Thread: kernel32.dll

  1. #1
    Registered User
    Join Date
    Jul 2002
    Posts
    2

    Question kernel32.dll

    I was wondring if anybody knows of an easy was to hook the kernel32.dll, put in new funtions, and recall them at a later time. Any help is greatly appreciated.

  2. #2
    Registered User
    Join Date
    Jun 2002
    Posts
    151
    This may help depending on what you're attempting. You may need to be a little more specific.

  3. #3
    Registered User
    Join Date
    Jul 2002
    Posts
    2
    Ok let me see if this helps clear things up:

    For educational purposes only I am trying find ways around a very popular anti-cheat software used on games. Before the last update the most popular method was to hook the games client.dll, but now this does not work because checks for anything running on or above the ring the game is running on. Thus some of us came up with the following idea. If we could just inject or hook the kernel32.dll the way we did the client.dll it would be very hard to detect. If anybody can help me with this I would greatly appretiate it. Tutorials, suggestions, etc is welcomed.

  4. #4
    Unregistered
    Guest
    Can anybody help?

  5. #5
    Registered User
    Join Date
    Feb 2002
    Posts
    145
    Cheating is bad. kernel32.dll causes me problems. It is bad. Toast is good.
    "Um...well..."
    -Kyoto Oshiro

  6. #6
    &TH of undefined behavior Fordy's Avatar
    Join Date
    Aug 2001
    Posts
    5,793
    Are you talking about API hooking?

    What exactly do you mean?

    You cant really "hook" a dll, and what code would you want to inject?

    kernel32 is the dll that is loaded into every process space the system loads.......what do you think you will find in there that will help you?

  7. #7
    Banned master5001's Avatar
    Join Date
    Aug 2001
    Location
    Visalia, CA, USA
    Posts
    3,685
    First off, like everyone else said "what exactly do you mean?" Secondly, what you are attempting isn't exactly easy to do if you are attempting what I think. And anyways, you shouldn't be bypassing the anti cheat software. As a programmer you should be able to respect someone's program. If they don't want you cheating then you shouldn't. Many games allow room for cheating which is why they have codes or whatever method of cheating that they support. By brute-forcing your own cheating methods you are really trying to break the original intent of the program. I'm not saying it is "bad" in the sense that stealing software is bad. However, i'm saying it is bad to make up your own sport because football has too many rules.

  8. #8
    mustang benny bennyandthejets's Avatar
    Join Date
    Jul 2002
    Posts
    1,401
    why does a game use kernel32.dll to stop cheating?

    and on that note, what IS kernel32.dll?
    [email protected]
    Microsoft Visual Studio .NET 2003 Enterprise Architect
    Windows XP Pro

    Code Tags
    Programming FAQ
    Tutorials

Popular pages Recent additions subscribe to a feed

Similar Threads

  1. what functions are avaliable in kernel32.dll?
    By Fishskin in forum Windows Programming
    Replies: 3
    Last Post: 09-17-2005, 01:30 PM
  2. Replies: 5
    Last Post: 07-13-2003, 01:01 PM
  3. .. caused an error in KERNEL32.DLL
    By Unregistered in forum C Programming
    Replies: 9
    Last Post: 05-15-2002, 01:52 PM
  4. Kernel32.dll, loadlibary() and GetProcAddress()
    By Unregistered in forum Windows Programming
    Replies: 1
    Last Post: 12-03-2001, 07:33 AM