Cheat Engine Forum Index Cheat Engine
The Official Site of Cheat Engine
 
 FAQFAQ   SearchSearch   MemberlistMemberlist   UsergroupsUsergroups   RegisterRegister 
 ProfileProfile   Log in to check your private messagesLog in to check your private messages   Log inLog in 


Memory Engine - Scan it your Way!
Goto page Previous  1, 2, 3, 4  Next
 
Post new topic   Reply to topic    Cheat Engine Forum Index -> General programming -> Binaries
View previous topic :: View next topic  
Author Message
Falc0n
Expert Cheater
Reputation: 1

Joined: 04 Apr 2009
Posts: 104

PostPosted: Mon Jan 04, 2010 11:12 am    Post subject: Reply with quote

ragedz wrote:
i've tried injecting with several different injectors. tried injecting even to notepad.exe

i think it's safe to say this doesnt work on windows 7.
thanks.


I'm on windows 7 too Smile
Back to top
View user's profile Send private message
Noz3001
I'm a spammer
Reputation: 26

Joined: 29 May 2006
Posts: 6220
Location: /dev/null

PostPosted: Mon Jan 04, 2010 11:55 am    Post subject: Reply with quote

Falc0n wrote:
ragedz wrote:
i've tried injecting with several different injectors. tried injecting even to notepad.exe

i think it's safe to say this doesnt work on windows 7.
thanks.


I'm on windows 7 too Smile


x64?
Back to top
View user's profile Send private message MSN Messenger
iPromise
Grandmaster Cheater
Reputation: -1

Joined: 27 Jun 2009
Posts: 529
Location: Canada

PostPosted: Mon Jan 04, 2010 3:55 pm    Post subject: Reply with quote

@ragedz I'll post a video soon demonstrating on how to inject my dll.
@bulhafas Try taking a look at VirtualQuery() to speed up your scans.
@Falc0n If your using Vista or Windows 7 try opening Valkyrie as Administrator and inject it properly to for ex: Notepad, it should appear.

If your dll injector uses the CreateRemoteThread() method to inject my dll, and your using Vista or Windows 7 then it won't work because CreateRemoteThread() is blocked on both OS for security purposes.
Back to top
View user's profile Send private message MSN Messenger
hcavolsdsadgadsg
I'm a spammer
Reputation: 26

Joined: 11 Jun 2007
Posts: 5801

PostPosted: Mon Jan 04, 2010 4:42 pm    Post subject: Reply with quote

iPromise wrote:
If your dll injector uses the CreateRemoteThread() method to inject my dll, and your using Vista or Windows 7 then it won't work because CreateRemoteThread() is blocked on both OS for security purposes.


you just need the correct privileges
Back to top
View user's profile Send private message
iPromise
Grandmaster Cheater
Reputation: -1

Joined: 27 Jun 2009
Posts: 529
Location: Canada

PostPosted: Mon Jan 04, 2010 5:50 pm    Post subject: Reply with quote

@slovach OpenProcessToken()?
Back to top
View user's profile Send private message MSN Messenger
Falc0n
Expert Cheater
Reputation: 1

Joined: 04 Apr 2009
Posts: 104

PostPosted: Mon Jan 04, 2010 7:07 pm    Post subject: Reply with quote

iPromise wrote:
@ragedz I'll post a video soon demonstrating on how to inject my dll.
@bulhafas Try taking a look at VirtualQuery() to speed up your scans.
@Falc0n If your using Vista or Windows 7 try opening Valkyrie as Administrator and inject it properly to for ex: Notepad, it should appear.

If your dll injector uses the CreateRemoteThread() method to inject my dll, and your using Vista or Windows 7 then it won't work because CreateRemoteThread() is blocked on both OS for security purposes.


Nopes, doesn't work. x84 Windows 7. And also, I'm using the hidden administrator account so everything already runs as administrator.

And no results with notepad.
Back to top
View user's profile Send private message
Slugsnack
Grandmaster Cheater Supreme
Reputation: 71

Joined: 24 Jan 2007
Posts: 1857

PostPosted: Mon Jan 04, 2010 7:33 pm    Post subject: Reply with quote

@iPromise : An example of obtaining privileges:

Code:
  HANDLE hToken;
  TOKEN_PRIVILEGES tp;
  HANDLE hProcess = OpenProcess( PROCESS_ALL_ACCESS, FALSE, GetCurrentProcessId() );

  tp.PrivilegeCount = 1;
  LookupPrivilegeValue( NULL, _T("SeDebugPrivilege"), &tp.Privileges[0].Luid );
  tp.Privileges[0].Attributes = SE_PRIVILEGE_ENABLED;
  OpenProcessToken( hProcess, TOKEN_ADJUST_PRIVILEGES, &hToken );

  AdjustTokenPrivileges( hToken, FALSE, &tp, NULL, NULL, NULL );
  CloseHandle( hToken );
  CloseHandle( hProcess );


Also, you can change your manifest so on application launch it will request you to 'run as admin'
Back to top
View user's profile Send private message
Some Guy
Expert Cheater
Reputation: 1

Joined: 29 Aug 2009
Posts: 100
Location: In front of my computer, duh!

PostPosted: Mon Jan 04, 2010 7:35 pm    Post subject: Reply with quote

What exactly is the benefit of using this as opposed to cheat engine?
Back to top
View user's profile Send private message
Slugsnack
Grandmaster Cheater Supreme
Reputation: 71

Joined: 24 Jan 2007
Posts: 1857

PostPosted: Mon Jan 04, 2010 7:36 pm    Post subject: Reply with quote

Limey Packet wrote:
What exactly is the benefit of using this as opposed to cheat engine?

It's undetected and doesn't work.
Back to top
View user's profile Send private message
iPromise
Grandmaster Cheater
Reputation: -1

Joined: 27 Jun 2009
Posts: 529
Location: Canada

PostPosted: Mon Jan 04, 2010 7:49 pm    Post subject: Reply with quote

@Slugsnack

Quote:
It's undetected and doesn't work.


ROFLMAO.

it works, i'm making a video soon to shut your mouth and prove to you i'm right.
Back to top
View user's profile Send private message MSN Messenger
bulhufas
How do I cheat?
Reputation: 0

Joined: 06 Nov 2009
Posts: 9

PostPosted: Tue Jan 05, 2010 2:06 pm    Post subject: Reply with quote

@iPromise
I know that trying to scan non readable regions makes the scan slower (and i already fixed that), but now i'm using a for loop to read each readable address, and its super slow because its like 0x100 addresses per second...

And your memory scanner is freezing every process I inject it on (the form with the engine isn't frost and i can use it well, but I can't get back to the process).

I hope you can fix it. This should be great.
Back to top
View user's profile Send private message
iPromise
Grandmaster Cheater
Reputation: -1

Joined: 27 Jun 2009
Posts: 529
Location: Canada

PostPosted: Tue Jan 05, 2010 6:17 pm    Post subject: Reply with quote

@bulhafas

I am fixing the bugs, it is still on BETA version.

Use VirtualQuery() to find the readable memory regions, if the memory region isn't what your looking for add that memory regions base address with the RegionSize to jump out of it, that should make your scan faster.
Back to top
View user's profile Send private message MSN Messenger
Falc0n
Expert Cheater
Reputation: 1

Joined: 04 Apr 2009
Posts: 104

PostPosted: Tue Jan 05, 2010 8:20 pm    Post subject: Reply with quote

Will not work on Windows XP either.

Just tried. Smile

x84.

Lalala... So is it meant to be only workable in Vista? Or maybe even only your computer Very Happy
Back to top
View user's profile Send private message
Anden100
Grandmaster Cheater
Reputation: 0

Joined: 20 Apr 2007
Posts: 668

PostPosted: Wed Jan 06, 2010 6:09 am    Post subject: Reply with quote

iPromise wrote:
@bulhafas

I am fixing the bugs, it is still on BETA version.

Use VirtualQuery() to find the readable memory regions, if the memory region isn't what your looking for add that memory regions base address with the RegionSize to jump out of it, that should make your scan faster.


BETA?, a program (DLL) as simple as this shouldn't need much bug fixing -.-

And if we had told you the exact thing in the thread where you asked for help, you would'nt have any idea what to do o.o
Back to top
View user's profile Send private message
ragedz
How do I cheat?
Reputation: 0

Joined: 03 Jan 2010
Posts: 4

PostPosted: Wed Jan 06, 2010 1:15 pm    Post subject: Reply with quote

I've tried Valkyrie Injector. Versions 1.5, 2.1, and 3.0. Tried DCStealthInjector. Nothing shows up at all on my screen. Some guy in another forum showed pictures of it coming up for him in windows 7 with valkyrie. I don't have 64 bit win7. Don't understand why it's not working.
Back to top
View user's profile Send private message MSN Messenger
Display posts from previous:   
Post new topic   Reply to topic    Cheat Engine Forum Index -> General programming -> Binaries All times are GMT - 6 Hours
Goto page Previous  1, 2, 3, 4  Next
Page 2 of 4

 
Jump to:  
You cannot post new topics in this forum
You cannot reply to topics in this forum
You cannot edit your posts in this forum
You cannot delete your posts in this forum
You cannot vote in polls in this forum
You cannot attach files in this forum
You can download files in this forum


Powered by phpBB © 2001, 2005 phpBB Group

CE Wiki   IRC (#CEF)   Twitter
Third party websites