Jump to content

The next day of exploits...


Maxtor

Recommended Posts

I've been playing with WPE for a while. Uh all can I say is : WPE can indeed be very usefull if you have brains =\ I think I haven't got enough =) Since I only managed to make server LAAAAAAG after I've sent him a packet with request for droping 1k adena. Ex bien. It's not a one day job anywayz =/ You need to sit there, decode those packets, and blah blah and so on.

Link to comment
Share on other sites

yes WPE (Winsock Packet Editor) works with All games that send packets over the net.. you can use it to filter out packets that are being sent and send custom packets to the server as well.. very useful but I can only use it to a point.. I have tried to drop adena got the packet for it and resent it and it just disconnects you.. So you would have to filter out somehow.

 

 

 

 

 

Once you have WPE you will want to practice on much easier things at first to get a feel for it.

 

 

 

 

 

Good luck

Link to comment
Share on other sites

I did some test with wpe also. I tried to filter packet 0x0f (not sure) for wh withdraw. I changed the number of object to withdraw and didn't get disconnected but I always had an "too much weigth" error but my inv was empty. I think I didn't understand how the number of object are in the packet.

Link to comment
Share on other sites

yes they are using some GOOD encryption.. and it is pointless to try and break the encryption. The only real thing to try is to inject a dll after the buffer and before the encryption code is sent... And that is what I am working on.

Link to comment
Share on other sites

That could be a good way. Good luck in your work.

 

 

 

I saw that L2J team is going to release a tool in relation with packets with hopfully some documentation on packets. That could help alot.

Link to comment
Share on other sites

ppl sorry for this off topic but where could i learn how to make a bot ect. cus i am a newbie at these things but i whanna learn btw that dll would be really hard to make and work :D thnx for all your eforts and i would be happy if you answore my question

Link to comment
Share on other sites

Hi i m new here and i need som help with this program i like dis idea so i

 

dowloadet but the prombles is that i when i login and i start wpr the lineage give me a critikal eror some 1 can help me whit tis plsss

 

sorry for my bad eng

 

 

 

gia kaneis pou na mporei na me boi8isei me auto edw to programa pls etsi osten na mi troo critical

Link to comment
Share on other sites

...ok. i've got the idea! :wink:

 

Admins of all the servers gone mad with scanning the forums and paying "good" players for providing info about new exploits to fix them. Thats why all great exploits died not long from birth. But what we can see here is how people started to change the rules of the game. Muhahaha... I mean the program that sends "false" packets to the server.

 

The idea is simple and at that time great, what if the server recieves command that asks him to place 500k adena into the inventory of the specified player, i.e. player's ID is 123456789 (just an example :wink: ) and the adena ID is 57 (i could try to remember the real IDs, but there's no need), after that we check with the sniffer the syntax of the packet of giving money procedure (this thing can be done on a local server, just launch the server on your own pc; the server core is the same all the time, so be assured the server, you wanna hack, uses the same procedure codes). blah-blah-blah...

 

And in the end... blah-blah-blah... writing a simple program on C# to control the outgoing packets. :twisted:

Link to comment
Share on other sites

wpe wont work for l2 private servers since the server side packets stay serverside as a single block of data. In otherwords impossible to packet hack.

 

 

 

I wish I could agree with you but the only way for private servers to make it impossible, is to completely rewrite lineage 2 coding.. Which brings me to my earlier point... Insert a decrypter dll after the buffer and before the encrypter. Blowfish works by scrambling the data in two 32-bit numbers with the p-array and s-boxes. These two 32-bit numbers are held in memory in a BLOWFISH-BUFFER, and modified in place. But if you can decrypt it BEFORE it sends and after the buffer before it encrypts its code then not much any server can do seeing as how the client is encrypting the "send" packets so how will the private servers change that? the answer is simple.. they cannot without rewriting the code for lineage 2 or the encryption coding. As for the contribution to my release it will only be simple things to edit packets send I cannot release the dll to public seeing as how it would ruin the game completely, however you will see some good things come out of it..

Link to comment
Share on other sites

i have WPE and learning how it's work's anyone have some guide's or something? :oops: Thxs

 

 

 

Btw Lordliquid nice Post's as i can see u are skilled in this packet's thing :wink:

 

 

 

 

 

 

 

 

 

 

 

Sorry For my English , english is not my main language :D

Link to comment
Share on other sites

Sure man always gotta start somewhere :)

 

 

 

You may have seen it already but check it out:

 

http://www.gamehacking.com/view.php?link=../tutorials/wpe01.rar

 

http://www.gamehacking.com/view.php?link=../tutorials/wpe02.zip

 

 

 

ALSO

 

 

 

http://icheats.net/wpetut/wpeandstuff.html

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.



×
×
  • Create New...