Search found 4 matches

by P4ulo
Thu Apr 28, 2011 9:42 pm
Forum: Plugins
Topic: Enigma Protector x86: Check Injected DLL
Replies: 17
Views: 77314

Re: Enigma Protector x86: Check Injected DLL

Hi Enigma,
Blocking dll names is easy to cheat... just rename the file name...
Is possible block DLL INJECTION METHODS? Like, some api's or functions used to inject...
by P4ulo
Fri Apr 15, 2011 7:24 pm
Forum: Basic
Topic: [Plugin Request] Anti-dll injection
Replies: 16
Views: 67775

Re: [Plugin Request] Anti-dll injection

Hi Enigma, The problem is that PathToFile only return ' C ', don't return the complete path... and ModuleFileName returns nothing... Maybe you can fix looking this: http://undocumented.ntinternals.net/UserMode/Undocumented%20Functions/Executable%20Images/LdrLoadDll.html I've tried.. without sucess :...
by P4ulo
Fri Apr 15, 2011 1:17 pm
Forum: Basic
Topic: [Plugin Request] Anti-dll injection
Replies: 16
Views: 67775

Re: [Plugin Request] Anti-dll injection

Hi Enigma, I want to avoid the injection of any dll other than the system... I guess that method is LdrLoadDll and LoadLibrary.. I've found a code on the web, but depending on the time that I inject the dll with this code, still blocks some dlls needed in the game, and crash: procedure hook(target, ...
by P4ulo
Thu Apr 14, 2011 6:38 pm
Forum: Basic
Topic: [Plugin Request] Anti-dll injection
Replies: 16
Views: 67775

[Plugin Request] Anti-dll injection

Hello,

I need an plugin to block dll injection...

can you create one?

thanks!!!!!! :P