Jump to content

Leaderboard

Popular Content

Showing content with the highest reputation on 04/07/16 in all areas

  1. M2 Download Center Download Here ( Internal ) Well, such a thing is quite easy, and I know it since 2011~2012 (when the first 30k game cores were released to be more precise). You can find some diff patch files of that time for 30k game cores on the web that do this, but I will explain to you how to do it via source code editing. Before all, why the 40k game core files have a login more slower than usual? That's because ymir implemented an additional encryption security using cryptopp, and at login, they added some key agreement checks, which ended up the login to be more slower. You can actually disable such a feature, so that you can have the login fast like the old game revisions had. Disabling it will actually remove the "key agreement" issue, and will encrypt the connection with xtea instead of some cryptopp algorithms. (no big security issues, so it's safe to do) The edit is quite simple: Via server, you have to go and edit ^/Srcs/Server/common/service.h commenting #define _IMPROVED_PACKET_ENCRYPTION_ to // #define _IMPROVED_PACKET_ENCRYPTION_ Via client, same story for ^\Srcs\Client\EterBase\ServiceDefs.h commenting #define _IMPROVED_PACKET_ENCRYPTION_ to // #define _IMPROVED_PACKET_ENCRYPTION_ Additionally, in the client, you must also edit the archaic pong from ^\Srcs\Client\UserInterface\Locale.cpp like this: find #define LSS_SECURITY_KEY "testtesttesttest" change it to #define LSS_SECURITY_KEY "1234abcd5678efgh" Video of a quick login: (using a second rate connection, and with 4810 programs opened simultaneously) [Hidden Content] Here how the code should be at the end: Enjoy your abione.
    3 points
  2. 2 points
  3. Hello . Hi, I almost finished the updated binary client DirectX 10. So if someone nice to help me with testing? I need someone who has a bigger server to open a beta period .. ie a server with many players you can test. Currently working on DirectX 10. But as soon as you finish a start on DirectX 12.: D If someone want to help me. Send me a pm.
    1 point
  4. Nah, you do not have to send right pong to client you can get client key and compare this in server, if this pong it's wrong you can easy and silent detect I'm said about "ThreadHideFromDebugger" not "HideMyFunctionFromThreard" lol I think you doesn't readed first part from my message "Maybe you need try first learn reading." Here is basic document: [Hidden Content] At the first, You don't need use "hiding debugger" for this shits. This tricks already easy patchable as manual. If you want good debug detect system you can easy detect with system informations APIs, like NtQueryInformationProcess or DbgUiRemoteBreakin. You can not catch from this APIs without modifcation with hook, and this easy detectable. And "hiding debugger", I don't understand what do you mean. If you mean hide debugger process, if you haven't any kernel mode support you can not bypass with user mode. So.. Hidden processes can be detectable. If you mean with plugins, my said tricks already patching with hook, I said already hooks easy be detectable. Easy? lol. I don't mean checks about memory blocks.. I mean check direct sections code integration "YMIR & Webzen YMIR Games (Winlicense)." wat? Maybe you need learn somethings about packers, I don't said my said protections %100 protect you but at least better protect from Themida or Enigma Who cares is fake signature? Unpacked gameguard modules and unpack methods already published xD Yes, anyone can not %100 protect from debug. But we can make better good defender mechanism for scripter kids, like you.
    1 point
  5. Hi to all. In game my work is like official metin 3d model. I use original hand, face and size of character. (sorry for my english) What do u think about my armor? Thanks to all.
    1 point
  6. locale.cfg looks like 10012 1252 en. the english charset is 1252 so change it.
    1 point
  7. Still looking for someone who has a server with many players. :) I also updated SpeedTree 1.6.0
    1 point
  8. Hi With this, you are going to be able to go trough the loaded DLL list of your process easily without using APIs like EnumProcessModules, or any similar So, first you will need these stuffs, just paste it: #include <Windows.h> #include <iostream> // Optional for printing typedef struct _UNICODE_STRING { USHORT Length; USHORT MaximumLength; PWSTR Buffer; } UNICODE_STRING, *PUNICODE_STRING; typedef struct LDR_DATA_ENTRY { LIST_ENTRY InMemoryOrderModuleList; PVOID BaseAddress; PVOID EntryPoint; ULONG SizeOfImage; UNICODE_STRING FullDllName; UNICODE_STRING BaseDllName; ULONG Flags; SHORT LoadCount; SHORT TlsIndex; LIST_ENTRY HashTableEntry; ULONG TimeDateStamp; } LDR_DATA_ENTRY, *PLDR_DATA_ENTRY; __declspec(naked) PLDR_DATA_ENTRY GetLdrDataEntry() { __asm { mov eax, fs:[0x30] mov eax, [eax + 0x0C] mov eax, [eax + 0x1C] retn } } Now you've got everything to perform a loop thru' the modules! Note that this ONLY works with x86. On x64 it's a littlebit different. If you need x64 code, PM me. void LoopModules() { PLDR_DATA_ENTRY cursor = GetLdrDataEntry(); // Get the address of LDR_DATA_ENTRY while (cursor->BaseAddress) // while until the list ends { cursor = (PLDR_DATA_ENTRY)cursor->InMemoryOrderModuleList.Flink; // current bookmark printf("Name: [%S] \n>\t Address: [0x%p]\n>\t Entrypoint: [0x%p]\n", cursor->BaseDllName.Buffer, cursor->BaseAddress, cursor->EntryPoint); // Now you know every information of the module. } } Result: This is this simplest tutorial I could make, so this way you can easily detect modules even if WinAPI is hooked. There's at least one more method to find injected modules, but this one is the easiest and least complex. Good luck
    1 point
×
×
  • Create New...

Important Information

Terms of Use / Privacy Policy / Guidelines / We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.