Page 4 of 7 FirstFirst ... 23456 ... LastLast
Results 46 to 60 of 97
  1. #46
    Lehsyrus's Avatar
    Join Date
    Aug 2009
    Gender
    male
    Location
    Jersey
    Posts
    10,893
    Reputation
    1281
    Thanks
    3,130
    Quote Originally Posted by skottos View Post
    leshyrus i have in my mind 2 options
    1.can we make a dll like avas dll's and put it inside avas dll's so we can make xingcode3
    little stupid bc he didnt know that dll is ours
    (like example we take 1 avas dll must have a programe to edit dll we can put in that dll
    our code and somehow to inject with the game) xingcode3 detects all the accesibility outside avas folder not inside
    2.or we can make it blind so cant see what injects can anyone make this happen?
    I have only one answer, CRC check. Rules out both options until we can properly spoof it, which is helluva difficult task.

  2. #47
    Lehsyrus's Avatar
    Join Date
    Aug 2009
    Gender
    male
    Location
    Jersey
    Posts
    10,893
    Reputation
    1281
    Thanks
    3,130
    I WILL REITERATE, DO NOT POST UNLESS IT IS CONTRIBUTING SOURCE CODE OR TOPIC IDEAS ON HOW TO CODE THE BYPASS.

    I am getting VERY agitated now. I will ENSURE you receive infractions for off-topic discussion. I don't care if you have "your 2 cents" to throw in, LISTEN TO ME WHEN I TELL YOU THE RULES.

    This post is in response to two posts I just deleted.

  3. #48
    rgrant1993's Avatar
    Join Date
    Mar 2008
    Gender
    male
    Location
    anonymous
    Posts
    11
    Reputation
    10
    Thanks
    1
    I might be able to help with finding a way to inject into sudden attack, however, what are you trying to achieve by the code presented?

  4. #49
    superleecherz's Avatar
    Join Date
    Aug 2010
    Gender
    male
    Posts
    8
    Reputation
    10
    Thanks
    1
    My Mood
    Amused
    How about you guys quit guessing and repeating random things. If you don't know what you're talking about then don't spam the thread.

  5. #50
    Jabberwock's Avatar
    Join Date
    Jun 2012
    Gender
    male
    Posts
    1,735
    Reputation
    191
    Thanks
    15,692
    My Mood
    Relaxed
    With normal injection they can have your DLL detected and the DLL itself that's being said cause if they see you've injected a DLL they will upload it to their remote server and there they will inspect it. It's not a problem for them to see the DLL whose been injected with the traditional method. After all there is a built in API function to see all the injected DLLs.
    Even familiar landscapes will
    reveal a different kind of beauty
    if you change your viewpoint.
    Where these new encounters
    and new bonds will lead you...
    Such dazzling golden days.
    I, too, look forward to
    what I might behold.

  6. #51
    ~FALLEN~'s Avatar
    Join Date
    May 2009
    Gender
    male
    Location
    devenv.exe
    Posts
    529
    Reputation
    23
    Thanks
    328
    My Mood
    Inspired
    Even so, that's not what is getting you guys detected... they have plenty of kernel hooks for known api, they also scan a wide range of hooks for detection... good luck (:

  7. #52
    CyanideC00kies's Avatar
    Join Date
    Oct 2011
    Gender
    male
    Posts
    24
    Reputation
    12
    Thanks
    14
    Does anyone have specifics related to the the CRC checks? Like which xigncode module does the scanning, what areas does it check, and how often scans take place.

  8. #53
    ~FALLEN~'s Avatar
    Join Date
    May 2009
    Gender
    male
    Location
    devenv.exe
    Posts
    529
    Reputation
    23
    Thanks
    328
    My Mood
    Inspired
    For the millionth time, it is NOT from a CRC check / scan!!! Your cheats are detected for ( probably ) a multitude of other reasons, but I can for sure tell you it is not from a CRC check. Also, I wouldn't bother "bypassing" xigncode because not only is it a ginormous and nearly impossible task, they update A LOT they actually care about the games they support... Your "bypass" will get detected super fast, trust me. I'm probably the only one here with A. prior experience with this anticheat. and B. An actual software engineer.
    I have been coding for over 6 years... Try taking my advice
    Last edited by ~FALLEN~; 12-23-2012 at 02:38 AM.

  9. #54
    Jabberwock's Avatar
    Join Date
    Jun 2012
    Gender
    male
    Posts
    1,735
    Reputation
    191
    Thanks
    15,692
    My Mood
    Relaxed
    Lol, we are not trying to pass their CRC check.
    Even familiar landscapes will
    reveal a different kind of beauty
    if you change your viewpoint.
    Where these new encounters
    and new bonds will lead you...
    Such dazzling golden days.
    I, too, look forward to
    what I might behold.

  10. #55
    ~FALLEN~'s Avatar
    Join Date
    May 2009
    Gender
    male
    Location
    devenv.exe
    Posts
    529
    Reputation
    23
    Thanks
    328
    My Mood
    Inspired
    @Jabberwo0ck That's what the others are saying, so I'm letting them know that's not what is happening.

  11. #56
    CyanideC00kies's Avatar
    Join Date
    Oct 2011
    Gender
    male
    Posts
    24
    Reputation
    12
    Thanks
    14
    I asked for detailed facts about the anti cheat not excuses. If you aren't here to help then don't post.

    FALLEN, if you want to tell us about this multitude of reasons then I would appreciate it, but I don't need your life story.
    Last edited by CyanideC00kies; 12-25-2012 at 09:25 PM.

  12. The Following User Says Thank You to CyanideC00kies For This Useful Post:

    Lehsyrus (12-25-2012)

  13. #57
    Lehsyrus's Avatar
    Join Date
    Aug 2009
    Gender
    male
    Location
    Jersey
    Posts
    10,893
    Reputation
    1281
    Thanks
    3,130
    Quote Originally Posted by ~FALLEN~ View Post
    For the millionth time, it is NOT from a CRC check / scan!!! Your cheats are detected for ( probably ) a multitude of other reasons, but I can for sure tell you it is not from a CRC check. Also, I wouldn't bother "bypassing" xigncode because not only is it a ginormous and nearly impossible task, they update A LOT they actually care about the games they support... Your "bypass" will get detected super fast, trust me. I'm probably the only one here with A. prior experience with this anticheat. and B. An actual software engineer.
    I have been coding for over 6 years... Try taking my advice
    Considering every resource for XIGNCODE3 bypass's include CRC check spoofing I would say the former is false. We specifically may not be, but he is, and he wants the information.

    Quote Originally Posted by CyanideC00kies View Post
    I asked for detailed facts about the anti cheat not excuses. If you aren't here to help then don't post.

    FALLEN, if you want to tell us about this multitude of reasons then I would appreciate it, but I don't need your life story.
    I will attempt to locate the information for you.

  14. #58
    ~FALLEN~'s Avatar
    Join Date
    May 2009
    Gender
    male
    Location
    devenv.exe
    Posts
    529
    Reputation
    23
    Thanks
    328
    My Mood
    Inspired
    @CyanideC00kies if I tell you what the anticheat does then that takes the whole learning aspect out of this, I'm not doing that. What I will tell you is that it would be much more viable to work around the anticheat instead of bypassing / removing it. Also try not to be so rude when you're asking for help in the future, thank you.
    @Lehsyrus To create an actual bypass for xigncode you would need a developers key to actually bypass it, or Unless you have mad coding skills, great at reverse engineering, have access to a driver and can write ring0 code properly for both x86 and x64. I just about guarantee you won't be able to bypass it otherwise.

  15. #59
    Jabberwock's Avatar
    Join Date
    Jun 2012
    Gender
    male
    Posts
    1,735
    Reputation
    191
    Thanks
    15,692
    My Mood
    Relaxed
    Quote Originally Posted by Lehsyrus View Post
    Considering every resource for XIGNCODE3 bypass's include CRC check spoofing I would say the former is false. We specifically may not be, but he is, and he wants the information.
    We don't really need a full bypass so this is just pointless. You want to inject a dll? Use manual mapping method. You want your injector to be undetected? Make it so the anti-cheat won't be able to find it.(That was just a hint) You want to make a simple trainer? You can without any bypass. (Assuming you disabled XC services).

    You want to make CE undetected? Well, that's a different story.
    Even familiar landscapes will
    reveal a different kind of beauty
    if you change your viewpoint.
    Where these new encounters
    and new bonds will lead you...
    Such dazzling golden days.
    I, too, look forward to
    what I might behold.

  16. The Following User Says Thank You to Jabberwock For This Useful Post:

    ~FALLEN~ (01-01-2013)

  17. #60
    Lehsyrus's Avatar
    Join Date
    Aug 2009
    Gender
    male
    Location
    Jersey
    Posts
    10,893
    Reputation
    1281
    Thanks
    3,130
    Quote Originally Posted by ~FALLEN~ View Post
    @CyanideC00kies if I tell you what the anticheat does then that takes the whole learning aspect out of this, I'm not doing that. What I will tell you is that it would be much more viable to work around the anticheat instead of bypassing / removing it. Also try not to be so rude when you're asking for help in the future, thank you.
    @Lehsyrus To create an actual bypass for xigncode you would need a developers key to actually bypass it, or Unless you have mad coding skills, great at reverse engineering, have access to a driver and can write ring0 code properly for both x86 and x64. I just about guarantee you won't be able to bypass it otherwise.
    I agree that it is easier to simply work around it, but you make it out to be impossible to bypass when I know of six people that have done it successfully (VIP programmers do names will not be mentioned). What I am saying is, he asked a question, the answer tithe question is not whether it is viable or not, and that is it. I myself do not have enough programming experience to do this, I have admitted it many times, but that still does not mean it is impossible for others.


    ---------- Post added at 04:20 PM ---------- Previous post was at 04:15 PM ----------

    Quote Originally Posted by Jabberwo0ck View Post


    We don't really need a full bypass so this is just pointless. You want to inject a dll? Use manual mapping method. You want your injector to be undetected? Make it so the anti-cheat won't be able to find it.(That was just a hint) You want to make a simple trainer? You can without any bypass. (Assuming you disabled XC services).

    You want to make CE undetected? Well, that's a different story.
    The question was not whether it is viable or not, which is my point. Eventually XIGNVODE3 will implement methods to d/c te game of a service is detected to be disabled as it did with other games, and will also be able to detect the multiple different injection methods as well, either way having someone developing a bypass will be beneficial in the long run.

Page 4 of 7 FirstFirst ... 23456 ... LastLast

Similar Threads

  1. Hack Shield Analysis
    By Yepikiyay in forum HackShield
    Replies: 7
    Last Post: 11-03-2010, 01:52 AM
  2. Hacksheild Analysis
    By why06 in forum Combat Arms Hack Coding / Programming / Source Code
    Replies: 8
    Last Post: 03-02-2010, 11:43 PM
  3. [Help] Xingcode erro
    By ArthurAquino in forum Sudden Attack General
    Replies: 5
    Last Post: 03-02-2010, 07:22 AM
  4. Hacksheild Analysis WTF
    By why06 in forum Combat Arms Hack Coding / Programming / Source Code
    Replies: 20
    Last Post: 11-19-2009, 10:51 PM
  5. MPGH Content Analysis
    By arunforce in forum General
    Replies: 26
    Last Post: 04-14-2008, 04:48 PM