Search found 5 matches

by YouMad
Fri Nov 01, 2013 3:24 pm
Forum: Plugins
Topic: Possible Anti Cheat: anti injection using LoadLibrary
Replies: 12
Views: 52501

Re: Possible Anti Cheat: anti injection using LoadLibrary

Well, this plugin needs to be fixed.
Thread using high mem usage.
by YouMad
Fri Nov 01, 2013 3:02 am
Forum: Plugins
Topic: Anti-Cheat Engine Plugin
Replies: 5
Views: 42880

Anti-Cheat Engine Plugin

Anti-Cheat Engine Plugin Use some simple methods to avoid Cheat Engine. It's basic plugin, i am just starting with The Enigma Protector. Close the application after Cheat Engine got detected or try inject some dll into your process. How to use plugins: http://forum.enigmaprotector.com/viewtopic.php?...
by YouMad
Fri Oct 18, 2013 9:43 pm
Forum: Basic
Topic: How to prevent memory edit/Thread suspend and some tricks
Replies: 1
Views: 7885

How to prevent memory edit/Thread suspend and some tricks

There is a way, to dificult/avoid(What are the best features for this): Memoredit with VirtualProtect and WriteProcessMemory(cheat engine or dlls) with Enigma protector? Thread Kill/Suspend, cause if someone stop/suspend some threads of enigma protector that will stop the searching of process names,...