Register for your free account! | Forgot your password?

You last visited: Today at 16:12

  • Please register to post and access all features, it's quick, easy and FREE!

Advertisement



PW Packet Sniffer

Discussion on PW Packet Sniffer within the PW Hacks, Bots, Cheats, Exploits forum part of the Perfect World category.

Reply
 
Old 03/07/2012, 02:34   #61
 
elite*gold: 0
Join Date: May 2010
Posts: 220
Received Thanks: 203
*bump*
amineurin is offline  
Old 04/01/2012, 06:39   #62
 
Zeomak's Avatar
 
elite*gold: 0
Join Date: Aug 2009
Posts: 114
Received Thanks: 12
1st: Thumbs up! This really looks like a usefull piece of software (srry if my english is a little sluggish right now, am still half drunk xD)

2nd: WOOT You're on the same Server I play on xD (And even Screenshoted one of my rare Worldchats xD)
Zeomak is offline  
Old 08/17/2014, 21:23   #63
 
elite*gold: 0
Join Date: Aug 2014
Posts: 1
Received Thanks: 0
Does it still work?
Nedo369 is offline  
Old 08/30/2014, 04:01   #64
 
elite*gold: 0
Join Date: Sep 2013
Posts: 146
Received Thanks: 84
i guess asgborges isnt around anymore but thanks for this tool
i tried it abit today and was still working for me. I got those test results:

c2s-221716 "2500" "07000000" "0C000000" "56240000(_id)" "00000000" -> accept quest
c2s-220302 "2E00" -> start meditate
c2s-220302 "0800" -> unselect

sadly after i rebooted my pc the tool wasnt working anymore...so far i have not figured out why.
Stark77 is offline  
Old 07/13/2015, 02:04   #65
 
elite*gold: 0
Join Date: Jul 2015
Posts: 3
Received Thanks: 0
Do we know how well the packet sniffer plugin to cheat engine 5.5 still works with current (2015) versions of PWI? I'm trying to use it to just view the data sent from server-to-client... not modify it or inject my own packets in any way. I also don't care about the data sent from client-to-server.

So I'm firing up PW, then cheat engine, then the plugin, then logging into PW, staying in game for 3-5 seconds, closing down the PW client, and examining the created log file with all the packets recorded.

I'm having a reasonably low success rate on this. In that sometimes (typically in less crowded areas) I find exactly what I'm looking for. Other times it simply isn't there, even though I know the server must have sent it. Initially I was thinking its because I didn't have enough experience in scanning through the data to know what to look for. But now I've got more confidence in how to find the data I'm looking for so I'm thinking that isn't the problem anymore - after reading a lot of posts about packet sniffers no longer working on newer versions, I'm thinking its because under certain conditions the decryption/decompression done by the packet sniffer isn't working quite right, and corrupting the data.

Firstly can anyone confirm that? Or are others getting 100% accurate results from the packet sniffer?

Otherwise does anyone have actual source code for this - even if it doesn't work 100%, if its pretty close maybe I can figure out what's wrong. Or even just a textual explanation of how to read the packet data, i.e. how do the client and server negotiate the RC4 decryption key? What compression is used? I'm assuming the stream is compressed then encrypted, so we must decrypt then decompress (rather than the other way around)?

Many thanks!
Blahdyblah is offline  
Old 07/13/2015, 15:23   #66
 
Sᴡoosh's Avatar
 
elite*gold: 20
Join Date: May 2009
Posts: 1,290
Received Thanks: 325
Compression is modified MPPC in Server -> Client direction. Doesn't matter though for your scenario - all the public sniffers don't even go that far.

There are several different types of PW packets - the sniffers only hook functions that handle S00 packets.

You'll need to write your own sniffers, like many of us did.
Sᴡoosh is offline  
Old 07/13/2015, 23:08   #67
 
elite*gold: 0
Join Date: Jul 2015
Posts: 3
Received Thanks: 0
Quote:
Originally Posted by Sᴡoosh View Post
the sniffers only hook functions that handle S00 packets.
Hook functions as in, add breakpoints in to trap when the send/receivePacket functions get called? Yeah I wasn't thinking of doing it that way. I was more thinking of modifying my hosts file to redirect the address of the real PW server to 127.0.0.1, then have my pgm sitting listening on port 29000, intercepting and bouncing all traffic to the real PW server.

That much is easy. That was as far as I got when I then realised the data was encrypted, and other than knowing this is done with RC4 and the account login and some other random info is used to negotiate the decryption keys, I don't have any more detailed info on this. I figured since that packet sniffer is 95% working, somebody must have that info, but maybe it doesn't work like that and it hooks the functions in the PW EXE instead...
Blahdyblah is offline  
Old 07/14/2015, 11:52   #68
 
Sᴡoosh's Avatar
 
elite*gold: 20
Join Date: May 2009
Posts: 1,290
Received Thanks: 325
It depends on what you're using. Some hook, others do it the proxy way, as you described.

For infos about PW protocol - if you dig, a bit can be found in the open.

Maybe once I quit this game, i'll release my unfinished clientless bot and tools. Lots of infos in there.
Sᴡoosh is offline  
Old 09/14/2015, 21:12   #69
 
elite*gold: 0
Join Date: Jul 2015
Posts: 3
Received Thanks: 0
Smile

I actually got this to work... am able to decode all the client-to-server and server-to-client packets with my proxy sitting in between the two, and since I'm not modifying the data in any way going either direction, it should be undetectable. So now I'm figuring out what I can do with it

So thanks for the pointers
Blahdyblah is offline  
Reply


Similar Threads Similar Threads
Packet Sniffer from C#
10/01/2011 - CO2 Exploits, Hacks & Tools - 43 Replies
Hi, I did a google and I found this packet sniffer in C#. I compiled it and found it not bad. This is not my work ^^ You may use it to see where is your packet goes to. This also help you to find out if there is any trojan / backdoor & etc.
Packet sniffer
08/23/2009 - Kal Online - 9 Replies
I've read that (WPE PRO.exe) not working for kal-online I've tried (rPE) it tell me cant inject Help plz .......
CO packet sniffer
10/18/2007 - CO2 Exploits, Hacks & Tools - 49 Replies
This program allows you to see and easily log decrypted packets sent to and from the CO servers. This program does not attach to conquer or look at the memory conquer resides in. It only looks at packets coming over the network. Current limitations: Only one connection: The program can only keep track of one connection. This means that if you attempt to login again, the program will desync. If enough interest is shown in this program, it can be changed to allow multiple clients. Only...
WoW Packet Sniffer?
10/06/2007 - World of Warcraft - 1 Replies
He da, auf folgende Frage ist mir bisher (vermutlich da ich nicht wirklich in der Materie bin) keine einleuchtende Antwort aufgefallen: Weshalb gibts eigentlich keine Packet Sniffer für WoW um Dinge wie ein Radar (Spieler, diverse Nodes etc.) zu verwirklichen? Vielleicht erinnert sich noch der ein oder andere daran: Bei DaoC wurde soetwas erfolgreich umgesetzt und es war unter anderem möglich, per Packet Sniffer Spieler und Mobs auf viel größere Distanz (eben ab dem Zeitpunkt der...



All times are GMT +2. The time now is 16:12.


Powered by vBulletin®
Copyright ©2000 - 2024, Jelsoft Enterprises Ltd.
SEO by vBSEO ©2011, Crawlability, Inc.
This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Support | Contact Us | FAQ | Advertising | Privacy Policy | Terms of Service | Abuse
Copyright ©2024 elitepvpers All Rights Reserved.