Hacking a game with DLL injection [Game Hacking 101]

Sdílet
Vložit
  • čas přidán 27. 08. 2024
  • Implementing a game hacking trainer for Age of Empires by using Dynamic Link Library (DLL) injection. The injected DLL enables the player to toggle the "reveal map" and "no fog" cheat codes on and off by pressing the F6 key.
    DLL injection is a useful technique, used by game hackers and malware authors alike. The DLL injection process enables you to force some process into running your own code. Once the process is running your code, you can do and access anything that the main process can.
    🎮 Game Hacking 101 Playlist ➝ • Game Hacking 101
    👮 Fair use of copyrighted material in the context of Age of Empires (video game); en.wikipedia.o... / en.wikipedia.o...
    ⛔ Material presented for offline learning purposes only. No content regarding modern online games or detection bypass techniques will be discussed.
    🏆 The 247CTF channel is dedicated to teaching Capture The Flag fundamentals. If you want to improve your technical skills and succeed in Capture The Flag competitions, make sure to subscribe!
    🏁 The 247CTF is a free Capture The Flag learning environment where you can improve your technical skills by solving challenges and recovering flags. You can join now for free at 247CTF.com/.
    📺 Subscribe for more Capture The Flag videos!
    🏆 Solve CTF Challenges ➝ 247CTF.com/
    🐦Stay up to date ➝ / 247ctf
    🥰 Support the 247CTF ➝ / 247ctf
    💬 Discuss and learn ➝ / discord
    📌Free flag ➝ 247CTF{9719c5ddf317154473d334f47a77ac6a}
    📝 Icons made by Freepik & Monkik from Flaticon.com
    🚨 247CTF’s channel videos are intended for educational purposes only. Methods and techniques discussed are not to be used for illegal activities against unauthorised systems.

Komentáře • 118

  • @247CTF
    @247CTF  Před 3 lety +50

    🤖🤖🤖 Who knew malware authors and game hackers aren't so different after all? 🤖🤖🤖

    • @Kindlylisten3
      @Kindlylisten3 Před rokem +5

      Hey, Do you have any plan to give your programming course on YT? It seems you have deep skills of hacking so please share so that we can also learn.

  • @octaviocuatrochio2006
    @octaviocuatrochio2006 Před 2 lety +32

    NOTE: if you're trying to DLL Inject an 32 bit game, compile the code AND the DLL in 32 bit. This will save you A LOT of debugging hours.
    PD: Very nice tutorial! thanks to you i was motivated to pickup a very old project, which extends the functionality of an old but loved game of mine (Burnout Paradise)

  • @koenbrink
    @koenbrink Před 3 lety +24

    This is actually one of the best tutorials I have ever seen. Short, clear and perfect pace

    • @247CTF
      @247CTF  Před 3 lety

      Thanks!

    • @aidan41
      @aidan41 Před 2 lety

      For you to copy and paste LMAO

    • @G242gdkxjfje
      @G242gdkxjfje Před 4 měsíci

      all them scriptkiddies​@@aidan41

  • @realNAKAMI
    @realNAKAMI Před 3 lety +4

    feedback: you have an icon for a questionmark and a checkmark. whenever you come up with an idea, you use the checkmark, as if you had already finished the execution of said idea. it would make more sense to introduce a lightbulb or a though bubble icon whenever you talk about a new concept/idea.

    • @247CTF
      @247CTF  Před 3 lety +3

      Thanks for the feedback! Now if only I could draw..

    • @Operation6bruh
      @Operation6bruh Před měsícem

      @@247CTFI have the same problem😂

  • @bobbymcbobface
    @bobbymcbobface Před rokem +2

    Cheers dude! I'm currently writing a mod engine for a game with a friend and because of you i can start learning c++ the way i like (by doing stuff) :D

  • @darkfllame
    @darkfllame Před 11 měsíci +16

    i watch dll injection tutorial for "educational" purpose 😏

    • @schittPosts101
      @schittPosts101 Před 9 měsíci

      Script kiddie

    • @darkfllame
      @darkfllame Před 9 měsíci +1

      @@schittPosts101 no worry kid, i got the *C programming language👍👌* directly into my brain, with a lot of cafeine lol

    • @schittPosts101
      @schittPosts101 Před 9 měsíci +1

      @@darkfllame LMK when you go straight to the diet coke to finish by deadline xD

    • @darkfllame
      @darkfllame Před 9 měsíci +1

      @@schittPosts101 okay xd, i'm making a programming language with zig and don't really have a deadline so anyway

    • @Kronos.Saturn
      @Kronos.Saturn Před 8 měsíci

      @@darkfllame i code in pure binary im better then you

  • @dasphantom0439
    @dasphantom0439 Před 3 lety +7

    So why do you need to use the WriteProcessMemory and ReadProcessMemory functions? The DLL is running directly in the memory of our game so. Why are we not able to treat the address like a pointer and directly write/read to it?

    • @247CTF
      @247CTF  Před 3 lety +2

      Good point! As long as we can write to that memory location we can use more native functions. WriteProcessMemory handles some of the leg work for us automagically if it's not, so for a beginner video this was an easier approach!

    • @dasphantom0439
      @dasphantom0439 Před 3 lety

      Thank you for your answer. I really enjoy your videos. Keep up the good work!

    • @247CTF
      @247CTF  Před 3 lety

      @@dasphantom0439 Thanks, will do!

  • @brhvitor4
    @brhvitor4 Před 3 lety +3

    Nice video! A few criticism that I hope to be constructive: I would point out why you created a thread after the injection. I would say that writing with pointers is cleaner and gives the viewer a better understanding of whats going on but doesn't really matter

    • @247CTF
      @247CTF  Před 3 lety +1

      Great point! I'll use pointers moving forward, a few people have made a similar comment.

  • @djay10101
    @djay10101 Před 10 měsíci +2

    How do you locate the address of the patch without knowing it in the first place? And how do you know what values to overwrite it with to achieve the function you want?

    • @DatBoi_TheGudBIAS
      @DatBoi_TheGudBIAS Před 6 měsíci +1

      This is where the previous part comes in. Before U inject a dll, u should use cheat engine to make a script. With Dat script, u can then see the bytes of the new opcodes and the adress changed, and there's ur answer

    • @247CTF
      @247CTF  Před 5 měsíci +1

      That's right - there is a playlist for the series, if you watch it in order the current video (usually) builds on the previous one.

  • @leanhhao86
    @leanhhao86 Před 3 lety +2

    Great tutorial!
    I wonder what machine you used to test the DLL injection, because I'm running into a problem with CreateRemoteThread(). Both my DLL and Injector are 32bit running on Windows 10 and I received Access Denied Error with the function. :((

    • @247CTF
      @247CTF  Před 3 lety +3

      The code in the video is 'bad', there is no error checking on the responses from the function calls - you should start there and use GetLastError to try and find the problem. If you have an EDR or similar running on your system, that may be blocking these types of calls too.

  • @Xanderfied
    @Xanderfied Před rokem +1

    Let's say a game is running in unreal engine, and want to access the debug console. However, after injecting my script, and checking the log Im told console wasnt able to be reenabled due to code not being present. Is the code set by the devs, or is it more of a universal code? Also could you say examine the executable in a hash editor and maybe discover said code? Like it has to be in a mem block at some point right?

    • @247CTF
      @247CTF  Před 5 měsíci

      Don't know much about Unreal Engine - good luck.

  • @AbacateSexy
    @AbacateSexy Před 3 lety +2

    nice video. Just found out about your channel. You surely deserve more recognition. I hope it comes eventually :)

  • @ruadeil_zabelin
    @ruadeil_zabelin Před měsícem

    Wouldn't piggybagging on one of the existing dll's be better? So for example it probably uses winmm.dll or some d3d dll. If you put that in the same directory as the executable; it'll get loaded first. You stub/forward all the functions and put your own stuff in one of the ones that gets called. That way you don't need admin elevation to inject yourself into the other process

    • @247CTF
      @247CTF  Před měsícem

      That is another option sure, but you don't need admin rights to inject into another process you own

  • @tacillo
    @tacillo Před 2 lety +4

    instead of using hardcoded patch size you could utilize vectors which automatically resize themself to match the contents required space :)
    (and why not use an unsigned long long (uintptr_t) for the patch address? It wont be negative and can get really big if you have a lot of RAM available)
    Edit: The amount of ram doesnt really matter, its because of the userland virtual address range

    • @247CTF
      @247CTF  Před rokem

      TIL, thanks!

    • @muhammadziyad3648
      @muhammadziyad3648 Před rokem

      hey can anyone help me hack state of survival game its only p2p and its server sided or if anyone knows how to cheat in sos or inject using tools

    • @tacillo
      @tacillo Před rokem

      @@muhammadziyad3648 if the game is fully server sided than there highly likely won't be a lot of useful stuff you can do from the client side. Would recommend to take a look at package modifying or in case you just want to cheat in that one specific game without actually caring about learning that type of stuff, let it be.

    • @muhammadziyad3648
      @muhammadziyad3648 Před rokem

      can you guide me about package modifying cause i want to hack a specific server sided game @@tacillo

  • @AHN1444
    @AHN1444 Před rokem +1

    I compiled a test dll with visual studio 2022, and the exe is crashing with 0xc000007b error on start, what I am doing wrong?

    • @247CTF
      @247CTF  Před rokem

      "The error code means an invalid image format. Specifically, you are attempting to start an application which is designed to run on 64-bit operating system. But your computer is running 32-bit Windows."

  • @SideRocketeer0
    @SideRocketeer0 Před 3 lety

    Just wanna say your videos are great they combine two great things and hacking the game is just getting your money's worth.

    • @247CTF
      @247CTF  Před 3 lety

      Thanks for the feedback!

  • @Hyperlands
    @Hyperlands Před 3 lety +2

    How do you find out what patches you need to do?
    i.e. at 7:00, where did you get all the data for the memory hacks?

    • @247CTF
      @247CTF  Před 3 lety +3

      Take a look at the previous videos in the series for context!

  • @mrvb6408
    @mrvb6408 Před 3 lety +2

    Nice stuff, but you don't actually need to read the original game bytes to toggle the trainer on/off... use the power of XOR :P

    • @247CTF
      @247CTF  Před 3 lety

      Awesome tip! This is a good improvement to the trainer for sure! Will implement this in the next video!

  • @kanutaro3426
    @kanutaro3426 Před rokem

    Thank you so much I finally understand how byte patching works

  • @epicm999
    @epicm999 Před 2 lety

    Gonna have to rewatch this video. The info here is too good to pass up.

  • @PROJECTJoza100
    @PROJECTJoza100 Před rokem

    Earned a new subscriber. Nice video!

  • @starwinner4982
    @starwinner4982 Před rokem +1

    Hey, nice video, I am a total noob with C++, in the Injector.cpp file, on line 28, what is the full line? I tried to figure out that myself but I had no success. Do you mind helping? :D

    • @247CTF
      @247CTF  Před rokem

      Code is in Patreon

  • @aaron6807
    @aaron6807 Před 2 lety

    I hope you still read the comments.. At 05:39, why did you use write process memory instead of memcpy or so, the dll is already executing in the game's memory space, so how come?

    • @247CTF
      @247CTF  Před 2 lety +1

      No real reason, Windows error codes could be more useful if I handled them. I use memcpy in a different video and someone asked in the comments if I could also use WPM, so I did that in this video instead.

    • @aaron6807
      @aaron6807 Před 2 lety

      @@247CTFyeah fair. Thanks a bunch for clarifying it

  • @realNAKAMI
    @realNAKAMI Před 3 lety

    feedback: whenever you talk about states or a procedure, i state machine graph would look even cooler.

    • @247CTF
      @247CTF  Před 3 lety

      Thanks for the feedback! Do you have a timestamp for an example?

    • @realNAKAMI
      @realNAKAMI Před 3 lety

      @@247CTF 7:54 sure, it's just three simple steps, but it feels like you're going into more complex examples in the future with these "our program will do this/that" explanations.

  • @aozzz6936
    @aozzz6936 Před 2 měsíci

    I thought windows will always give you random memory addresses, but you apply patching to the same address all the time. I don't get it.

    • @misch2
      @misch2 Před měsícem

      It's a virtual address, not a physical one. So it doesn't depend where into the RAM the process is loaded, it always sees itself with the same addresses.

    • @aozzz6936
      @aozzz6936 Před měsícem

      @@misch2 what do you mean sees itself, when he specifies the exact address. Try to define a variable and it will have different addresses on each run, even if it's virtual memory.

    • @247CTF
      @247CTF  Před měsícem

      Depends if the binary / DLL is compiled with ASLR or not

  • @leon_black
    @leon_black Před rokem

    hey I wanna inject a modded directX dll into a game to force it to run on a lower feature level GPU..
    How can I force the game to use it rather than the one in sys32
    Is injection the solution? because your injector ran after the game opens
    But the game in my case doesn't open because it detects a lower FL

    • @247CTF
      @247CTF  Před rokem

      It depends a bit on the application.. You might need to binary patch, might not: learn.microsoft.com/en-us/windows/win32/dlls/dynamic-link-library-search-order
      You could also try a loader like DxWnd

  • @realNAKAMI
    @realNAKAMI Před 3 lety +2

    feedback: i find the music a tiny bit too distracting. maybe lowering it like 30% would help. but maybe that's just me.

    • @247CTF
      @247CTF  Před 3 lety +1

      Thanks for the feedback! Will lower the background sound in the next video!

  • @ahmedgames9335
    @ahmedgames9335 Před 7 měsíci

    can i deal with mono.dll like you used the LoadLibraryA and run it in thread inside the target process but i will use for ex mono_get_root_domain ???

    • @247CTF
      @247CTF  Před 5 měsíci

      You want to do this with .NET? You can achieve a similar effect but the process is slightly different, there are some examples on GitHub you could check out. The bonus is .NET makes the reversing step easier (usually).

  • @DukeNuGets
    @DukeNuGets Před 3 měsíci

    Nice tutorial !. It's possible to inject a .Net Framework DLL ?. Thx

    • @247CTF
      @247CTF  Před měsícem

      Yes, it's a different method but you can - there are a few projects from GitHub that will show you how this works

  • @tylermoore9908
    @tylermoore9908 Před rokem

    Hey yall remember if your directory uses '\'. just make it a raw string like : R"(your string here)";

  • @tr1ngle
    @tr1ngle Před 2 lety +1

    2:53 i cant see full line of code for hProcess :skull:

  • @jamesking2439
    @jamesking2439 Před rokem

    Also your inner loop for testing is way faster this way.

    • @247CTF
      @247CTF  Před rokem

      🥷

    • @muhammadziyad3648
      @muhammadziyad3648 Před rokem

      hey can anyone help me hack state of survival game its only p2p and its server sided or if anyone knows how to cheat in sos or inject using tools

  • @AR-dx6nm
    @AR-dx6nm Před 4 měsíci

    Is it possible to do this in an online games like ragnarok online?

  • @SEX_ON_DRUGS
    @SEX_ON_DRUGS Před 3 lety +2

    Great video!

  • @aatupontio8118
    @aatupontio8118 Před 11 měsíci

    whats the differnce how dll injector and lua injector work

    • @247CTF
      @247CTF  Před 5 měsíci

      Don't know much about lua injectors, I would guess it's injecting lua script instead of compiled code?

  • @maciejszpyra
    @maciejszpyra Před 3 lety

    Is it always possible to inject DLL into a process?

    • @247CTF
      @247CTF  Před 3 lety +2

      I would expect most modern games would either prevent or detect this naive injection approach. There are methods to block direct DLL injection, but if you can install kernel drivers you could still achieve the same effect! We can explore this in a future video!

  • @heatseeker3654
    @heatseeker3654 Před 11 měsíci

    Can this be done for Age of Empires II: The Conquerors?

    • @247CTF
      @247CTF  Před 5 měsíci +1

      Probably something similar, I've never looked..

    • @heatseeker3654
      @heatseeker3654 Před 5 měsíci

      @@247CTF I have already tested time ago and it works.

  • @sieutruc
    @sieutruc Před 3 lety

    Thank for the video, but can you share your code ? i tried to do but do not understand why it does not work. iam on win10 x64.

    • @247CTF
      @247CTF  Před 3 lety +2

      5:48

    • @sieutruc
      @sieutruc Před 3 lety

      Thanks for your information and useful video.

  • @quochungftu
    @quochungftu Před 3 lety

    Does anyone have an edited dll file which I can toggle in-game while playing?

    • @247CTF
      @247CTF  Před 3 lety

      When you say toggle, do you mean toggle functionality on/off or toggle the DLL being injected/not injected?

    • @phamquochung4908
      @phamquochung4908 Před 3 lety

      @@247CTF functionality I meant. I found some dll injector tools more useful than the one I built but it causes heavy lag in-game, may be the dll file doesnt work well in win 10

    • @247CTF
      @247CTF  Před 3 lety

      @@phamquochung4908 Sleep might help you out, depending on what you are trying to do. Failing that, the next video in the game hacking series will include functionality toggles so you can see how that works!

  • @nvdbk70
    @nvdbk70 Před 2 lety +1

    do you give me code in video ?

    • @247CTF
      @247CTF  Před 2 lety

      It's available for Patreon supporters, but all the code is shown on screen

    • @TibiaOTarena
      @TibiaOTarena Před 2 lety +1

      @@247CTF no not "ALL the code" since you cut out hProcess..

    • @brodienelson7493
      @brodienelson7493 Před 2 lety

      @@TibiaOTarena Lmao

  • @funy7657
    @funy7657 Před 2 lety

    Can you share for me code?

    • @tacillo
      @tacillo Před 2 lety +2

      you can find the code in his patreon

    • @247CTF
      @247CTF  Před rokem

      🙏

  • @declanrussoj3736
    @declanrussoj3736 Před 3 lety

    Good. I wait for love from you 💝💖

    • @dasphantom0439
      @dasphantom0439 Před 3 lety

      @Wanna Chill Yeah, but that are they phishing for? Just views? They all have the same playlists with the same league of legends gameplay videos with sex thumbnails.

  • @DcsMaster
    @DcsMaster Před 2 lety

    Can I hack fortnite vbucks?? Pls answer

    • @247CTF
      @247CTF  Před 2 lety

      Possibly?

    • @SkyenNovaA
      @SkyenNovaA Před 2 lety +6

      Probably not.
      Because they're stored on a server, the way the program works in this video is editing your local machine's memory

    • @lilpup1414
      @lilpup1414 Před 2 lety

      @@SkyenNovaA Send a request to the server. That might work

  • @abbybamatos7285
    @abbybamatos7285 Před 3 lety +2

    Really nice 👌 😍💋 💝💖❤️