Esempio n. 1
0
 private void DetectKnownCheatApplication()
 {
     if (IsCheatRunningPrcName() || IsCheatRunningHWND())
     {
         BanMessageDisplayer.DisplayBanMessage();
     }
 }
Esempio n. 2
0
 private void DetectDebuggers()
 {
     if (IsDebuggerAttached() || IsRemoteDebuggerAttached() ||
         IsDebuggerRunningPrcName() || IsDebuggerRunningHWND())
     {
         BanMessageDisplayer.DisplayBanMessage();
     }
 }
Esempio n. 3
0
        private void DetectKnownCheatSignature()
        {
            if (abnormalLoadedAssemblies.Count != 0)
            {
                foreach (var asm in abnormalLoadedAssemblies)
                {
                    string currASMBytes = Convert.ToBase64String(File.ReadAllBytes(asm.Location));

                    foreach (var detectedSignature in detectedKnownCheatByteSignatures)
                    {
                        if (currASMBytes.Contains(detectedSignature))
                        {
                            BanMessageDisplayer.DisplayBanMessage();
                        }
                    }
                }
            }
        }
Esempio n. 4
0
        private void DetectKnownCheatApplicationSignature()
        {
            try
            {
                foreach (var proc in Process.GetProcesses())
                {
                    string currASMBytes = Convert.ToBase64String(File.ReadAllBytes(proc.MainModule.FileName));

                    foreach (var detectedSignature in CheatProcessByteSignature)
                    {
                        if (currASMBytes.Contains(detectedSignature))
                        {
                            BanMessageDisplayer.DisplayBanMessage();
                        }
                    }
                }
            }
            catch (Exception ex) { }
        }