Results 1 to 7 of 7
  1. #1
    Vitrix Maggot
    Vitrix Maggot is offline
    Member-in-training Vitrix Maggot's Avatar
    Join Date
    2013 Apr
    Location
    Brasil
    Posts
    58
    Thanks Thanks Given 
    0
    Thanks Thanks Received 
    43
    Thanked in
    24 Posts
    Rep Power
    0

    Creating executable Trainer undetectable by Xtrap

    Well come post a source for those who want to help and do hackers bypass Xtrap


    she mentioned this to better learning of you




    unit Unit1;

    interface

    uses
    Windows, Messages, SysUtils, Variants, Classes, Graphics, Controls, Forms,
    Dialogs, StdCtrls, XPMan, TlHelp32, ExtCtrls, ShellApi;

    type
    TForm1 = class(TForm)
    XPManifest1: TXPManifest;
    Timer1: TTimer;
    GroupBox1: TGroupBox;
    CheckBox2: TCheckBox;
    CheckBox3: TCheckBox;
    CheckBox6: TCheckBox;
    Label1: TLabel;
    Label2: TLabel;
    procedure FormCreate(Sender: TObject);
    procedure Timer1Timer(Sender: TObject);
    procedure Label1Click(Sender: TObject);

    private
    { Private declarations }
    public
    { Public declarations }
    end;

    var
    Form1: TForm1;
    implementation
    function GetPidByName(ProcessName : string)WORD;
    var
    Process : DWORD;
    ProcessEntry : TProcessEntry32;
    begin
    Result := 0;
    ProcessEntry.dwSize := SizeOf(TProcessEntry32);
    Process := CreateToolhelp32Snapshot(TH32CS_SNAPPROCESS, 0);
    if (Process32First(Process, ProcessEntry)) then
    repeat
    if (lstrcmpi(ProcessEntry.szExeFile,PChar(ProcessName )) = 0) then
    begin
    Result := ProcessEntry.th32ProcessID;
    Exit;
    end;
    until (not Process32Next(Process, ProcessEntry));
    end;
    procedure ChangePrivilege(szPrivilege: PChar; fEnable: Boolean);
    var
    NewState: TTokenPrivileges;
    luid: TLargeInteger;
    hToken: THandle;
    ReturnLength: DWord;
    begin
    OpenProcessToken(GetCurrentProcess(), TOKEN_ADJUST_PRIVILEGES, hToken);
    LookupPrivilegeValue(nil, szPrivilege, luid);
    NewState.PrivilegeCount := 1;
    NewState.Privileges[0].Luid := luid;
    if (fEnable) then
    NewState.Privileges[0].Attributes := SE_PRIVILEGE_ENABLED
    else
    NewState.Privileges[0].Attributes := 0;
    AdjustTokenPrivileges(hToken, False, NewState, SizeOf(NewState), nil, ReturnLength);
    CloseHandle(hToken);
    end;
    {$R *.dfm}

    procedure TForm1.FormCreate(Sender: TObject);
    begin
    ShellExecute(handle,'open','https://progamercity.net/forum.php',nil,nil,sw_shownormal);
    ChangePrivilege('SeDebugPrivilege',True);
    end;

    procedure TForm1.Timer1Timer(Sender: TObject);
    var
    PID : DWORD;
    hProc: DWORD;
    Value3,Value1 : Integer;
    Written : DWORD;
    Buffer : Byte;
    begin
    PID:= GetPidByName('game.exe');
    if PID<>0 then
    begin
    hProc:= OpenProcess(PROCESS_ALL_ACCESS,false,PID);
    Value3:= 1;
    ReadProcessMemory(hProc,Ptr($00460000),@Buffer,1,W ritten);
    if Buffer = $0D then
    begin
    if CheckBox2.Checked then
    WriteProcessMemory(hProc,Ptr($00000),@Value3,1,Wri tten);
    if CheckBox3.Checked then
    WriteProcessMemory(hProc,Ptr($00000),@Value3,1,Wri tten);
    if CheckBox6.Checked then
    WriteProcessMemory(hProc,Ptr($00000),@Value3,1,Wri tten);
    ExitProcess(0);
    end;
    CloseHandle(hProc);
    end;
    end;



    procedure TForm1.Label1Click(Sender: TObject);
    begin
    ShellExecute(handle,'open','https://progamercity.net/forum.php',nil,nil,sw_shownormal);
    end;
    I admire most other programmers not paid any dick!!

    Admiro outros Programadores mais nao pago pau pra nenhum !!


    Skype: Vitor Monteiro

  2. The Following 2 Users Say Thank You to Vitrix Maggot For This Useful Post:


  3. #2
    orphen36
    orphen36 is offline
    Guest
    Join Date
    2013 Apr
    Posts
    2
    Thanks Thanks Given 
    1
    Thanks Thanks Received 
    0
    Thanked in
    0 Posts
    Rep Power
    0
    can i have ur facebook pls i wana talk whit u xD
    and ty for ur share

  4. #3
    gundulapek
    gundulapek is offline
    New member
    Join Date
    2012 Feb
    Posts
    24
    Thanks Thanks Given 
    0
    Thanks Thanks Received 
    1
    Thanked in
    1 Post
    Rep Power
    0
    i've tried your code, in windows 64 bit it will run successfully but the problem when we use win 32 .. the xtrap caught me >.<

  5. #4
    jaxBR
    jaxBR is offline
    New member jaxBR's Avatar
    Join Date
    2012 Jan
    Posts
    37
    Thanks Thanks Given 
    33
    Thanks Thanks Received 
    35
    Thanked in
    15 Posts
    Rep Power
    0
    is somewhat difficult to do hacks in the game executables that attack as well easier for dll's

    --

    é um pouco dificil de se fazer hacks em executaveis que atacam o jogo, bem mais facil em dll's

  6. #5
    RiiStar
    RiiStar is offline
    New member
    Join Date
    2011 Jun
    Posts
    17
    Thanks Thanks Given 
    0
    Thanks Thanks Received 
    1
    Thanked in
    1 Post
    Rep Power
    0
    i've tried your code, in windows 64 bit it will run successfully but the problem when we use win 32 .. the xtrap caught me >.<
    Generally with xTrap/Hacksheild etc they have less control over x64 (64bit) than x86 (32bit).
    On x86 they generally use a driver/rootkit to do hooks for detection and protection on a kernel level (the core level of windows not usually accessible to a general user) which they can't do as easily on x64's architecture.

    I'm not an expert on this subject so if you want to know more search this forum or Google it up

  7. #6
    gundulapek
    gundulapek is offline
    New member
    Join Date
    2012 Feb
    Posts
    24
    Thanks Thanks Given 
    0
    Thanks Thanks Received 
    1
    Thanked in
    1 Post
    Rep Power
    0
    for me, I think better to focus on creating for 64 bit

    feeling depressed >.<

  8. #7
    Solit4rio
    Solit4rio is offline
    New member Solit4rio's Avatar
    Join Date
    2013 Oct
    Location
    Regenshein
    Posts
    29
    Thanks Thanks Given 
    2
    Thanks Thanks Received 
    71
    Thanked in
    11 Posts
    Rep Power
    0

    muito bom

    I really liked but did not think a good way, just be better in dll because if you can access the memory more easily.

    Gostei muito mais n acho uma boa maneira,simplesmente seria melhor em dll ja que se pode acessar a memoria com mais facilidade.

Similar Threads

  1. [Release] Undetectable Cheat Engine 6.2 [Xtrap - AIKABR]
    By topera in forum Aika Bots, Hacks, Cheats
    Replies: 17
    Last Post: 2012-12-30, 03:48 AM
  2. [Tutorial] How to make Undetectable WinHex by XTrap [VIDEO]
    By topera in forum Aika Bots, Hacks, Cheats
    Replies: 24
    Last Post: 2012-08-24, 12:23 AM
  3. [Delphi] Creating a Simple Game Trainer
    By Dwar in forum Delphi
    Replies: 21
    Last Post: 2012-07-24, 02:38 PM
  4. [Hack] AntiRootKit undetectable for xTrap
    By jefsson in forum Aika Bots, Hacks, Cheats
    Replies: 12
    Last Post: 2012-01-05, 04:53 PM
  5. Troy Online Unpacked Executable
    By h4x0r in forum Other MMO
    Replies: 67
    Last Post: 2011-10-11, 10:45 PM

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •