Fix missing properties for some files (dmex)
  • Add PhEnumFileStreamsEx (dmex)
  • Updater: Fix updating kph from portable install when not elevated (dmex)
  • CustomSetupTool: Fix updating kph from portable install when not elevated (dmex)

New in Process Hacker Portable 3.0.1969 Nightly (Oct 26, 2018)

  • CustomSetupTool: Fix updating kph from portable install when not elevated (dmex)
  • CustomSetupTool: Fix resetting kph state after updates (dmex)
  • Remove unused code (dmex)

New in Process Hacker Portable 3.0.1966 Nightly (Oct 25, 2018)

  • [2018-10-25] peview: Add missing file from commit a8a5b3d (dmex)
  • [2018-10-25] WindowExplorer: Fix window properties window placement (dmex)
  • [2018-10-25] peview: Add file stream information, Fix listview indexes (dmex)
  • [2018-10-25] peview: Fix missing tab text, Update propstore enumeration flags (dmex)
  • [2018-10-25] WindowExplorer: Fix missing imports, Update DelayLoadDLLs (dmex)

New in Process Hacker Portable 3.0.1953 Nightly (Oct 23, 2018)

  • Fix #334 (dmex)
  • ExtendedTools: Fix disk/network process property tabs dark theme (dmex)
  • Fix some RS4 types, Add NtQueryInformationByName (dmex)
  • Peview: Add CFG GuardFlags text (dmex)
  • Fix typo from commit cfa58786 (dmex)

New in Process Hacker Portable 3.0.1947 Nightly (Oct 10, 2018)

  • Fix 32bit WinSDK path typo (dmex)
  • Revert "Update to latest WinSDK" (dmex)
  • Fix typo (Fixes #325) (dmex)
  • Add highlighting for DPC and Interrupt processes (dmex)
  • Add initial .NET Core support #333 (dmex)

New in Process Hacker Portable 3.0.1902 Nightly (Oct 3, 2018)

  • Add Win10 1809 (RS5) support (dmex)
  • Add workaround for #320 (dmex)
  • Tidy up #327 (dmex)
  • Remove unused code from PhSetTokenGroups #326 (dmex)
  • Add SCM permissions menu (#327) (diversenok)

New in Process Hacker Portable 3.0.1897 Nightly (Oct 3, 2018)

  • Adjustment of groups for tokens (#326) (diversenok)

New in Process Hacker Portable 3.0.1896 Nightly (Oct 2, 2018)

  • Update SetWindowText to PhSetWindowText (dmex)
  • Move phlib-test solution into tools (dmex)
  • Add PhSetWindowText (dmex)
  • Add workaround for 'unknown' network connections created by WSL processes, Add initial highlighting, Fix network connection process icon being destroyed before the connection (dmex)
  • Fix PH_SERVICE_PAGE_MODIFIED handler sometimes firing without a valid WindowHandle (dmex)

New in Process Hacker Portable 3.0.1893 Nightly (Oct 2, 2018)

  • Add workaround for 'unknown' network connections created by WSL processes, Add initial highlighting, Fix network connection process icon being destroyed before the connection (dmex)
  • Fix PH_SERVICE_PAGE_MODIFIED handler sometimes firing without a valid WindowHandle (dmex)
  • Add service highlighting for LocalService processes (dmex)
  • Fix service properties theme regression, Add missing copyright (dmex)
  • DotNetTools: Save and restore .NET performance

New in Process Hacker Portable 3.0.1891 Nightly (Oct 1, 2018)

  • Add service highlighting for LocalService processes (dmex)
  • Fix service properties theme regression, Add missing copyright (dmex)
  • DotNetTools: Save and restore .NET performance tab sort column and group states (dmex)
  • Fix tabspace (dmex)
  • Save and restore process Statistics page group states after closing window (dmex)

New in Process Hacker Portable 3.0.1889 Nightly (Sep 30, 2018)

  • DotNetTools:
  • Save and restore .NET performance tab sort column and group states (dmex)
  • Fix tabspace (dmex)
  • Save and restore process Statistics page group states after closing window (dmex)
  • Add listview group state settings (dmex)
  • Save and restore Token column sort order after closing window (dmex)

New in Process Hacker Portable 3.0.1875 Nightly (Sep 25, 2018)

  • Fix previous commit (dmex)
  • Fix token properties column settings, Fix tabspace (dmex)
  • DotNetTools. Fix .NET performance tab sorting (dmex)
  • Add theme support to miniinfo tray window (dmex)
  • Fix RS5 dark scrollbar theme, Fix button BS_ICON style drawing (dmex)

New in Process Hacker Portable 3.0.1868 Nightly (Sep 20, 2018)

  • Fix file position in handle properties (#317) (diversenok)
  • Remove duplicate types #306 (dmex)
  • Export PhGetMappedImageExports/PhGetMappedImageExportFunction/PhMappedImageRvaToVa for #316 (dmex)
  • Fix tabspace, Add author (dmex)
  • Invalidate dpi awareness if Unaware as it may change. (#315) (Kasper Fabæch Brandt)

New in Process Hacker Portable 3.0.1861 Nightly (Sep 12, 2018)

  • Improve coloring and description for tokens groups (#310) (diversenok)
  • Preview: Block 32bit version from running on 64bit (fixes #307) (dmex)
  • Fix crash when renaming processhacker.exe to avoid malware (regression) (dmex)
  • Fix commit 0759898 (dmex)
  • Fix crash when EnablePlugins disabled (regression) (dmex)

New in Process Hacker Portable 3.0.1860 Nightly (Sep 12, 2018)

  • Peview: Block 32bit version from running on 64bit (fixes #307) (dmex)

New in Process Hacker Portable 3.0.1859 Nightly (Sep 12, 2018)

  • Fix crash when renaming processhacker.exe to avoid malware (regression) (dmex)
  • Fix commit 0759898 (dmex)
  • Fix crash when EnablePlugins disabled (regression) (dmex)
  • peview: Fix #307 (crash on vanilla Win7 without KB2533623) (dmex)
  • Update to latest SDK, Fix build warnings, Fix #308 (dmex)

New in Process Hacker Portable 3.0.1854 Nightly (Sep 6, 2018)

  • Disable WER restart policy (testing #304) (dmex)
  • Fix theme header subclass callback (dmex)

New in Process Hacker Portable 3.0.1852 Nightly (Sep 5, 2018)

  • Fix PhLoadMappedImageEx memory leak (dmex)

New in Process Hacker Portable 3.0.1851 Nightly (Sep 4, 2018)

  • Fix json-c library exporting unused functions (dmex)
  • Improve symbol event memory usage (dmex)
  • Fix previous commit (dmex)
  • Fix highlighting .NET modules loaded by 3rd party CLR runtimes (dmex)

New in Process Hacker Portable 3.0.1847 Nightly (Aug 24, 2018)

  • Fix find handles window sorting regression (dmex)
  • Fix typo (dmex)
  • Add workaround for console 'DeviceConDrvCurrentIn' handle properties (dmex)

New in Process Hacker Portable 3.0.1844 Nightly (Aug 21, 2018)

  • Update error text, Add PhIsProcessSuspended
  • Add PhGetUserDefaultLocaleName
  • Fix type
  • Remove unused code
  • Add 'Hide etw' option to process handles tab

New in Process Hacker Portable 3.0.1833 Nightly (Aug 21, 2018)

  • Improve device change plugin support, Update HardwareDevice device change events (dmex)
  • Fix default handle properties theme (dmex)
  • Fix default process properties window theme (dmex)
  • Don't show module ParentDllBase on unsupported versions (dmex)

New in Process Hacker Portable 2.3.0.1829 Nightly (Aug 20, 2018)

  • DotNetTools: Update .NET assembly tab (Add options, refresh and search support), Update .NET performance tab layout
  • Disable PE-style job object names
  • Fix process job tab default window focus

New in Process Hacker Portable 3.0.1826 Nightly (Aug 20, 2018)

  • Add initial locale support (dmex)

New in Process Hacker Portable 3.0.1825 Nightly (Aug 19, 2018)

  • Fix handle properties regression
  • CustomSetupTool: Update sdk dependencies
  • peview: Update sdk dependencies
  • Fix process token page regression
  • Remove unused code

New in Process Hacker Portable 3.0.1817 Nightly (Aug 17, 2018)

  • Fix token default access entries
  • Fix handle scan error checking
  • Add hidden process handle scan method

New in Process Hacker Portable 3.0.1814 Nightly (Aug 17, 2018)

  • Add initial security editor TokenDefaultDacl support (dmex)
  • Add support for viewing the process default token (dmex)

New in Process Hacker Portable 3.0.1812 Nightly (Aug 17, 2018)

  • Remove WindowExplorer window information triggering Google Chrome showing incompatible application and uninstall (dmex)
  • Move process properties memory tab initialization (dmex)
  • Fix typo (dmex)
  • Add LSA/SAM security editor support (dmex)
  • Remove old setting (dmex)

New in Process Hacker Portable 3.0.1796 Nightly (Aug 9, 2018)

  • Fix process properties crash (dmex)
  • Fix process thread tab crash (dmex)
  • Update process thread tab sorting (dmex)
  • Remove legacy process thread tab information (dmex)
  • Update process thread tab layout (dmex)

New in Process Hacker Portable 3.0.1795 Nightly (Aug 8, 2018)

  • Fix process properties crash (dmex)
  • Fix process thread tab crash (dmex)

New in Process Hacker Portable 3.0.1794 Nightly (Aug 8, 2018)

  • Update process thread tab sorting (dmex)
  • Remove legacy process thread tab information (dmex)
  • Update process thread tab layout (dmex)

New in Process Hacker Portable 3.0.1791 Nightly (Aug 8, 2018)

  • Add dynamic type initialization (dmex)
  • Remove unused code (dmex)
  • Fix typo (dmex)
  • Tidy up PhSetEnvironmentVariableRemote (dmex)
  • Fix process environment menu (dmex)

New in Process Hacker Portable 3.0.1785 Nightly (Aug 7, 2018)

  • Fix classic theme regression (dmex)

New in Process Hacker Portable 3.0.1784 Nightly (Aug 7, 2018)

  • Remove unused code (dmex)
  • Fix propsheet layout macro usage (dmex)
  • Add PhEnumFileExtendedAttributes (dmex)

New in Process Hacker Portable 3.0.1781 Nightly (Aug 6, 2018)

  • Fix typo (dmex)
  • Fix peview import forwarder name (dmex)
  • Update todo list (Added commit 698ba18) (dmex)
  • Merge branch 'master' of https://github.com/processhacker/processhacker (dmex)
  • Fix regression from commit d4097e3 (dmex)

New in Process Hacker Portable 3.0.1771 Nightly (Aug 5, 2018)

  • peview: Improve import ordinal name lookup (dmex)
  • Add PhGetExportNameFromOrdinal (dmex)
  • Fix #295 (dmex)
  • Fix build typo (dmex)
  • Fix build (dmex)

New in Process Hacker Portable 3.0.1765 Nightly (Aug 4, 2018)

  • ExtendedTools: Fix phsvc leak (dmex)
  • ExtendedTools: Fix viewing unloaded modules for 32bit processes (dmex)
  • BuildTools: Add ExtendedTools x86 plugin on 64bit (dmex)
  • Fix main window menu theme (dmex)
  • Add theme fixes, Add context menu theme support (dmex)

New in Process Hacker Portable 3.0.1764 Nightly (Aug 3, 2018)

  • ExtendedTools: Fix viewing unloaded modules for 32bit processes (dmex)
  • BuildTools: Add ExtendedTools x86 plugin on 64bit (dmex)
  • Fix main window menu theme (dmex)

New in Process Hacker Portable 3.0.1761 Nightly (Aug 3, 2018)

  • [2018-08-03] Add theme fixes, Add context menu theme support (dmex)
  • [2018-08-03] NetworkTools: Fix tracert theme support (dmex)
  • [2018-08-03] ExtendedServices: Update services other tab layout (dmex)
  • [2018-08-02] BuildTools: Add build timestamp (dmex)
  • [2018-08-02] Fix typo (dmex)

New in Process Hacker Portable 3.0.1758 Nightly (Aug 2, 2018)

  • BuildTools: Add build timestamp (dmex)
  • Fix typo (dmex)
  • peview: Fix typo (dmex)
  • Fix build (dmex)
  • DotNetTools: Add theme support (dmex)

New in Process Hacker Portable 3.0.1751 Nightly (Aug 1, 2018)

  • WindowExplorer: Add filename for window class module (dmex)
  • Update ProcessServicesControls default selection (dmex)
  • Fix service trigger tab layout (dmex)
  • Remove unused code (dmex)
  • Fix build (dmex)

New in Process Hacker Portable 3.0.1740 Nightly (Jul 27, 2018)

  • Add toolbar theme support, Update light theme (dmex)

New in Process Hacker Portable 3.0.1739 Nightly (Jul 27, 2018)

  • Fix changing treenew theme (dmex)

New in Process Hacker Portable 3.0.1738 Nightly (Jul 26, 2018)

  • Add StatusBar theme support (dmex)
  • Fix plugin error message (dmex)
  • Add main window theme support (dmex)
  • Fix error checking (dmex)
  • Add treenew custom theme support (dmex)

New in Process Hacker Portable 3.0.1736 Nightly (Jul 26, 2018)

  • Add main window theme support (dmex)
  • Fix error checking (dmex)
  • Add treenew custom theme support (dmex)
  • Update logging callback, Add log window theme support (dmex)

New in Process Hacker Portable 3.0.1732 Nightly (Jul 25, 2018)

  • Fix treeview theme (dmex)

New in Process Hacker Portable 3.0.1731 Nightly (Jul 25, 2018)

  • Add options window theme support

New in Process Hacker Portable 3.0.1728 Nightly (Jul 25, 2018)

  • Fix handle properties parenting (dmex)
  • Plugins: Update theme margins (dmex)
  • Add handle properties theme support (dmex)
  • Add service properties theme support (dmex)
  • Fix typo (dmex)

New in Process Hacker Portable 3.0.1698 Nightly (Jul 24, 2018)

  • Fix build (dmex)
  • Fix #40 (no graphs in win10 tablet mode) (dmex)
  • Improve window font consistency, Improve changing font at runtime (dmex)
  • Add ShowPluginLoadErrors setting (dmex)

New in Process Hacker Portable 3.0.1694 Nightly (Jul 23, 2018)

  • [2018-07-23] Fix build (dmex)
  • [2018-07-23] Update phlib font exports (dmex)
  • [2018-07-23] Move fonts to phlib (dmex)
  • [2018-07-23] BuildTools: Fix cleanup path typo (dmex)
  • [2018-07-23] HardwareDevices: Add fmifs.h header (dmex)

New in Process Hacker Portable 3.0.1688 Nightly (Jul 22, 2018)

  • Update appveyor build format

New in Process Hacker Portable 3.0.1686 Nightly (Jul 22, 2018)

  • Update font caching

New in Process Hacker Portable 3.0.1682 Nightly (Jul 22, 2018)

  • ToolStatus: Add toolbar/statusbar font support

New in Process Hacker Portable 3.0.1676 Nightly (Jul 22, 2018)

  • Plugins: Update callback events

New in Process Hacker Portable 3.0.1673 Nightly (Jul 20, 2018)

  • Tidy up

New in Process Hacker Portable 3.0.1671 Nightly (Jul 20, 2018)

  • SetupTool: Fix updating kph from portable releases

New in Process Hacker Portable 3.0.1670 Nightly (Jul 20, 2018)

  • SetupTool: remove legacy driver (dmex)
  • Add missing file from previous commit (dmex)
  • SetupTool: Fix updating service from portable releases (dmex)
  • Fix debug console symbol path regression (dmex)
  • SetupTool: Fix elevation check for portable releases (dmex)

New in Process Hacker Portable 3.0.1665 Nightly (Jul 19, 2018)

  • Add flag (dmex)
  • Updater: Fix elevation check for portable releases (dmex)
  • SetupTool: Fix duplicate uninstaller (dmex)
  • Enable menu menu auto dismiss after 10 seconds (dmex)
  • Add menu patch (dmex)

New in Process Hacker Portable 3.0.1663 Nightly (Jul 19, 2018)

  • SetupTool: Fix duplicate uninstaller (dmex)
  • Enable menu menu auto dismiss after 10 seconds (dmex)
  • Add menu patch (dmex)
  • BuildTools: disable changelog.txt (dmex)
  • BuildTools: Fix typo (dmex)

New in Process Hacker Portable 3.0.1661 Nightly (Jul 19, 2018)

  • Add menu patch (dmex)
  • BuildTools: disable changelog.txt (dmex)
  • BuildTools: Fix typo (dmex)
  • Add missing include (dmex)
  • Fix previous commit (dmex)

New in Process Hacker Portable 3.0.1652 Nightly (Jul 18, 2018)

  • BuildTools: Enable sdk builds

New in Process Hacker Portable 3.0.1651 Nightly (Jul 18, 2018)

  • WindowExplorer: Fix headers

New in Process Hacker Portable 3.0.1614 Nightly (Jul 10, 2018)

  • Fix previous commit (dmex)
  • Fix service properties window position settings (dmex)
  • BuildTools: Fix log message (dmex)
  • BuildTools: Update legacy appveyor support (dmex)

New in Process Hacker Portable 3.0.1610 Nightly (Jul 6, 2018)

  • [2018-07-07] Fix service properties parenting (dmex)
  • [2018-07-06] Improve symbol provider initialization (dmex)

New in Process Hacker Portable 3.0.1608 Nightly (Jul 6, 2018)

  • [2018-07-06] ExtendedTools: Remove legacy handle dialog resource (dmex)
  • [2018-07-06] Fix double-click opening the environment variable editor (dmex)
  • [2018-07-06] Remove legacy handle dialog resources (dmex)
  • [2018-07-06] Update general handle properties layout (dmex)
  • [2018-07-05] Fix #286 (Integrity column) (dmex)

New in Process Hacker Portable 3.0.1607 Nightly (Jul 6, 2018)

  • Fix double-click opening the environment variable editor

New in Process Hacker Portable 3.0.1604 Nightly (Jul 5, 2018)

  • Fix #286 (Integrity column) (dmex

New in Process Hacker Portable 3.0.1603 Nightly (Jul 4, 2018)

  • Update process environment tab layout (dmex)
  • Fix build (dmex)
  • Update handle properties layout (dmex)
  • SetupTool: Update to latest phlib (dmex)
  • Fix build (dmex)

New in Process Hacker Portable 3.0.1578 Nightly (Jun 29, 2018)

  • SetupTool: Update DelayLoadDLLs (dmex)
  • Peview: Update DelayLoadDLLs (dmex)
  • Fix RS4 mitigation policy (dmex)
  • Update SDK 10.0.17134 (dmex)
  • Fix SAL warning (dmex)

New in Process Hacker Portable 3.0.1572 Nightly (Jun 28, 2018)

  • Fix PhSvc UI timeouts (dmex)
  • Fix typo (dmex)
  • Fix sleep regression (dmex)
  • ExtendedTools: Aggregate collapsed process GPU/Disk/Network columns (dmex)
  • HardwareDevices: Add right-click menu to options window > disk/network tabs (dmex)

New in Process Hacker Portable 3.0.1563 Nightly (Jun 15, 2018)

  • Fix typo (dmex)
  • peview: Improve ELF import/export enumeration (dmex)
  • Add SUBSYSTEM_INFORMATION_TYPE (dmex)
  • ExtendedTools: Add gpu VendorID to details window (dmex)

New in Process Hacker Portable 3.0.1552 Nightly (Jun 14, 2018)

  • Fix searching modules tab parent addresses (dmex)

New in Process Hacker Portable 3.0.1551 Nightly (Jun 14, 2018)

  • Enable ControlFlowGuard and SpectreMitigation (experimental)

New in Process Hacker Portable 3.0.1548 Nightly (Jun 14, 2018)

  • Fix uninitialized variable (dmex)
  • ExtendedTools: Add workaround for BSOD on LTSB versions of Win10 (dmex)

New in Process Hacker Portable 3.0.1546 Nightly (Jun 13, 2018)

  • Fix treeview regression during theme changes (dmex)
  • Add PhEnumerateKey function (dmex)
  • Move static reference (dmex)
  • Fix servive properties propsheet flags (dmex)
  • Add advanced thread stack highlighting settings (dmex

New in Process Hacker Portable 3.0.1542 Nightly (Jun 9, 2018)

  • [2018-06-09] Add advanced thread stack highlighting settings (dmex)
  • [2018-06-09] Fix typo (dmex)
  • [2018-06-09] Remove unused code (dmex)
  • [2018-06-09] Ignore WSL processes when querying process information (dmex)
  • [2018-06-09] Fix handles tab showing 'Non-existent process' for newly created handles (dmex)

New in Process Hacker Portable 3.0.1507 Nightly (Jun 4, 2018)

  • NetworkTools: Fix tracert country sorting (dmex)
  • Ignore copying text from empty columns (dmex)
  • Update maxminddb to 1.3.2, Improve country icon caching (dmex)
  • Update RS4 types (dmex)
  • NetworkTools: cache country column icons (dmex)

New in Process Hacker Portable 3.0.1497 Nightly (May 24, 2018)

  • [2018-05-24] ExtendedTools: Fix gpu text for Intel IGP devices (dmex)
  • [2018-05-24] ExtendedTools: Improve GPU calculation, Update GPU nodes window, Add GPU details window (#270) (dmex)
  • [2018-05-23] Fix missing image filename path for linux processes (dmex)
  • [2018-05-23] Fix inspect and open file location menus opening invalid locations (dmex)
  • [2018-05-23] Add window icon to About window, Fix about window startup location (dmex)

New in Process Hacker Portable 3.0.1495 Nightly (May 23, 2018)

  • [2018-05-23] Fix missing image filename path for linux processes (dmex)
  • [2018-05-23] Fix inspect and open file location menus opening invalid locations (dmex)
  • [2018-05-23] Add window icon to About window, Fix about window startup location (dmex)
  • [2018-05-23] ToolStatus: Fix weird issue with TB_GETIDEALSIZE not retuning valid data in release builds (dmex)
  • [2018-05-23] ExtendedTools: Fix missing disk tab icons (dmex)

New in Process Hacker Portable 3.0.1490 Nightly (May 21, 2018)

  • ExtendedTools: Fix log path check

New in Process Hacker Portable 3.0.1488 Nightly (May 21, 2018)

  • Remove legacy function

New in Process Hacker Portable 3.0.1475 Nightly (May 21, 2018)

  • Update preprocessor definitions for debug builds

New in Process Hacker Portable 3.0.1455 Nightly (May 21, 2018)

  • Fix services tab post-sorting, Improve service filename memory usage

New in Process Hacker Portable 3.0.1453 Nightly (May 7, 2018)

  • Plugins: Fix macro usage (dmex)
  • OnlineChecks: Fix rescan link, Fix memory leak (dmex)
  • OnlineChecks: Fix uploading files to VirusTotal (dmex)
  • SetupTool: Fix creating WoW64 IFEO options (dmex)
  • Add hexeditor support for extended unicode (dmex)

New in Process Hacker Portable 3.0.1448 Nightly (May 5, 2018)

  • Enable RS4 platform features (dmex)

New in Process Hacker Portable 3.0.1447 Nightly (May 4, 2018)

  • DotNetTools: Fix memory leak, Fix missing appdomain for 32bit process threads (dmex)
  • Add warning when closing critical process handles with strict handle checks enabled (dmex)
  • Add new Desktop column to processes tab (dmex)

New in Process Hacker Portable 3.0.1443 Nightly (May 3, 2018)

  • Update headers with RS4 types (dmex)
  • Add new Options -> General -> 'Check services for digital signatures' checkbox (dmex)
  • Update PhPluginAddTreeNewColumn callbacks (dmex)
  • Readability improvements (dmex)

New in Process Hacker Portable 3.0.1439 Nightly (May 2, 2018)

  • Add 'Extended unicode' checkbox to string search dialog

New in Process Hacker Portable 3.0.1437 Nightly (Apr 30, 2018)

  • [2018-04-29] Fix regression viewing handle properties (commit 7b55523) (dmex)
  • [2018-04-29] A more accurate job statistics caption (#262) (diversenok)
  • [2018-04-29] Remove legacy dbghelp 5.1 (XP) functions (dmex)
  • [2018-04-29] Revert "Fix crash" (dmex)
  • [2018-04-29] Fix crash (dmex)

New in Process Hacker Portable 3.0.1432 Nightly (Apr 28, 2018)

  • (Win10-RS5) Update default ExperimentalWindowStyle setting (dmex)
  • Add helper macros (dmex)
  • BuildTools: Fix appx package sdk path (dmex)
  • Add missing header (dmex)
  • Add EnableHandleSnapshot setting (dmex)

New in Process Hacker Portable 3.0.1424 Nightly (Apr 19, 2018)

  • Merge branch 'master' of https://github.com/processhacker/processhacker
  • Enable RS5 window Sets tab bevahior, Add new EnableExperimentalWindowStyle setting for disabling Sets behavior
  • Improve service tab highlighting, Add new Options -> Highlighting color settings
  • SetupTool: Fix updater installing KPH by default
  • Add missing line from previous commit
  • Update PhpImportProcedure
  • Fix MitigationOptionsMap POLICY2 index
  • Race condition fix (#254)
  • Fix commit fa6f0ed
  • peview: Show unknown resource types

New in Process Hacker Portable 3.0.407 Nightly (Apr 11, 2018)

  • Update PhpImportProcedure

New in Process Hacker Portable 3.0.403 Nightly (Apr 10, 2018)

  • Fix MitigationOptionsMap POLICY2 index (dmex)
  • Fix inconsistent parameters (dmex)
  • Update PhGetModuleProcAddress (dmex)
  • Fix typo (dmex)
  • HardwareDevices: Reduce network adapter guid allocations (dmex)

New in Process Hacker Portable 3.0.1396 Nightly (Apr 10, 2018)

  • Race condition fix (#254) (diversenok)
  • Fix commit fa6f0ed (dmex)
  • Update ntrtl.h (Add RtlGetNtSystemRoot prototype) (dmex)
  • Fix module name, Add PhGetAppContainerSidFromName wrapper (dmex)
  • Fix PhCreateProcessIgnoreIfeoDebugger thread safety issues (dmex)

New in Process Hacker Portable 3.0.1389 Nightly (Apr 9, 2018)

  • peview: Show unknown resource types (dmex)
  • Update warning text (dmex)
  • Add options imagelist (dmex)
  • Add missing PCRE file from commit 16bedfb (dmex)
  • ExtendedTools: Add select/deslect button to GPU nodes window (dmex)

New in Process Hacker Portable 3.0.1386 Nightly (Apr 4, 2018)

  • Add missing PCRE file from commit 16bedfb (dmex)
  • ExtendedTools: Add select/deslect button to GPU nodes window (dmex)
  • ExtendedTools: Add GPU commit graph, Fix Disk/Network/GPU graph resize flicker (dmex)
  • Update PCRE to 10.31 (dmex)
  • Fix typo (dmex)

New in Process Hacker Portable 3.0.1380 Nightly (Mar 29, 2018)

  • peview: Add hash column to resource tab (dmex)
  • ToolStatus: Show disabled buttons (dmex)
  • Update warning message text, Disable unloaddll commandline (dmex)

New in Process Hacker Portable 3.0.1377 Nightly (Mar 25, 2018)

  • Add missing setting

New in Process Hacker Portable 3.0.1371 Nightly (Mar 22, 2018)

  • Handling atypical integrity levels (#249) (diversenok)
  • Fix process module tab columns showing incorrect info for WSL processes (dmex)
  • Add workaround for service descriptions based on inf data, Fix typo, Add unused helper functions (dmex)

New in Process Hacker Portable 3.0.1368 Nightly (Mar 18, 2018)

  • Preview: Add export 'hint' column (same as dumpbin /exports)

New in Process Hacker Portable 2.39.124 / 3.0.1361 Nightly (Mar 12, 2018)

  • [2018-03-12] Fix Windows 10 bug showing TEB/PEB sub-VAD segments on the memory tab (dmex)
  • [2018-03-12] Show process HYPERVISOR_SHARED_DATA memory regions on Win10-RS4 (HVCI required), Add missing copyrights (dmex)
  • [2018-03-12] Add HYPERVISOR_SHARED_PAGE_INFORMATION types (dmex)
  • [2018-03-10] BuildTools: Fix build error when output directory doesn't exist (dm

New in Process Hacker Portable 3.0.1357 Nightly (Mar 10, 2018)

  • Fix missing ServiceDll for "user service instance" processes

New in Process Hacker Portable 3.0.1354 Nightly (Feb 26, 2018)

  • Fix options window crash (Partial revert 6dfc9dd9) (dmex)
  • Add inline NtDelayExecution wrapper (dmex)
  • Fix missing copyright (dmex)
  • Fix issues loading plugins when main executable renamed (dmex)
  • Move symbol settings to general options tab (dmex)

New in Process Hacker Portable 3.0.1337 Nightly (Feb 23, 2018)

  • Add permissons button to token tab (dmex)
  • Improve network address comparison (dmex)

New in Process Hacker Portable 3.0.1335 Nightly (Feb 19, 2018)

  • Update ShowContinueStatus with task dialog support, Fix string format crash (dmex)
  • Tidy up main provider initialization (dmex)
  • Fix runas dialog default username (dmex)

New in Process Hacker Portable 3.0.1332 Nightly (Feb 16, 2018)

  • Tidy up previous commits (dmex)
  • Add missing header (dmex)
  • Improve startup initialization, Fix handle check, Remove duplicate main window delayed load (dmex)
  • Fix typo (dmex)
  • BuildTools: Fix crash when git installed into custom paths (dmex)

New in Process Hacker Portable 3.0.1326 Nightly (Feb 14, 2018)

  • Fix bug querying object information (dmex)
  • Setup: Fix terminating previous instances (dmex)

New in Process Hacker Portable 3.0.1324 Nightly (Feb 12, 2018)

  • Add missing type (dmex)
  • Add permissions button to service properties window, Add ServiceStage2 delayload workaround (dmex)
  • Remove duplicate token handle (dmex)
  • Update PhSearchFilePath parameters (dmex)
  • Fix typo (dmex)

New in Process Hacker Portable 3.0.1314 Nightly (Feb 9, 2018)

  • Add process token SID package name

New in Process Hacker Portable 3.0.1311 Nightly (Feb 9, 2018)

  • Update runas dialog; Fix autosuggest, Fix MRU list, Update dialog layout (dmex)
  • Merge branch 'master' of https://github.com/processhacker2/processhacker (dmex)
  • Remove unused code (dmex)

New in Process Hacker Portable 3.0.1308 Nightly (Feb 8, 2018)

  • Lost check for abandoned mutexes (#238) (diversenok)
  • Fix default debugger directory (dmex)
  • Updater: Fix update dialog responsiveness after startup (dmex)

New in Process Hacker Portable 3.0.1304 Nightly (Feb 7, 2018)

  • Add missing IMAGE_RESOURCE flag

New in Process Hacker Portable 3.0.1297 Nightly (Feb 6, 2018)

  • Fix token highlighting inconsistency

New in Process Hacker Portable 3.0.1294 Nightly (Feb 6, 2018)

  • Fix runas assert

New in Process Hacker Portable 3.0.1293 Nightly (Feb 6, 2018)

  • Setup: Fix 32bit install #236 (dmex)

New in Process Hacker Portable 3.0.1292 Nightly (Feb 5, 2018)

  • Fix incorrect PEB offsets

New in Process Hacker Portable 3.0.1291 Nightly (Feb 5, 2018)

  • SetupTool: Fix previous version check (dmex)
  • Fix single instance session check (dmex)
  • SetupTool: Fix header conflict, Update to latset phsdk (dmex)
  • Export PhEnumChildWindows (dmex)
  • Fix build (dmex)

New in Process Hacker Portable 3.0.1274 Nightly (Feb 4, 2018)

  • Fix stat page context

New in Process Hacker Portable 3.0.1257 Nightly (Feb 3, 2018)

  • OnlineChecks: Fix hybrid-analysis error uploading 32bit binaries (dmex)
  • Fix disabling notifyicons regression (dmex)
  • BuildTools: Fix build flag issue (dmex)

New in Process Hacker Portable 3.0.1254 Nightly (Jan 29, 2018)

  • Add missing file from commit 6b67c9e (dmex)
  • OnlineChecks: Fix hybrid-anaysis maximum upload size (dmex)
  • Fix type name (dmex)
  • Plugins: Improve window property callbacks (dmex)
  • Update export definitions (dmex)

New in Process Hacker Portable 3.0.1246 Nightly (Jan 28, 2018)

  • OnlineChecks: Fix crash #231 (dmex)
  • Fix #229 restart issue (dmex)

New in Process Hacker Portable 3.0.1244 Nightly (Jan 26, 2018)

  • Fix build warning (dmex)
  • Fix version check #229 (dmex)
  • Fix treelist regression (show_always) (dmex)
  • Fix notify icons settings (dmex)
  • ExtendedTools: Fix network usage text icon (dmex)

New in Process Hacker Portable 3.0.1239 Nightly (Jan 25, 2018)

  • OnlineChecks: Fix hybrid-analysis.com upload support

New in Process Hacker Portable 3.0.1194 Nightly (Jan 15, 2018)

  • Improve behavior of "Protection" column in process tree (#222)

New in Process Hacker Portable 3.0.1193 Nightly (Jan 15, 2018)

  • Add option to control tree list border (TreeListBorderEnable) (#225)

New in Process Hacker Portable 3.0.1189 Nightly (Jan 14, 2018)

  • Preview: Fix resources tab string termination

New in Process Hacker Portable 3.0.1187 Nightly (Jan 8, 2018)

  • Fix build

New in Process Hacker Portable 3.0.1179 Nightly (Jan 7, 2018)

  • Add missing checkbox state #218 (dmex)
  • Fix general options checkbox regresion #218 (dmex)
  • peview: fix elf imports column typo (dmex)
  • Fix general options checkbox support #218 (dmex)
  • ELF image support for WSL process modules (#220) (dmex)

New in Process Hacker Portable 3.0.1172 Nightly (Dec 31, 2017)

  • Alternative dbghelp.dll path (#214) (ge0rdi)
  • Add aggregation support to more performance counters (#212) (ge0rdi)

New in Process Hacker Portable 3.0.1171 Nightly (Dec 28, 2017)

  • [2017-12-28] Add aggregation support to more performance counters (#212) (ge0rdi)
  • [2017-12-27] Merge branch 'master' of https://github.com/processhacker2/processhacker (dmex)
  • [2017-12-27] Revert 6ad67a6 (dmex)
  • [2017-12-27] Sort advanced options by name initially (#213) (ge0rdi)
  • [2017-12-24] Improve find handles window layout (dmex)

New in Process Hacker Portable 3.0.1163 Nightly (Dec 21, 2017)

  • peview: Add module resources tab (dmex)
  • Fix space (dmex)
  • Add PhGetMappedImageResources (dmex)
  • Fix types (dmex)
  • Fix kph build errors (dmex)

New in Process Hacker Portable 3.0.1146 Nightly (Dec 18, 2017)

  • Partial revert bfd5a9fd (dmex)
  • Export PhSearchFilePath (dmex)
  • Allow partial runas dialog executable paths, Fix runas crash (dmex)
  • Fix service error message text (dmex)
  • Fix crash handling service property notifications (dmex)

New in Process Hacker Portable 3.0.1140 Nightly (Dec 16, 2017)

  • Add icons to services tab, Add filename to services tab, Add ServiceChangeNotification support (#203) (dmex)
  • Fix service error dialog #203 (dmex)
  • NetworkTools: Add preliminary warning text for extended TCP statistics (dmex)
  • Update ntldr.h types (dmex)
  • Move Stage2 cached settings (dmex)

New in Process Hacker Portable 3.0.1128 Nightly (Dec 12, 2017)

  • Disable contextmenu for system and idle processes (dmex)
  • Tidy up (dmex)
  • Fix runas service regression from 2cfb6835 (dmex)
  • Remove about window parent (Feature request #201) (dmex)
  • Add PhLoadAppKey, PhLoadString, PhLoadIndirectString helper functions (dmex)

New in Process Hacker Portable 3.0.1123 Nightly (Dec 4, 2017)

  • Fix race introduced from commit c63ad12d (dmex)
  • Fix error saving column sets #180 (dmex)
  • UserNotes: Fix crash changing affinity settings, Fix changing affinity for system processes, Add extra error checking/messages (dmex)
  • Fix stale token privileges after changing token integrity level (dmex)
  • Add missing error case when editing environment variables (dmex)

New in Process Hacker Portable 3.0.1118 Nightly (Dec 3, 2017)

  • Update header (dmex)
  • Add temporary workaround for extra mitigation options (dmex)
  • Update PCRE to 10.30 (https://www.pcre.org/changelog.txt) (dmex)
  • Fix column set leak #180 (dmex)
  • Add missing description for DisallowStrippedImages (dmex)

New in Process Hacker Portable 3.0.1112 Nightly (Nov 30, 2017)

  • Add column set support, Add View menu > Column set options #180 (dmex)
  • [2017-11-29] Fix emenu crash from commit d356b10289791bb5472291ae2eff50baa2d3f4b4 (dmex)

New in Process Hacker Portable 3.0.1110 Nightly (Nov 28, 2017)

  • Increase column order limiting (https://wj32.org/processhacker/forums/viewtopic.php?t=2798) (dmex)

New in Process Hacker Portable 3.0.1109 Nightly (Nov 27, 2017)

  • Export Ipv6 ScopeId for plugins (dmex)
  • NetworkTools: Add packet loss, latency, bytes in/out columns to the network tab (dmex)
  • Fix typo (dmex)
  • Update macro, Fix dbghelp path (dmex)
  • Fix #193 (dmex)

New in Process Hacker Portable 3.0.1105 Nightly (Nov 23, 2017)

  • Fix #193 (dmex)
  • peview: Fix symbol path (dmex)
  • Update ntrtl.h types (dmex)
  • Remove extra handle from process

New in Process Hacker Portable 3.0.1102 Nightly (Nov 20, 2017)

  • Remove extra handle from process provider (dmex)
  • Fix WinVerifyTrust flags, Reuse existing file handle for catalog verification (dmex)
  • Tidy up code (dmex)
  • Merge branch 'master' of https://github.com/processhacker2/processhacker (dmex)
  • peview: Query name for 'unnamed' DLL exports from symbols (dmex)

New in Process Hacker Portable 3.0.1094 Nightly (Nov 16, 2017)

  • Update process tooltips with Microsoft Edge container names and WMI provider host process information (dmex)
  • Add WMI Provider Host process properties page for WmiPrvSE.exe processes (dmex)
  • Add JobObjectId column to processes tab, Add ProcessSequenceNumber support, Fix timezone changes breaking process' parenting (dmex)
  • Remove deprecated symsrv flags (dmex)
  • Add macro (dmex)

New in Process Hacker Portable 3.0.1087 Nightly (Nov 14, 2017)

  • Fix crash

New in Process Hacker Portable 3.0.1086 Nightly (Nov 13, 2017)

  • Add (experimental) EventQueue support, Improve process/service/network tab performance, Remove legacy process/service providor hacks

New in Process Hacker Portable 3.0.1084 Nightly (Nov 13, 2017)

  • Fix typo, Improve PhEnumHandlesEx2 performance (dmex)
  • Update handle enumeration, Add PhEnumHandlesEx2 (dmex)
  • Partial revert commit 6e38952c (dmex)
  • Fix typo (dmex)
  • Improve consistency, Tidy up comments (dmex)

New in Process Hacker Portable 3.0.1073 Nightly (Nov 7, 2017)

  • Update macro usage (dmex)
  • Update PhGetSystemDirectory (dmex)
  • Improve Win10 application icons (dmex)
  • Remove duplicate MAKEINTRESOURCE macro (dmex)
  • Add plugin manager settings (dmex)

New in Process Hacker Portable 3.0.1051 Nightly (Nov 2, 2017)

  • Fix memory tab address filtering (dmex)
  • Fix typo (dmex)
  • Remove duplicate ProcessPackage query (dmex)
  • peview: query section names using builtin function (dmex)
  • Fix typo (dmex)

New in Process Hacker Portable 3.0.1044 Nightly (Oct 31, 2017)

  • Fix hexedit control pagedown scrolling bug, Add missing hexedit scrolbar right-click options (dmex)
  • Fix hexedit control scrolling bug (If one line of text is off the screen you cannot scroll down to it - Raymond Lee) (dmex)
  • KPH: Fix macro usage (dmex)

New in Process Hacker Portable 3.0.1041 Build 25 Oct 2017 Nightly (Oct 26, 2017)

  • Fix sysinfo fullscreen topmost bug (dmex)
  • Adjust sysinfo graph padding, Fix sysinfo fullscreen (F11) bleeding through multiple-monitors (dmex)
  • Fix RS3 type, Add JobObject comments (dmex)

New in Process Hacker Portable 3.0.1038 Build 23 Oct 2017 Nightly (Oct 24, 2017)

  • peview: Remove duplicate SDK gui support initialization (dmex)
  • HardwareDevices: Remove unused code (dmex)
  • Improve SDK gui support initialization (dmex)
  • StartTool: Update SDK (dmex)
  • SetupTool: Add support for legacy commandline options (dmex)

New in Process Hacker Portable 3.0.1022 Build 17 Oct 2017 Nightly (Oct 18, 2017)

  • NetworkTools: Fix hostname lookup not always working properly, Fix memory leak (dmex)

New in Process Hacker Portable 3.0.1021 Build 15 Oct 2017 Nightly (Oct 16, 2017)

  • Add KPH fixes for RS4 (dmex)
  • [2017-10-15] Update PhGetPhVersionNumbers (dmex)

New in Process Hacker Portable 3.0.1019 Build 14 Oct 2017 Nightly (Oct 15, 2017)

  • BuildTools: Fix updating from older builds (dmex)

New in Process Hacker Portable 3.0.990 Build 9 Oct 2017 Nightly (Oct 9, 2017)

  • ToolStatus: Fix extra statusbar memory allocations, Fix regression customizing toolbar/statusbar items (dmex)

New in Process Hacker Portable 2.39.124 (Mar 29, 2016)

  • HIGHLIGHTS:
  • Improved compatibility with security and anti-cheat software
  • Added ability to edit process environment variables
  • Fixed .NET process detection
  • OTHER CHANGES:
  • Improved tooltip information for dllhost.exe
  • Removed Terminator
  • Updated DotNetTools plugin:
  • Fixed .NET assembly tab performance issues
  • Added extra .NET memory counters to the .NET performance tab
  • Added "Show sizes in bytes" checkbox to the .NET performance tab
  • Added right-click menu to the .NET assembly tab
  • Updated ExtendedTools plugin:
  • Fixed "No process" disk event bug
  • Updated HardwareDevices plugin:
  • Fixed incorrect drive letters
  • Fixed drive letter and panel clipping issue

New in Process Hacker Portable 2.38.343 (Feb 26, 2016)

  • HIGHLIGHTS:
  • Added labels to indicate the maximum data point in each I/O graph
  • Graph grids now scale correctly when resized
  • Improved high DPI scaling
  • Added exploit mitigation policy information to process properties (Windows 8 and above)
  • Added File modified time and File size columns for processes and modules
  • Added Key modified time column for services
  • Clicking a tray icon now shows the pop-up UI (useful for touch-enabled devices)
  • The NetAdapters plugin has been renamed to HardwareDevices. This plugin shows network adapter and disk drive graphs. If you are manually upgrading, please delete NetAdapters.dll from the plugins folder
  • Updated UserNotes plugin: Added "Collapse by default" option for processes
  • OTHER CHANGES:
  • Added "Start when I log on" option
  • Added "Not responding" text to tray icon rich pop-up for programs that are hung
  • Added right-click menu and double-click action for environment variables
  • Added dialog box to show long command line strings
  • Added Time stamp column for processes
  • Added -sysinfo command line parameter for opening System Information at startup
  • Added 32x32 icons for high DPI displays
  • Digital signature verification is now performed with very low I/O priority
  • Improved performance when handling a large number of threads, modules or handles
  • The pop-up UI no longer displays when double-clicking the tray icon
  • Fixed ASLR state being shown as N/A in process properties
  • Fixed multi monitor window placement bug
  • Fixed handle enumeration bug affecting processes with PID >= 65536
  • Fixed Interrupts being missing from the max CPU usage history
  • Updated ToolStatus plugin: Added 32x32 icons for high DPI displays | Fixed status bar crash
  • NOTE:
  • This release has significant internal code changes. Please make sure all plugins are up-to-date.

New in Process Hacker Portable 2.37.214 (Feb 3, 2016)

  • HIGHLIGHTS:
  • Updated for Windows 10
  • The "Include CPU (and other) usage of children in collapsed processes" option now aggregates memory and I/O statistics
  • Added regex search to "Find Handles or DLLs"
  • Added process exit codes to log
  • Fixed crash that occurred under some conditions when processes terminated
  • OTHER CHANGES:
  • Added warning when trying to search for handles when the system has too many handles open
  • Upgraded to PCRE2
  • Updated DotNetTools plugin:
  • Rewrite of .NET Performance statistics and AppDomain enumeration
  • Updated OnlineChecks plugin:
  • Fixed virusscan.jotti.org uploader
  • Updated NetAdapters plugin:
  • Added adapter details window
  • Updated ToolStatus plugin:
  • Added CPU, Memory and I/O graphs to the toolbar (not enabled by default)
  • Added toolbar and status bar customization, as well as a new theme
  • Added option to auto-hide the main menu
  • Updated UserNotes plugin:
  • Added individual process highlighting support

New in Process Hacker Portable 2.36 R6153 (Feb 3, 2016)

  • HIGHLIGHTS:
  • New rich pop-up UI when hovering the cursor over a tray icon, showing the most active processes
  • Completely new Memory tab for processes, with heap, stack and working set usage
  • Process Hacker now takes 32-bit dumps of 32-bit processes on 64-bit Windows
  • NOTE: When using the portable (.zip) release, the entire archive must be extracted
  • Updated DotNetTools plugin:
  • Process Hacker now displays managed stack traces for 32-bit .NET processes on 64-bit Windows
  • Fixed inaccurate stack traces when clicking Refresh
  • Added AppDomain column for threads in .NET programs
  • OTHER CHANGES:
  • Added customizable bytes per row setting for memory editor
  • Dramatically faster handle listing and search when running without administrative privileges
  • Improved accuracy and speed of symbol resolution, especially when new modules are loaded
  • Added trigger and delayed start information to service list
  • Added file information to service list tooltips
  • Balloon tips for process/service notifications are now clickable
  • Added handle names for unnamed File objects
  • Added I/O Priority to tray icon process menu
  • Added warning for users who attempt to start the 32-bit version on 64-bit Windows
  • Updated ExtendedServices plugin:
  • Added service protection and SID information
  • Added auto-elevation when saving recovery information, triggers and other service settings
  • Updated ExtendedTools plugin:
  • Added tray icon mini info window support
  • Improved automatic GPU node selection
  • Updated UserNotes plugin:
  • Added tray icon mini info window support
  • Fixed a bug in phsvc that caused hangs when automatically elevating actions
  • Fixed hang when viewing handle security for certain File objects
  • Fixed lack of information on startup when using slower refresh intervals
  • Fixed Read/Write Address crash
  • Fixed service non-polling mode on Windows 8 and above
  • Fixed file dialog crash in Windows PE environments
  • Fixed string scanning false positive case
  • Fixed process window detection for Modern UI apps
  • Fixed handle list selection bug when disabling "Hide unnamed handles"

New in Process Hacker Portable 2.35 R5898 (Jun 8, 2015)

  • NEW/IMPROVED:
  • Added Load Time and Load Reason columns for modules (Windows 8 and above)
  • Added handle names for Job and Section objects
  • Added Read/Write Memory for Section objects (in process Handles tab)
  • Added CF Guard (Control Flow Guard) column for processes and modules
  • Added highlighting for AppContainer DLLs
  • Added AppContainer and CF Guard image characteristics to peview
  • Added Open Key and Open File Location menu items for services
  • Set priority and I/O priority for multiple processes at once
  • Support for up to 64 processors when setting process/thread affinity
  • Updated ExtendedTools plugin
  • Added Disk and Network graphs for all processes
  • Updated UserNotes plugin
  • Added ability to save I/O priority
  • FIXED:
  • Fixed memory editor copy bug

New in Process Hacker Portable 2.34 R5828 (Apr 27, 2015)

  • NEW/IMPROVED:
  • Proper Unicode support
  • CPU and GPU graphs are displayed in a grid now (thanks pavel_kv!)
  • Start Task Manager now elevates when necessary
  • Better names for memory regions in Memory tab (for PEBs, TEBs, thread stacks)
  • Added tooltip information for user-mode driver framework (UMDF) host processes
  • Added option to reduce row height (set ThinRows to 1 in settings.xml)
  • Added NetAdapters plugin: adds graphs for selected network adapters to the System Information window
  • Updated ExtendedTools plugin: Added GPU graphs for all processes / Can now use the search box in the Disk tab / Improved kernel logger handling
  • FIXED:
  • Fixed touch scrolling
  • Fixed EtwRegistration object names for 64-bit Windows 8.1
  • Fixed tray icons being clipped in high DPI environments
  • Fixed crash in memory editor
  • Fixed multi monitor window placement bug

New in Process Hacker Portable 2.33 R5590 (Apr 27, 2015)

  • NEW/IMPROVED:
  • View digital signature information from process properties and peview
  • Signatures for Windows 8 apps are now detected
  • Improved file, key, process and thread handle properties
  • Added DPI Awareness column
  • Added new Windows 8.1 process protection information
  • KProcessHacker is no longer needed for highlighting of GUI threads
  • Added suspend count for threads on Windows 8.1
  • Updated DotNetTools plugin:
  • Improved .NET assembly enumeration timeout handling
  • FIXED:
  • Service start type and error control are never updated if modified outside of Process Hacker

New in Process Hacker Portable 2.32 R5521 (Apr 27, 2015)

  • NEW/IMPROVED:
  • Updated for Windows 8.1
  • Added progress display for thread stacks
  • Updated ExtendedServices plugin:
  • Added new trigger data types
  • Updated NetworkTools plugin:
  • Updated UI
  • Updated OnlineChecks plugin:
  • Added file analyzed prompt
  • FIXED:
  • Fixed handling of long symbol names
  • Fixed Run As preventing Windows 8 apps from starting
  • Fixed console host information for Windows 8.1
  • Fixed reflected processes not terminating on Windows 8.1
  • Fixed CPU frequency on Windows 8.1

New in Process Hacker Portable 2.31 (Jul 31, 2013)

  • NEW/IMPROVED:
  • Updated ExtendedServices plugin:
  • Fixed some bugs relating to Windows 8
  • Updated OnlineChecks plugin:
  • Added upload progress
  • Updated UserNotes plugin:
  • Fixed bug where process priorities were not actually saved
  • FIXED:
  • Fixed module list not updating properly
  • DLL enumeration crash

New in Process Hacker Portable 2.30 (Jun 25, 2013)

  • NEW/IMPROVED:
  • Added "Icon click toggles visibility" option
  • Re-enabled powerful process termination on 32-bit Windows 8
  • Updated UserNotes plugin:
  • Added ability to save process priority
  • Added "Only for processes with the same command line" option for process comments
  • FIXED:
  • Fixed crash on CPUs without SSE2

New in Process Hacker Portable 2.29 (Dec 18, 2012)

  • FIXED:
  • Fixed Load Count column sorting bug
  • Fixed signature verification on Windows 8
  • Fixed task scheduler information on Windows 8
  • Fixed drag bug in tree list
  • Fixed KProcessHacker bug affecting TmTx objects
  • Fixed Run As feature on Windows 8
  • Fixed bug where -settings parameter is not propagated
  • Fixed tab key behavior on main window
  • Fixed recognition of Modern UI windows
  • NEW/IMPROVED:
  • Added App ID column for processes
  • Added new ASLR information for Windows 8
  • Added Restart to Boot Options and Hybrid Shutdown menu items for
  • Windows 8
  • Added ability to specify processes by their names and inject and
  • unload DLLs in command line
  • Removed 512 character limit when copying text
  • Moved Terminator to Miscellaneous menu
  • Updated default dbghelp.dll path for Windows SDK v8
  • Updated ExtendedServices plugin:
  • Added new triggers for Windows 8
  • Fixed bug when restarting services
  • Updated ExtendedTools plugin:
  • Improved support for multiple GPUs (again)
  • GPU column now respects "Include CPU usage of children" option
  • Updated ToolStatus plugin:
  • Fixed search box fonts
  • Fixed controls not being properly hidden/removed from the window when disabled
  • Updated WindowExplorer plugin:
  • Fixed window list not displaying Modern UI windows

New in Process Hacker Portable 2.28 (Jul 24, 2012)

  • NEW/IMPROVED:
  • peview now resolves .lnk targets
  • Fixed Ctrl+A for processes, services and network connections and added Ctrl+A for other windows
  • Changed confirmation prompts to select the destructive action by default
  • Updated DotNetTools plugin:
  • Fixed inaccurate stack traces for certain .NET programs
  • Updated ExtendedTools plugin:
  • Fixed network graph scaling
  • Updated ToolStatus plugin:
  • Added search box
  • Updated Updater plugin
  • FIXED:
  • Fixed Verification Status column sorting bug in module list
  • Fixed rare System Information crash
  • Fixed bug in opening process handles
  • Fixed freezing when viewing stack traces of certain system threads

New in Process Hacker Portable 2.27 (Jul 24, 2012)

  • NEW/IMPROVED:
  • Updated OnlineChecks plugin:
  • 2012-01-16: Updated VirusTotal uploader and added hash checking
  • FIXED:
  • Fixed Description column sorting bug
  • Fixed notification icon bug

New in Process Hacker Portable 2.26 (Jul 24, 2012)

  • NEW/IMPROVED:
  • Added option to show Commit Charge in system information summary view
  • Added -priority and -selectpid command line options
  • Updated ExtendedTools plugin:
  • Improved support for multiple GPUs
  • FIXED:
  • Fixed 100% CPU when starting on some machines

New in Process Hacker Portable 2.25 (Jul 24, 2012)

  • NEW/IMPROVED:
  • Improved CPU frequency calculation
  • Updated ExtendedTools plugin:
  • Added GPU node selection
  • Fixed incorrect GPU usage calculation
  • FIXED:
  • Graph tooltip position with large cursors
  • Fixed .NET process detection
  • Fixed incorrect values in Bits column

New in Process Hacker Portable 2.24 (Jul 24, 2012)

  • NOTE:
  • This release has significant internal code changes. Please make sure all plugins are up-to-date.
  • NEW/IMPROVED:
  • Completely new system information window
  • Added option to scroll to new processes
  • Added option to hide driver services
  • Added menu item to copy individual cells
  • Improved module scanning
  • Added Start Task Manager menu item
  • Added Image base to peview
  • Updated ExtendedTools plugin:
  • Added support for new system information window
  • Added Disk, Network and GPU tray icons
  • Added support for custom fonts in the Disk tab
  • Updated Updater plugin:
  • Added download speed
  • Added remaining time
  • FIXED:
  • Fixed retrieval of version information for certain files
  • Fixed driver file names on Windows XP
  • Fixed Run As Administrator when used with complex commands

New in Process Hacker Portable 2.23 (Jul 24, 2012)

  • NEW/IMPROVED:
  • Added display of token capabilities, user/device claims and security attributes
  • Added ability to change token integrity levels
  • Added Description column to service list
  • Added option to reset all settings
  • Made grid color darker
  • Enabled multi-selection in the hidden processes window
  • Added UserNotes plugin
  • Updated ExtendedNotifications plugin:
  • Added Growl support
  • Updated ExtendedTools plugin:
  • Added GPU monitoring
  • Added rate columns for disk and network I/O
  • FIXED:
  • Fixed copying lists when plugin columns are enabled
  • Freezing when viewing the tooltip for a process with a very long command line
  • Disabled Hidden Processes feature on 64-bit systems

New in Process Hacker Portable 2.22 (Jul 24, 2012)

  • NEW/IMPROVED:
  • Added highlighting for metro style apps
  • Added Package Name column
  • Added package name to process tooltip
  • Improved .NET process detection
  • Updated OS Context column for Windows 8
  • Updated ExtendedTools plugin:
  • Updated disk monitoring for Windows 8
  • Updated memory list information for Windows 8
  • Updated WindowExplorer plugin:
  • Fixed hook support for low integrity processes
  • FIXED:
  • Fixed memory leaks
  • Fixed bug preventing Interrupts/DPCs from being shown as the max. CPU process on 64-bit systems
  • Fixed DEP Status column on 64-bit systems

New in Process Hacker Portable 2.21 (Jul 24, 2012)

  • NEW/IMPROVED:
  • Added Private Bytes Delta, ASLR and Subsystem columns
  • Added ASLR and Time Stamp columns to modules list
  • Added check for debugger in Terminator
  • FIXED:
  • Fixed Show CPU Below 0.01 not respecting locale
  • Fixed copying from network list