Z
Z
Z2014-01-27 06:50:28
Unity
Z, 2014-01-27 06:50:28

How to protect the game from being replaced by a hacker DLL?

There is a game in the FPS genre, the Unity 3D engine. Cheating basically consists in replacing the .dll file with a cheating one. How to protect the game from being replaced by a hacker DLL?
What other APIs or software are there to protect client-server applications from interference by third-party programs?

Answer the question

In order to leave comments, you need to log in

1 answer(s)
A
Alexander Borisovich, 2014-01-27
@GrobaG

I'm not a coder, but it seems to me that a simple checksum check of the application's critical files (which guarantees no changes) will give a good result.
Or use some kind of paid solution, which I think is enough.
Look for information about counter strike anti-cheats, I think this is the most advanced technology)

Didn't find what you were looking for?

Ask your question

Ask a Question

731 491 924 answers to any question