Register for your free account! | Forgot your password?

Go Back   elitepvpers > MMORPGs > Mabinogi
You last visited: Today at 10:49

  • Please register to post and access all features, it's quick, easy and FREE!

Advertisement



Help Decompiling .Dll files with IDA PRO 5.5?

Discussion on Help Decompiling .Dll files with IDA PRO 5.5? within the Mabinogi forum part of the MMORPGs category.

Reply
 
Old   #1
 
Vendastelca's Avatar
 
elite*gold: 0
Join Date: Jun 2009
Posts: 13
Received Thanks: 0
Help Decompiling .Dll files with IDA PRO 5.5?

Hello I am fairly new to this, and I've been trying my hardest to learn the language of the files, but sadly have hit a wall. So All I've been doing really is just looking inside them unsure of what to do exactly. With that said i'd appreciate some guidance from anyone who is experienced with this.

My goal is to:
De-compile and change Hackshield's v3pro32s.dll and any other dll that should be changed, so that they can't detect or find anything suspicious in my pc. Also I'm not sure but, is this is the file that detects programs such as Alissa and other Packet Editors? I have heard it does for other games so. Any info is much appreciated.

I have looked all over the place for guides and help for dll editing yet i can't find a single thing. I know most of it is private and I'd rather keep it that way considering the huge outbreak of hacks recently. So If you could contact me by email or PM's here....or any other way you think is better. My email is.



If no help can be brought here, I'm still willing to learn, all I want is a push in the right direction, thank you.
Vendastelca is offline  
Old 07/08/2011, 11:29   #2
 
elite*gold: 0
Join Date: May 2010
Posts: 409
Received Thanks: 78
Or, you could just make full bypass.
SSDarkLink is offline  
Old 07/08/2011, 11:43   #3
 
Vendastelca's Avatar
 
elite*gold: 0
Join Date: Jun 2009
Posts: 13
Received Thanks: 0
Quote:
Originally Posted by SSDarkLink View Post
Or, you could just make full bypass.
I could, and I will...I'm still just learning however, so It'll be a long way until then lol
Vendastelca is offline  
Old 07/08/2011, 11:50   #4
 
elite*gold: 0
Join Date: Sep 2009
Posts: 1,528
Received Thanks: 613
Why do you want to decompile it, instead of unpacking it?
adam_j is offline  
Old 07/08/2011, 11:55   #5
 
Vendastelca's Avatar
 
elite*gold: 0
Join Date: Jun 2009
Posts: 13
Received Thanks: 0
Quote:
Originally Posted by adam_j View Post
Why do you want to decompile it, instead of unpacking it?

Because I've only know that you can decompile dll's not unpack them considering it's just a bunch of code. Can IDA unpack it?

Edit: Nevermind, I should get ollydbg for that then...?

Edit: ^_^ Sweet, Ollydbg seems a lot easier than IDA, more user friendly i suppose...either way I'll probably use both.
Vendastelca is offline  
Old 07/08/2011, 12:08   #6
 
Akuhura's Avatar
 
elite*gold: 0
Join Date: Jul 2009
Posts: 112
Received Thanks: 28
Quote:
Originally Posted by SSDarkLink View Post
Or, you could just make full bypass.
What a helpful reply, suggesting to do what his big goal is anyhow? If I ask you how to build a car, you will say "Or, you could just build car factory."?

/off-topic

If your goal is to create a bypass for HS, you are going to need atleast a basic understanding of most of the things on this list:
  • Using IDA
  • Being able to read and understand Assembler
  • OllyDbg
  • Being able to modify DLLs in Assembler with OllyDbg
  • Understanding the inner workings of HS
  • Being able to unpack/decrypt DLLs
  • Understanding the basic workings of Windows OS
  • Being able to program in C/C++ on Windows

Here's some Links, if you really are just starting out:
  • , which has some very useful insights in it, if you care to find them

There's plenty of information on the internet about almost everything. Just don't expect to find a 2 minute youtoube video on "how to create a HS bypass in 3 simple steps". If you're starting out, you will have to be willing to invest some time into learning a few things and finding relevant information. If you're not willing to do that, just quit the idea.
Akuhura is offline  
Thanks
7 Users
Old 07/08/2011, 12:16   #7
 
elite*gold: 0
Join Date: May 2010
Posts: 409
Received Thanks: 78
How is that not helpful, there are PLENTY of source codes to go out there and get, remake(A lot to be done to most) and renew.

Or just get the simple "drift" of it or "learn" as he wanted in the first place?

Or you could just go to one of those forums that make you pay for the full hackshield bypasses which get outdated around the time your membership ends and you just have to buy another.

And person with an owl face DP, making a bypass not using any of the DLL's inside of the HS folder itself is way better then actually modifying EhSvc.dll
SSDarkLink is offline  
Old 07/08/2011, 12:28   #8
 
Akuhura's Avatar
 
elite*gold: 0
Join Date: Jul 2009
Posts: 112
Received Thanks: 28
Sorry, you are right. "make full bypass" and "go buy a bypass" are probaly the answers he was looking for. I apologize for not being able to see the wisdom in that with my tiny owl brain.
Akuhura is offline  
Thanks
1 User
Old 07/08/2011, 12:33   #9
 
elite*gold: 0
Join Date: May 2010
Posts: 409
Received Thanks: 78
I'm certainly glad you agree.
SSDarkLink is offline  
Old 07/08/2011, 12:54   #10
 
elite*gold: 240
Join Date: Jun 2009
Posts: 1,069
Received Thanks: 188
Quote:
Originally Posted by Akuhura View Post
What a helpful reply, suggesting to do what his big goal is anyhow? If I ask you how to build a car, you will say "Or, you could just build car factory."?

/off-topic

If your goal is to create a bypass for HS, you are going to need atleast a basic understanding of most of the things on this list:
  • Using IDA
  • Being able to read and understand Assembler
  • OllyDbg
  • Being able to modify DLLs in Assembler with OllyDbg
  • Understanding the inner workings of HS
  • Being able to unpack/decrypt DLLs
  • Understanding the basic workings of Windows OS
  • Being able to program in C/C++ on Windows

Here's some Links, if you really are just starting out:
  • , which has some very useful insights in it, if you care to find them

There's plenty of information on the internet about almost everything. Just don't expect to find a 2 minute youtoube video on "how to create a HS bypass in 3 simple steps". If you're starting out, you will have to be willing to invest some time into learning a few things and finding relevant information. If you're not willing to do that, just quit the idea.
off topic: welcome back dude o.o

on topic: get basic c++ skills for now, decrypting themida is easy if you have some patience
tbstewa is offline  
Old 07/08/2011, 12:58   #11
 
elite*gold: 0
Join Date: Mar 2010
Posts: 912
Received Thanks: 112
I still hate all those rdtscs and random jumping all over the place...
kotarou3 is offline  
Old 07/08/2011, 16:02   #12
 
Vendastelca's Avatar
 
elite*gold: 0
Join Date: Jun 2009
Posts: 13
Received Thanks: 0
Quote:
Originally Posted by Akuhura View Post
What a helpful reply, suggesting to do what his big goal is anyhow? If I ask you how to build a car, you will say "Or, you could just build car factory."?

/off-topic

If your goal is to create a bypass for HS, you are going to need atleast a basic understanding of most of the things on this list:
  • Using IDA
  • Being able to read and understand Assembler
  • OllyDbg
  • Being able to modify DLLs in Assembler with OllyDbg
  • Understanding the inner workings of HS
  • Being able to unpack/decrypt DLLs
  • Understanding the basic workings of Windows OS
  • Being able to program in C/C++ on Windows

Here's some Links, if you really are just starting out:
  • , which has some very useful insights in it, if you care to find them

There's plenty of information on the internet about almost everything. Just don't expect to find a 2 minute youtoube video on "how to create a HS bypass in 3 simple steps". If you're starting out, you will have to be willing to invest some time into learning a few things and finding relevant information. If you're not willing to do that, just quit the idea.
Thank you very much, I'll get working on this...=]
Vendastelca is offline  
Old 07/08/2011, 17:47   #13
 
Akuhura's Avatar
 
elite*gold: 0
Join Date: Jul 2009
Posts: 112
Received Thanks: 28
Just start small with things where you can see that you make a bit of progress. For example, if you have no experience at all with assembler and c/c++, you can start by writing "hello world" type programs and disassembling them in IDA/OllyDbg. This can help to quickly recognize and understand arithmetic operations/control structures/function calls in assembler.

Also... Try to get as much help as you can from forums actually related programming/reverse engineering, not places like e*pvp!

On forums like this one you will barely find people which have any experience in the fields of programming, reverse engineering or decryption. Most of them are just gaming teens, which like to try to get access to hacks by building up a false reputation with continuously posting empty phrases about how they have all the most elite hacks one could imagine. You will be fed with wrong and misleading information, if any at all, most of the time. You can find a few needles in those haystacks tho... people which actually have some skills, but those are hard to come by and you'll have to get quite lucky to catch one, which might be able and willing to spare some time pointing you in the right directions.

Anyhow, just don't let anything discourage you.

off-topic: Thx, tb...
Akuhura is offline  
Thanks
3 Users
Old 07/09/2011, 01:58   #14
 
elite*gold: 0
Join Date: Mar 2010
Posts: 912
Received Thanks: 112
Quote:
Originally Posted by Vendastelca View Post


Adam, you know what to do
kotarou3 is offline  
Old 07/09/2011, 02:42   #15
 
elite*gold: 0
Join Date: Sep 2009
Posts: 1,528
Received Thanks: 613
Quote:
Originally Posted by kotarou3 View Post
Adam, you know what to do
LOL.
I actually considered that when I saw the post the first time xD
adam_j is offline  
Reply


Similar Threads Similar Threads
Progress on Map Decompiling
03/31/2010 - EO PServer Hosting - 25 Replies
ok So I have been having some fun playing with the map files from time to time and I have the DMap file down pat now. Although the app I made to turn them into a text file version runs EXTREMELY slow. To the point it will stop if the file is too big. Wont take much to make a new program but I am not going to be doing that until I have a small custom map made. Here are some Text File conversions. Prison Map ...
Decompiling ScriptProcess.dll
04/16/2009 - Dekaron Private Server - 8 Replies
Im trying to decompile the dll using boomerang and it keeps hanging during the decompile process. Any ideas anyone?



All times are GMT +2. The time now is 10:49.


Powered by vBulletin®
Copyright ©2000 - 2024, Jelsoft Enterprises Ltd.
SEO by vBSEO ©2011, Crawlability, Inc.
This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Support | Contact Us | FAQ | Advertising | Privacy Policy | Terms of Service | Abuse
Copyright ©2024 elitepvpers All Rights Reserved.