Anti-Cheat
#1

Hello SAMP Community!

I was just planning to create my own anti-cheat system and I tried it by my own scripts.

My question is, what should I do or add on this script so it will detect files on GTA SA Directory of a client/player ? Like .cs files ? Or .exe files ? Or what so ever they use to hack or cheat.

Here is the script I'm currently using
Код:
#if defined __CHEAT_BLOCK_SYSTEM
char ce64[30] = "cheatengine-x86_64.exe";
char ce[30] = "cheatengine-i386.exe";
char cheat[30] = "Cheat Engine.exe";
#define CE70 "Cheat Engine 7.0"
#define CE69 "Cheat Engine 6.9"
#define CE68 "Cheat Engine 6.8"
#define CE67 "Cheat Engine 6.7"
#define CE66 "Cheat Engine 6.6"
#define CE65 "Cheat Engine 6.5"
#define CE64 "Cheat Engine 6.4"
#define CE63 "Cheat Engine 6.3"
#define CE62 "Cheat Engine 6.2"
#define CE61 "Cheat Engine 6.1"
#define CE6 "Cheat Engine 6.0"
#define CE561 "Cheat Engine 5.6.1"
#define	CE56 "Cheat Engine 5.6"
#define	CE55 "Cheat Engine 5.5"
#define CE54 "Cheat Engine 5.4"
#define CE53 "Cheat Engine 5.3"
#define CE52 "Cheat Engine 5.2"
#define CE51 "Cheat Engine 5.1"
#define CE4 "Cheat Engine 4.9"
#define SpeedG "Speed Gear v7.1"
#define MSH "L. Spiro Memory Hacking Software"
#define HACK "Winject.exe"
#endif // __CHEAT_BLOCK_SYSTEM
Код:
#if defined __CHEAT_BLOCK_SYSTEM
BOOL KillProcess(char *szProcessToKill);
void CheatEngine();
#endif // __CHEAT_BLOCK_SYSTEM
Код:
#if defined __CHEAT_ENGINE_BLOCK
    	CWinThread*                m_threadSecurity;
    	static    UINT            _SecurityThreadFunc( LPVOID param );
    	bool                    isRunning(string pName);
    	CWinThread*                m_threadSecurity2;
    	static    UINT            _SecurityThread2Func( LPVOID param );
    	void                    StartSecurityThread();
#endif // __CHEAT_BLOCK_SYSTEM
It doesn't have any include just only this. After I compile it, no errors found. But, it doesn't work in-game.

(THIS SCRIPT IS FROM THE OTHER GAME I SCRIPTED TOO AND WORKS 100% THERE BUT NOT IN SAMP)

Please, anyone help ?

If you can help, please reply on this topic or PM me.

NOTE: IF this post is not following the rules, please notify me so I can change it. Thank you
Reply
#2

Wait a second.
AFAIK, it isn't possible to read the files on the player's system. Unless you're using some third-party app..?
Reply
#3

You can't check processes or files through a server side plugin, and if you are using some sort of a custom launcher, your code could be very easily bypassed by changing the executable name.
Reply


Forum Jump:


Users browsing this thread: 1 Guest(s)