[RELEASE] PROFESSIONAL FLYFF LEVEL BOT

12/23/2017 17:45 FlyffLevelBot#1
closed
12/23/2017 22:00 Mercius#2
only official server?
12/24/2017 02:13 Coretexxxxx#3
Funktioniert 1A
12/24/2017 02:18 FlyffLevelBot#4
Quote:
Originally Posted by Mercius View Post
only official server?
yes only for official servers
12/26/2017 19:00 fredreis#5
Quote:
Originally Posted by FlyffLevelBot View Post
yes only for official servers
If you can create a bot that supports the flyff ignite, I believe that it will make a lot of money because there are more active players than the official one
12/26/2017 20:24 cookie69#6
In official server you just need to press Tab to select the mobs. 10 lines script in autoit are enough to make a minimalistic bot.
IMO focus on some pservers with high population.
Good luck and nice bot (I didnt test it but looks nice)
12/26/2017 20:35 FlyffLevelBot#7
you can test it for free if you want? :)
12/27/2017 01:26 cookie69#8
your tool has a malware >.< and you only joined the forum on Oct 2017???
12/27/2017 17:52 FlyffLevelBot#9
wtf? there is no malware? why are you spreading false information?
12/27/2017 17:56 Metin2St0re#10
no malware tested it works fine for me :)
12/27/2017 19:13 greyb1t#11
Quote:
Originally Posted by cookie69 View Post
your tool has a malware >.< and you only joined the forum on Oct 2017???
Quote:
Originally Posted by FlyffLevelBot View Post
wtf? there is no malware? why are you spreading false information?
I am not taking any sides or accusing you of anything, however, I quickly checked both binaries that comes with the setup of your bot. Right of the bat I noticed that one of them contains two well known methods to evade anti-virus detection. They can be found documented [Only registered and activated users can see links. Click Here To Register...]. I find it very odd to have such checks added if it is not a malware. I have not analyzed any more than that as I do not have the time. Anyone else is free to do so though.

The following lines of code below can be found in your main method in the binary "launcher.exe".

Code:
  // Huge memory allocation, known method to evade anti virus detection
  mem = malloc(100000000u);
  if ( mem )
  {
    memset(mem, 0, 100000000u);
    j___free_base(mem);
  }
  // A check for the number of cores on the system, known method to evade anti virus detection
  GetSystemInfo(&SystemInfo);
  if ( (signed int)SystemInfo.dwNumberOfProcessors < 2 )
    return 0;
I am aware that you have used a packer that is a modified version of UPX and if you did not add those anti-virus evasion checks, the packer might have done it for you. However, that is unlikely due to the fact that the main method that contains the checks also contains other code such as e.g. std::string usage that UPX would not be able to add as far as I know.

I also want everyone to be aware of that the bot can easily steal account information including passwords when you're logging into your account with the bot attached. Be aware.

Quote:
Originally Posted by Metin2St0re View Post
no malware tested it works fine for me :)
Just because it is not malware at the moment, does not mean it cannot turn into one at any time due to it connecting to the internet.

Now at last. I sincerely hope it is no malware and if it isn't, I wish you luck with the sales in the future.
Have a good day! :heh:
12/27/2017 22:07 Drewfire#12
Why are there prices if its a "release"?
12/28/2017 00:01 cookie69#13
Ty @[Only registered and activated users can see links. Click Here To Register...]
I didn't analyze it because I have no time and also because I am not expert at this stuff.
But I installed it in my VM and it was really weird to have that "launcher.exe", only Windows detected it lol (my AV didn't detect it...).
"Huge memory allocation" and "Proc number checks" confirm that it is a virus because you never need to do it if it is legit (it is my personal opinion).
And maybe I am wrong, but I advice people to not run it at all given the analysis by greyb1t and its weird behavior.
12/28/2017 18:48 FlyffLevelBot#14
ok my last statementt to the virus theme.
You are both programmers in the Flyff scene so you might think you were both already hit on the antivirus virus issue

First of all:
An antivirus system scans for patterns in a program file to detect a virus.
It compares patterns to a pattern of viruses entered in a database and issues alerts accordingly.
If a program has a pattern that is synonymous with viruses, it is displayed as a virus, although it does not necessarily have to be one ...
(called false positive (google is your friend) )


For small programs and companys its a big problem cause they will not get help from these antivirus companys but they have to make sure that
customes believe they dont sell viruses...
Many People trust antivirus programs, but thats just a bullshit thing to do..
So we reflect a few thoughts about viruses:
- Viruses should be widely distributed to cause the most damage

So why should I sell a virus for $ 10, if I can just publish it for free, like you two?


Cookie with his radar bot (published 4 free, YOU ARE SPREADING VIRUSES) (43/64) VIRUSTOTAL OHHHH MYYYY GODD ITS A VIRUS Ironie off
[Only registered and activated users can see links. Click Here To Register...]

Ok greyb1t's Awakebot
(44/66) Holy crap you are even better than cookie...
[Only registered and activated users can see links. Click Here To Register...]


Why i added this anti antivirus stuff ?

Yeah may cause of (12/66) looks more trustable than 44/66.

Why i added this anti antivirus stuff ?

Maybe because customers dont want that bots are erased from there discs before they even can start them

Why i protected my software?

CAUSE I WANT TO SELL THIS SHIT AND DONT WANT ANYBODY TO CRACK IT!


Quote:
But I installed it in my VM and it was really weird to have that "launcher.exe", only Windows detected it lol (my AV didn't detect it...).
Wow you are feeling that something is wrong, thats ok nobody can change feelings and i cant say anything against it...
let me say something to the program structur launcher.exe is just a helper you can even delete it and can start the real bot ( so its not even an important part of the program)


"He's only been signed in since October", so I've discovered this forum late, looking for a place to publish my bot and thought the Flyff community is the biggest here.

People are already using it with great satisfaction.

The only difference between my bot and your bots is the level of "fame", and that you have been here in this for some time.

If this frightens people, then I can not do anything.

Flyff accounts are worthless to me, i would even have to sell them somewhere to make money out of it 0o

I Just want to sell a bot so whats the problem with you guys... Use a VM use old accounts if you dont trust me...

Or simply:
Trust me or just dont use it.



p.s. No hate but you just make my life harder without any reason
12/28/2017 21:40 greyb1t#15
Quote:
Originally Posted by FlyffLevelBot View Post
ok my last statementt to the virus theme.
You are both programmers in the Flyff scene so you might think you were both already hit on the antivirus virus issue

First of all:
An antivirus system scans for patterns in a program file to detect a virus.
It compares patterns to a pattern of viruses entered in a database and issues alerts accordingly.
If a program has a pattern that is synonymous with viruses, it is displayed as a virus, although it does not necessarily have to be one ...
(called false positive (google is your friend) )


For small programs and companys its a big problem cause they will not get help from these antivirus companys but they have to make sure that
customes believe they dont sell viruses...
Many People trust antivirus programs, but thats just a bullshit thing to do..
So we reflect a few thoughts about viruses:
- Viruses should be widely distributed to cause the most damage

So why should I sell a virus for $ 10, if I can just publish it for free, like you two?


Cookie with his radar bot (published 4 free, YOU ARE SPREADING VIRUSES) (43/64) VIRUSTOTAL OHHHH MYYYY GODD ITS A VIRUS Ironie off
[Only registered and activated users can see links. Click Here To Register...]

Ok greyb1t's Awakebot
(44/66) Holy crap you are even better than cookie...
[Only registered and activated users can see links. Click Here To Register...]


Why i added this anti antivirus stuff ?

Yeah may cause of (12/66) looks more trustable than 44/66.

Why i added this anti antivirus stuff ?

Maybe because customers dont want that bots are erased from there discs before they even can start them

Why i protected my software?

CAUSE I WANT TO SELL THIS SHIT AND DONT WANT ANYBODY TO CRACK IT!




Wow you are feeling that something is wrong, thats ok nobody can change feelings and i cant say anything against it...
let me say something to the program structur launcher.exe is just a helper you can even delete it and can start the real bot ( so its not even an important part of the program)


"He's only been signed in since October", so I've discovered this forum late, looking for a place to publish my bot and thought the Flyff community is the biggest here.

People are already using it with great satisfaction.

The only difference between my bot and your bots is the level of "fame", and that you have been here in this for some time.

If this frightens people, then I can not do anything.

Flyff accounts are worthless to me, i would even have to sell them somewhere to make money out of it 0o

I Just want to sell a bot so whats the problem with you guys... Use a VM use old accounts if you dont trust me...

Or simply:
Trust me or just dont use it.



p.s. No hate but you just make my life harder without any reason
I understand the frustration of users questioning the legitimacy of your software. I am also very familiar with the anti-virus issues regarding false positives when it comes to a software that has been protected.

I did not question the legitimacy of the software due to the fact that anti-viruses detects it as a virus. As I said earlier, I am well aware of the false positives. The question came up when I analyzed it myself and saw that you have used two known methods to bypass the anti-virus dynamic analysis. As far as I know, there is only one reason you would want to bypass dynamic analysis, and that is when the software does something malicious. You do not use those methods to bypass pattern scans or the fact that the anti-virus is unable to scan it due to being packed.

As you said yourself, an anti-virus scans for patterns to detect a virus and that is most likely the way your software was detected. So I am still wondering why you would want to bypass the dynamic analysis when that is not the reason it is being detected. It would still result in the same amount of detection's if not more due to the fact the the anti-virus is unable to analyze it dynamically.

I want to add that I may be wrong in any of the statements above. I am by far no expert but just a little dubious.

Now as I said in my previous post. I sincerely hope it is no malware and I wish you luck with the sales in the future because it looks like a pretty bot.
Have a good day!