Results 1 to 7 of 7
  1. #1
    Nausicaa
    Nausicaa is offline
    New member Nausicaa's Avatar
    Join Date
    2012 Jun
    Posts
    42
    Thanks Thanks Given 
    2
    Thanks Thanks Received 
    56
    Thanked in
    9 Posts
    Rep Power
    0

    Remove Cheat Engine Detection

    Can anyone who asm-expert tell me which inline for removing cheat engine detection.

    Code:
    /* Target: Game.exe */
    /* Log starts... */
    /* Date: 27-09-2012 */
    
    00412080   81EC 04040000    SUB ESP,404
    00412086   A1 004BA100      MOV EAX,DWORD PTR DS:[A14B00]
    0041208B   56               PUSH ESI
    0041208C   8BB424 0C040000  MOV ESI,DWORD PTR SS:[ESP+40C]
    00412093   56               PUSH ESI
    00412094   898424 08040000  MOV DWORD PTR SS:[ESP+408],EAX
    0041209B   FF15 10B89200    CALL DWORD PTR DS:[92B810]               ; user32.GetParent
    004120A1   85C0             TEST EAX,EAX
    004120A3   0F85 9D000000    JNZ Game.00412146
    004120A9   53               PUSH EBX
    004120AA   55               PUSH EBP
    004120AB   57               PUSH EDI
    004120AC   68 FF000000      PUSH 0FF
    004120B1   8D4424 14        LEA EAX,DWORD PTR SS:[ESP+14]
    004120B5   50               PUSH EAX
    004120B6   56               PUSH ESI
    004120B7   FF15 184CA100    CALL DWORD PTR DS:[A14C18]               ; Game.00804602
    004120BD   68 FF000000      PUSH 0FF
    004120C2   8D8C24 14020000  LEA ECX,DWORD PTR SS:[ESP+214]
    004120C9   51               PUSH ECX
    004120CA   56               PUSH ESI
    004120CB   FF15 004CA100    CALL DWORD PTR DS:[A14C00]               ; Game.008045D7
    004120D1   A1 8CAFA200      MOV EAX,DWORD PTR DS:[A2AF8C]
    004120D6   8B1D 6CB79200    MOV EBX,DWORD PTR DS:[92B76C]            ; msvcr71.wcsncmp
    004120DC   8B2D F4B59200    MOV EBP,DWORD PTR DS:[92B5F4]            ; msvcr71.wcslen
    004120E2   33FF             XOR EDI,EDI
    004120E4   85C0             TEST EAX,EAX
    004120E6   7E 28            JLE SHORT Game.00412110
    004120E8   BE 308A9E00      MOV ESI,Game.009E8A30                    ; UNICODE "Cheat Engine"
    004120ED   8D49 00          LEA ECX,DWORD PTR DS:[ECX]
    004120F0   56               PUSH ESI
    004120F1   FFD5             CALL EBP
    004120F3   50               PUSH EAX
    004120F4   8D5424 18        LEA EDX,DWORD PTR SS:[ESP+18]
    004120F8   52               PUSH EDX
    004120F9   56               PUSH ESI
    004120FA   FFD3             CALL EBX
    004120FC   83C4 10          ADD ESP,10
    004120FF   85C0             TEST EAX,EAX
    00412101   74 5E            JE SHORT Game.00412161
    00412103   A1 8CAFA200      MOV EAX,DWORD PTR DS:[A2AF8C]
    00412108   47               INC EDI
    00412109   83C6 3C          ADD ESI,3C
    0041210C   3BF8             CMP EDI,EAX
    0041210E  ^7C E0            JL SHORT Game.004120F0
    00412110   33FF             XOR EDI,EDI
    00412112   85C0             TEST EAX,EAX
    00412114   7E 2D            JLE SHORT Game.00412143
    00412116   BE 108C9E00      MOV ESI,Game.009E8C10                    ; UNICODE "Cheat Engine"
    0041211B   EB 03            JMP SHORT Game.00412120
    0041211D   8D49 00          LEA ECX,DWORD PTR DS:[ECX]
    00412120   56               PUSH ESI
    00412121   FFD5             CALL EBP
    00412123   50               PUSH EAX
    00412124   8D8424 18020000  LEA EAX,DWORD PTR SS:[ESP+218]
    0041212B   50               PUSH EAX
    0041212C   56               PUSH ESI
    0041212D   FFD3             CALL EBX
    0041212F   83C4 10          ADD ESP,10
    00412132   85C0             TEST EAX,EAX
    00412134   74 2B            JE SHORT Game.00412161
    00412136   A1 8CAFA200      MOV EAX,DWORD PTR DS:[A2AF8C]
    0041213B   47               INC EDI
    0041213C   83C6 3C          ADD ESI,3C
    0041213F   3BF8             CMP EDI,EAX
    00412141  ^7C DD            JL SHORT Game.00412120
    00412143   5F               POP EDI
    00412144   5D               POP EBP
    00412145   5B               POP EBX
    00412146   8B8C24 04040000  MOV ECX,DWORD PTR SS:[ESP+404]
    0041214D   B8 01000000      MOV EAX,1
    00412152   5E               POP ESI
    00412153   E8 157D5000      CALL Game.00919E6D
    00412158   81C4 04040000    ADD ESP,404
    0041215E   C2 0800          RETN 8
    00412161   6A FF            PUSH -1
    00412163   FF15 D0B19200    CALL DWORD PTR DS:[92B1D0]               ; kernel32.ExitProcess
    00412169   CC               INT3
    0041216A   CC               INT3
    0041216B   CC               INT3
    0041216C   CC               INT3
    0041216D   CC               INT3
    0041216E   CC               INT3
    0041216F   CC               INT3
    00412170   33C9             XOR ECX,ECX
    00412172   890D 8CAFA200    MOV DWORD PTR DS:[A2AF8C],ECX
    00412178   B8 308A9E00      MOV EAX,Game.009E8A30                    ; UNICODE "Cheat Engine"
    0041217D   8D49 00          LEA ECX,DWORD PTR DS:[ECX]
    00412180   66:8338 00       CMP WORD PTR DS:[EAX],0
    00412184   74 0B            JE SHORT Game.00412191
    00412186   83C0 3C          ADD EAX,3C
    00412189   41               INC ECX
    0041218A   3D 108C9E00      CMP EAX,Game.009E8C10                    ; UNICODE "Cheat Engine"
    0041218F  ^7C EF            JL SHORT Game.00412180
    00412191   890D 8CAFA200    MOV DWORD PTR DS:[A2AF8C],ECX
    00412197   33C9             XOR ECX,ECX
    00412199   890D 50ACA200    MOV DWORD PTR DS:[A2AC50],ECX
    0041219F   B8 308A9E00      MOV EAX,Game.009E8A30                    ; UNICODE "Cheat Engine"
    004121A4   66:8338 00       CMP WORD PTR DS:[EAX],0
    004121A8   74 0B            JE SHORT Game.004121B5
    004121AA   83C0 3C          ADD EAX,3C
    004121AD   41               INC ECX
    004121AE   3D 108C9E00      CMP EAX,Game.009E8C10                    ; UNICODE "Cheat Engine"
    004121B3  ^7C EF            JL SHORT Game.004121A4
    004121B5   6A 00            PUSH 0
    004121B7   68 80204100      PUSH Game.00412080
    004121BC   890D 50ACA200    MOV DWORD PTR DS:[A2AC50],ECX
    004121C2   FF15 14B89200    CALL DWORD PTR DS:[92B814]               ; user32.EnumWindows
    004121C8   B8 01000000      MOV EAX,1
    004121CD   C3               RETN
    004121CE   CC               INT3
    004121CF   CC               INT3
    004121D0   53               PUSH EBX
    004121D1   55               PUSH EBP
    004121D2   56               PUSH ESI
    004121D3   57               PUSH EDI
    004121D4   33FF             XOR EDI,EDI
    004121D6   66:393D 308A9E00 CMP WORD PTR DS:[9E8A30],DI
    004121DD   74 0F            JE SHORT Game.004121EE
    004121DF   B8 308A9E00      MOV EAX,Game.009E8A30                    ; UNICODE "Cheat Engine"
    004121E4   83C0 3C          ADD EAX,3C
    004121E7   47               INC EDI
    004121E8   66:8338 00       CMP WORD PTR DS:[EAX],0
    004121EC  ^75 F6            JNZ SHORT Game.004121E4
    004121EE   33DB             XOR EBX,EBX
    004121F0   85FF             TEST EDI,EDI
    004121F2   7E 28            JLE SHORT Game.0041221C
    004121F4   8B2D 604BA100    MOV EBP,DWORD PTR DS:[A14B60]            ; kernel32.CreateMutexW
    004121FA   BE 308A9E00      MOV ESI,Game.009E8A30                    ; UNICODE "Cheat Engine"
    004121FF   90               NOP
    00412200   56               PUSH ESI
    00412201   6A 00            PUSH 0
    00412203   6A 00            PUSH 0
    00412205   FFD5             CALL EBP
    00412207   FF15 00B29200    CALL DWORD PTR DS:[92B200]
    0041220D   3D B7000000      CMP EAX,0B7
    00412212   74 12            JE SHORT Game.00412226
    00412214   43               INC EBX
    00412215   83C6 3C          ADD ESI,3C
    00412218   3BDF             CMP EBX,EDI
    0041221A  ^7C E4            JL SHORT Game.00412200
    0041221C   5F               POP EDI
    0041221D   5E               POP ESI
    0041221E   5D               POP EBP
    0041221F   B8 01000000      MOV EAX,1
    00412224   5B               POP EBX
    00412225   C3               RETN
    00412226   6A FF            PUSH -1
    00412228   FF15 D0B19200    CALL DWORD PTR DS:[92B1D0]               ; kernel32.ExitProcess
    0041222E   CC               INT3
    0041222F   CC               INT3
    
    /* Time: 0.00041 seconds */
    /* Finished... */
    .....(¯`v´¯)
    ..... ·.¸.·´
    ...¸.·´
    .. (
    ☻/
    /▌ Spread LOVE and PEACE.
    Say " Thank You " ♥


    "God gave you a gift of 86,400 seconds today. Have you used one to say “thank you?" It won't take more than 3 seconds to be awesome.

  2. The Following 2 Users Say Thank You to Nausicaa For This Useful Post:


  3. #2
    rendika2
    rendika2 is offline
    Member-in-training
    Join Date
    2012 Aug
    Posts
    61
    Thanks Thanks Given 
    2
    Thanks Thanks Received 
    40
    Thanked in
    4 Posts
    Rep Power
    0
    break point there ^^

  4. The Following User Says Thank You to rendika2 For This Useful Post:


  5. #3
    BossSarkem
    BossSarkem is offline
    New member BossSarkem's Avatar
    Join Date
    2012 Aug
    Posts
    16
    Thanks Thanks Given 
    1
    Thanks Thanks Received 
    6
    Thanked in
    3 Posts
    Rep Power
    0
    Quote Originally Posted by rendika2 View Post
    break point there ^^
    this is a expert cheater
    - What You See is What You Get -

  6. The Following User Says Thank You to BossSarkem For This Useful Post:


  7. #4
    ManeGarrin
    ManeGarrin is offline
    Member-in-training ManeGarrin's Avatar
    Join Date
    2012 Jun
    Location
    Brasil
    Posts
    96
    Thanks Thanks Given 
    51
    Thanks Thanks Received 
    22
    Thanked in
    14 Posts
    Rep Power
    0
    # Very Good !
    http://www.progamercity.net/addons/c_sig/sigpic41185_1.gif

  8. The Following User Says Thank You to ManeGarrin For This Useful Post:


  9. #5
    soima1997
    soima1997 is offline
    New member
    Join Date
    2013 Jan
    Posts
    4
    Thanks Thanks Given 
    1
    Thanks Thanks Received 
    1
    Thanked in
    1 Post
    Rep Power
    0
    Quote Originally Posted by rendika2 View Post
    break point there ^^
    Can you explain this more specifically ? It would be much appreciated

  10. The Following User Says Thank You to soima1997 For This Useful Post:


  11. #6
    broomop
    broomop is offline
    New member
    Join Date
    2013 Mar
    Posts
    5
    Thanks Thanks Given 
    0
    Thanks Thanks Received 
    1
    Thanked in
    1 Post
    Rep Power
    0
    004120E6 7E 28 JLE SHORT Game.00412110

    change to jump

    if that dont work just search in the process unicode cheat engine and replace it with anything else.

  12. The Following User Says Thank You to broomop For This Useful Post:


  13. #7
    learn
    learn is offline
    New member
    Join Date
    2012 Aug
    Posts
    15
    Thanks Thanks Given 
    5
    Thanks Thanks Received 
    7
    Thanked in
    2 Posts
    Rep Power
    0
    haii... all
    long time no see
    until now no body can make trainer?
    im already tired... allways cant make trainer..

  14. The Following User Says Thank You to learn For This Useful Post:


Similar Threads

  1. [Guide] Cheat Engine with Requiem
    By Dwar in forum Requiem Bots, Hacks, Cheats
    Replies: 35
    Last Post: 2012-08-12, 06:43 PM
  2. [Request] Cheat Engine 6.1
    By nemsei in forum Aika Online
    Replies: 1
    Last Post: 2012-07-12, 12:25 AM
  3. [Hack] leveling with cheat engine
    By devilkings2 in forum Aika Bots, Hacks, Cheats
    Replies: 4
    Last Post: 2012-07-11, 06:25 PM
  4. [Help] Cheat engine
    By cipher18 in forum Aika Online
    Replies: 7
    Last Post: 2012-01-30, 01:59 PM
  5. Please help with Cheat Engine Question
    By Pb600 in forum General Game Research
    Replies: 3
    Last Post: 2011-07-23, 06:03 PM

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •