This is something used by early legends to brush money/copy equipment
The data transmitted between online game clients/servers is a packet
(encapsulated data message)
This software can cheat the server by modifying the transmitted data, thus obtaining illegal benefits <
no matter what language is used to write a software similar to wpe, you must use hook
write a standard dll file first
call the control dll with an exe file
If vb is a little troublesome, it is suggested to write a dll with powerbasic and call him with an exe in vb. A simple example
function th fun (byval hwnd as dword, byval func as dword ptr, opt byval params as dword ptr, Opt PSize As Dword) As Long
Local hProcess As Dword ,hThread As Dword ,lOB As Dword ,Pid As Dword, ThreadAddr As Dword, PAddr As Dword
GetWindowThreadProcessId(hWnd, Pid)
hProcess = OpenProcess(%PROCESS_ALL_ACCESS, %False, Pid)
ThreadAddr = VirtualAllocEx(hProcess, ByVal 1& , 4196, %MEM_COMMIT, %PAGE_READWRITE)
WriteProcessMemory(hProcess, ByVal ThreadAddr, ByVal VarPtr(@Func), 4196, lOB)
PAddr = VirtualAllocEx(hProcess, ByVal 1& , PSize, %MEM_COMMIT, %PAGE_READWRITE)
WriteProcessMemory(hProcess, ByVal PAddr, ByVal VarPtr(@Params), PSize, lOB)
hThread = CreateRemoteThread(hProcess, ByVal 1& , 1, ByVal ThreadAddr,ByVal PAddr, 1, lOB)
WaitForSingleObject(hThread, %INFINITE)
VirtualFreeEx(hProcess, ByVal ThreadAddr, 1, %MEM_RELEASE)
VirtualFreeEx(hProcess, ByVal PAddr, 1, %MEM_RELEASE)
CloseHandle(hThread)
CloseHandle(hProcess)
End Function<
This software is used to intercept network packets.
It is dangerous
And it must have a certain computer network foundation
Besides, this technology is out of date now
Game companies will not provide you with such a big loophole to do whatever you want ~ <;
WPE can be found directly in Baidu search. I don't know where to load the packet data. If it were me, I would choose to make it myself. The operation is very simple, that is, data interception. This software will be killed by many antivirus software, and it should be noted that many download points are bundled with Trojans in wpe. <
it's not difficult to grasp the game package
but it's difficult to modify the package on this basis
Now all the new games have encrypted the package, and if you want to modify it, you must first understand the encryption mechanism <
Many people basically know how WPE works, but they still can't use it to modify the game and plug it in. Why? In fact, it's very simple, because they don't have enough analysis of packets, and they don't know that packets can be encrypted, and they don't know how to decrypt them. Here, we will explain to you several encryption methods that are used very frequently in the game-XOR encryption, knapsack encryption, etc., and explain to you how to analyze these encrypted packets, how to find its internal laws, and how to make fake packets to meet its encryption laws, so as to achieve the purpose of modifying the game!
generally speaking, the packets of online games can be encrypted, and the simple encryption of general data will not affect the game speed, but