Тёмный

How to stop RCE exploit on MW2/BO1/BO2 (any game) 2022 

romanian fps (romanianfps)
Подписаться 685
Просмотров 16 тыс.
50% 1

Опубликовано:

 

15 окт 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 248   
@varnissh1945
@varnissh1945 2 года назад
the fact anyone actually has to do this on a well known franchise game is just ridiculous. completely out of order for them to knowingly allow this to continue
@romanianfps
@romanianfps 2 года назад
Exactly it's very literally an embarrassment and completely dangerous for the players. And the fact that valve knows about this exploit and it still exists clearly shows malpractice on infinity ward.
@varnissh1945
@varnissh1945 2 года назад
@@romanianfps absolutely. If they cant/wont fix it, take that shit off the store already cos this shits been happening for years now.
@girthfrombirth4408
@girthfrombirth4408 Год назад
@@varnissh1945 The problem with taking the games off the store is they have to refund millions of players or else they will most definitely get sued for robbing the playerbase
@Dominique9325
@Dominique9325 Год назад
@@romanianfps the fact they're perfectly fine leaving the games in the state they are and still selling them for full price is an absolute disgrace and a testament to how disgusting and greedy of a company activision is, not that we didn't know this before anyways.
@romanianfps
@romanianfps Год назад
@@Dominique9325 The exploit still isn’t fixed to this day lmao
@Mr.Mooody
@Mr.Mooody 2 года назад
I was just in a game and someone minimized it and tried to open something on my pc. For the second time this happened to me and I am frustrated cuz I really like MW2 (I have 2600 hours playtime) so I just found your video. THANK YOU SO MUCH FOR THE HELP, I really appreciate it. I havent been playing the game much cuz o the exploits but all my previous attempts on trying to be safe has not been paying off. I hope this helps and stops people from being salty cuz they get their ass handed to them in a fucking video game. Thank you again
@romanianfps
@romanianfps 2 года назад
Consider subscribing
@Mr.Mooody
@Mr.Mooody 2 года назад
@@romanianfps I definitely subscribed, and this method helped, however I still get my game closed sometimes (without them being able to open my browser) so I guess this particular problem doesnt have a fix
@romanianfps
@romanianfps 2 года назад
@@Mr.Mooody If you're game is closing while running the program it's because it's closing the game to stop the exploit.
@souls976
@souls976 2 года назад
@@Mr.Mooody this doesnt work
@Mr.Mooody
@Mr.Mooody 2 года назад
@@souls976 wym?
@AkzOnTop
@AkzOnTop 2 года назад
adin ross finna need this
@akrapovix6614
@akrapovix6614 2 года назад
ong he did
@nytric
@nytric 2 года назад
fax
@romanianfps
@romanianfps 2 года назад
@@nytric send em over
@boblawblaw6185
@boblawblaw6185 2 года назад
I would not specifically be surprised if this RCE is actually left over in Black Ops Cold War especially in league play, knowing how sloppy Activision has been recently since the harassment lawsuits and the exiting of many team members on both COD and WoW games. There seems to be a plethora of reddit posts outlining things that sound like RCE attacks ( sudden Dev errors and crashes during very close games, arguments between players etc) There probably a vulnerability STILL left over from decades ago because both Treyarch and IW are known to meme levels of never really changing the COD engine, and Cold War actually took a half step back from the MW2019 engine and used a slightly earlier or modified build of it. So if you end up on this video because you're getting suspicious crashes in modern COD games, keep this in mind.
@finkitsallover
@finkitsallover 2 года назад
This video is on a similar topic but he says that there is a vunerability in cold war and many other cods, a long video but I think you should check it out ru-vid.com/video/%D0%B2%D0%B8%D0%B4%D0%B5%D0%BE-EtTBSlMPzbU.html
@QuesoMan75
@QuesoMan75 Год назад
actually you were right, vulnerabilities on mw2 2022 and cold war have been founded and even exploited just like they used to in bo1 or 2. Activision really has to make a patch for this situation as in modern games as in old games the important thing is that we CAN play safe
@tf_lecter
@tf_lecter 3 года назад
Thanks for this. Hope it helps me, just got RCE'd after hitting 1 shot (no joke, killed one dude) on estate. Luckily I know a bit about pcs so I could realise it. It even happened on stream.
@romanianfps
@romanianfps 2 года назад
Sounds about right lol
@-1.3.3.7
@-1.3.3.7 2 года назад
i got rced too, i reset my whole pc will that help?
@notkryptxc
@notkryptxc 2 года назад
@@-1.3.3.7 2 weeks late but yeah, ur fine. honestly jus use plutonium or something more secure
@QuesoMan75
@QuesoMan75 Год назад
@@notkryptxc that used to be the solution but Activision has been taking down all these clients for old games, like. They really dont care if the people enjoys the game they just want to sell it even if its broken
@SpartaTheRatatat
@SpartaTheRatatat 9 месяцев назад
What do you do when you get rce'd, I'm not that tech savvy. Do you have to do a complete pc wipe or anything?
@StreetTaco
@StreetTaco Год назад
Just installed and can't add any shields. Keeps saying I have the "maximum number of custom shields."
@-1.3.3.7
@-1.3.3.7 Год назад
have you found the solution?
@theeflea03
@theeflea03 Год назад
@@-1.3.3.7 wondering this too
@_i99official
@_i99official 2 года назад
Thankyou so much!! i got mw2 on pc and found out about the rce exploit stuff only just before i was going to play the multiplayer and everybody said to use iw4x but i wanted to play just normal mw2 and i found this video. :)
@SpartaTheRatatat
@SpartaTheRatatat 9 месяцев назад
Question, ive been playing for like 3 weeks but today when i clicked launch on steam i got a malwarebytes popup saying it blocked exploit code or something. Did I come under attack or was it likely just a false positive if you know, kinda shat myself lmao
@Kashiiera
@Kashiiera 2 года назад
Hey, do you know if the max prestige/unlock all theatre clip does this? I've had it open my browser with a webpage to some guy his website with a video telling me it was just to notify me that everything was unlocked but I feel like there was more to it, my PC randomly started to alt tab out of windows when I was afk a few days after I watched the clip(s) I reset my PC and deleted all of my files but I'm still a bit paranoid even though stuff such as Malwarebytes show 0 detections after clean installing. Kind of ridiculous this is a thing and it's baffles me that it's not patched yet
@romanianfps
@romanianfps 2 года назад
I'm honestly convinced that it's also possible via clips because the same exact thing happened to me. But I think there is a limitation as to what you can do via clips obviously.
@Kashiiera
@Kashiiera 2 года назад
@@romanianfps ah okay, so I shouldn't really worry about it anymore atfer I clean reinstalled windows?
@romanianfps
@romanianfps 2 года назад
@@Kashiiera Well if you want to be realistic malware is so advanced today it could potentially hide itself in the bios. But I truly doubt anyone doing RCE on a call of duty game has that knowledge or capability without some type of help. Either way I wouldn't worry anyway my guy, most people doing RCE are just opening screens, not infecting you with malware. It's still a very large problem though.
@Kashiiera
@Kashiiera 2 года назад
@@romanianfps alright, thank you so much lol
@AquaticMammalOnBicycle
@AquaticMammalOnBicycle Месяц назад
Great video and information, but where is the discussion and evidence that this is truly effective against the known serious exploits in MW2 2009? Do we have programmers/exploit experts talking about it saying that makes it safe enough to play normal multiplayer?
@Linkario86
@Linkario86 2 года назад
I just had that happening to me. Suddenly a bunch of console windows opened, my browser opened with 2 tabs which Bitdefender blocked. Immediatly shutdown my pc plugged my router off. Ran a complete scan, looked fine.
@romanianfps
@romanianfps 2 года назад
Most likely if your browser opened up they were just trolling you. Most people don't Infect someone's PC after opening up a browser. They'll just do it in the background.
@Linkario86
@Linkario86 2 года назад
@@romanianfps yeah it tried to open some kind of jumpscare website. I have 2-facto auth everywhere but will check my login histories the coming days. Especially the financial ones.
@gigachad8313
@gigachad8313 2 месяца назад
When i do this for steam bo3 once i start the game it close immediately, i only have the protection on steam.exe, does having steam only protection works the same or do i need to add every game from the steam platform too?
@TV-MA.x_x.
@TV-MA.x_x. 9 месяцев назад
Do you need this if you're using a client? Does this also work on BO3?
@romanianfps
@romanianfps 9 месяцев назад
If you are using a client the exploit could still work, but some clients have physically taken the code out of the game that allows the exploit. This does work on BO3 however it isn't a 100% fix.
@anon2427
@anon2427 2 месяца назад
@@romanianfpscan I physically delete the code that allows this exploit myself?? Would that mess up the game
@Neven2468
@Neven2468 20 дней назад
​@@anon2427Been wondering the same. Have you found out?
@shreddindude
@shreddindude Год назад
Hey can you please confirm whether this service requires the premium subscription?
@MonkeyDLuffy-kf4jw
@MonkeyDLuffy-kf4jw 2 года назад
Bo 1 rly? Is it risk play zombies online?i dont hear about exploit rce on zombies mode
@_i99official
@_i99official 2 года назад
i added the shields thing to other cods and everytime i open one of those apps it opens in logs but u said if they had attempted to rce exploit me so what does this mean?
@Zboy5z5
@Zboy5z5 7 месяцев назад
Have you seen the potential RCE that hit Apex Legends Players at the NA regional Finals, Genburton/Imperial Hal. Maybe youve already seen this. Would you recommend this malware for apex legends?
@TheMazZT
@TheMazZT Год назад
when i try to add a shield it says "You have reached the maximum number of custom shields"
@v8BlaCKzZ
@v8BlaCKzZ Год назад
same here I think you need a license key to activate the full application
@chap69690
@chap69690 2 года назад
is it safe to play bo1&2 only zombies and multiplayer on private lobbies? so only with friends or solo? or could I still be hacked?
@Sam20001
@Sam20001 2 года назад
It's perfectly safe in private lobbies. You're only at risk in a public lobby if a hacker is in the same lobby.
@BlackLotusVisualArchive
@BlackLotusVisualArchive 2 года назад
I wish they would just patch RCE. I'm tired of playing IW4X. I know it's safer but god it's not fun to play when snipers dominate because flashbangs are banned in most servers
@Seecret
@Seecret 2 года назад
they no longer have the source code for the game they cant hotfix the RCES
@romanianfps
@romanianfps 2 года назад
@@Seecret huh?
@xpok3947
@xpok3947 2 года назад
@@Seecret its their fucking job to keep the code, the game is not even 2 decades old, NO excuse, they can still fix it by reverse engineering, fan clients do that and much more with 0 knowledge or budget, and youre telling me the developers, drowning in cash, cant do it?
@Excessive_complaining
@Excessive_complaining 2 года назад
@@Seecret yeah that doesn't make sense
@Daimbeg
@Daimbeg 2 года назад
Thanks a lot man really, i love this game and i often get kicked cause im over the average player... TY
@romanianfps
@romanianfps 2 года назад
Yessir God bless
@ChocolateMilk_was_taken
@ChocolateMilk_was_taken 2 года назад
People are crazy, I've had a mod on the only active BO1 HC CTF server ban me twice now just because I did better than them. Small dick energy for sure.
@tklg25
@tklg25 2 года назад
i'm not getting VAC'd for using this program? and is this still useful nowdays? (sorry for so many questions like this, i'm a little bit paranoid person).
@romanianfps
@romanianfps 2 года назад
No it would not cause a vac ban as malwarebytes is a well known anti virus program
@psybadge
@psybadge 11 месяцев назад
I played one of the CoD single player campaigns thru steam for like 30 min and forgot to go offline before doing so. Was my PC vulnerable during that time? Do hackers manually need to do whatever damage they want (ie not an automated programme) I'm uninstalling the game and throwing away the key after learning about the exploits/Activision clusterfuck
@brothercow_
@brothercow_ 11 месяцев назад
You cannot get rced through campaign. You can only get rced when they are in your lobby and getting rced is unlikely if your not a target. If you have not noticed anything different on your pc after you played then you should be good after a virus scan.
@psybadge
@psybadge 11 месяцев назад
@brothercow_ thanks for the info
@brothercow_
@brothercow_ 11 месяцев назад
@@psybadge what cod were you wishing to play
@tomsawyers6496
@tomsawyers6496 2 года назад
Can you get one of these attacks if you only play to the game's main story mode and never actually play the online mode? Is there something that forces you to connect to a server while playing on Steam that the hackers would use?
@FinnaBin
@FinnaBin 2 года назад
Youl be fine in campain, the hackers are not sifting thru a database of story mode players to do this when theres people online to do it to at any given time
@joshsanderson5512
@joshsanderson5512 2 года назад
How can someone hack you in campaign 😂😂
@tomsawyers6496
@tomsawyers6496 2 года назад
@@joshsanderson5512 I'm a n00b, I never played an online game in my life so don't ask me.
@spi-killazinc9750
@spi-killazinc9750 Год назад
@@joshsanderson5512I mean the campaign is coop so you never know, but I doubt anyone would
@lilililiililili6363
@lilililiililili6363 Год назад
people still can hack you on campaign DO NOT PLAY OLD CODS WITHOUT PLUTONIUM/IW4X
@theHOOD61
@theHOOD61 Год назад
You are a fucking hero for this :) Finally finishing off camos
@Deathwarrior115
@Deathwarrior115 Год назад
Does this help with the hackers on bo3 ? U know the ones that pretty much destroyed the zombies community on RU-vid lol
@romanianfps
@romanianfps Год назад
It potentially could yes however this isn't a 100% full protection.
@ChronicMVM
@ChronicMVM 2 года назад
thanks for the tutorials sir!
@romanianfps
@romanianfps 2 года назад
Yessir its my pleasure
@sockrust_
@sockrust_ 2 года назад
Hey we have the same pfp
@joshsanderson5512
@joshsanderson5512 2 года назад
Do you need this for the separate mw2? Like iw4x I think
@romanianfps
@romanianfps 2 года назад
You can use it for iw4x as well.
@joshsanderson5512
@joshsanderson5512 2 года назад
@@romanianfps you can but what i rather mean is, that if it’s necessary or does that have sufficient anti cheat that it doesn’t happen
@mycelium1456
@mycelium1456 Год назад
​@@joshsanderson5512 iw4x is safe besides the few wallhacks/aimbot same with plutonium I've been using them for years
@-1.3.3.7
@-1.3.3.7 Год назад
where do i purchase the premium license key? i cant add any more shields idk why, ill buy the premium but can you please tell me where to?
@nj828
@nj828 2 года назад
Let's say I don't have the anti rce or that the anti rce fails and that someone rce's me, how do I stop them? Do I close mw2? Do I shut down my entire pc? I've not found any answers to this man, I'd appreciate if you could tell me
@romanianfps
@romanianfps 2 года назад
There is nothing you can do you are very literally fucked. At this point depending on the method you use, there is no general consensus on what is possible. I've had files placed on my desktop and recycle bin, yet my friend experienced files being deleted, while others literally have their information stolen from their browser. You cannot stop them 100%, this is due to infinity ward as well as Activision not caring. The only way to stop it is to not play call of duty period.
@nj828
@nj828 2 года назад
@@romanianfps strange, asking other people online I've been told that because your pc is off, the one doing the rce no longer has access to your pc as there is no more connection
@romanianfps
@romanianfps 2 года назад
@@nj828 That is correct however when you turn your computer back on is a different story. Who knows exactly what the exploit did. For example if they were to drop files that auto run apon startup, and are persistent, that is a way bigger issue.
@nj828
@nj828 2 года назад
@@romanianfps so let's say I install your fix which I've been told is very effective but not a 100% protection+check every 2 mins or so nobody is messing with my pc, would you say this would be a good protection against rce's, as soon as I'd see someone messing with me I'd turn off the pc, if I turn it back on before he has done anything weird does the rce'r still have access to it?
@romanianfps
@romanianfps 2 года назад
@@nj828 Well here is the thing though. My tutorial only stops RCE from occurring depending on the type of exploit they are doing. It is never a 100% guarantee. What I can tell you is that each time someone has tried it on me my game instantly closes. Then it pops up on the log list after my game closes. So checking the log list every few minutes is pointless. At the end of the day if they did fully infect your computer you wouldn't know until it's too late. But I'm being dead serious I've had people try it on me multiple times and it closes my game completely before they can do anything each time.
@justadirtyolmupp
@justadirtyolmupp 3 месяца назад
hey man, any time i open a app it pops up in the logs is that something i should be worried about?
@romanianfps
@romanianfps 2 месяца назад
I wouldn't be worried it's likely just a log from the game or your system itself, see what the log contains, report back your findings to me and I can give you an opinion
@RamsLiff
@RamsLiff 3 года назад
I Played for 8 hours yesterday, My game froze for like 4-5 seconds after 6 hours playing, I thought It was weird but I thought It was ok. Searched bo2 2021, and Found a Guy saying that he plays Plutonium because old CODS people could infect your PC. So I looked for this, and Found out that before people having their wallpaper changed and etc, their game froze too, but my PC seems OK, nothing has changed yet. It is possible I got RCE'd? I'm having to play with 200ms to Found a lobby, but after knowing about this exploit, I'll never play It again, I'm so Sad that I was doing a RTD :/
@romanianfps
@romanianfps 2 года назад
You definitely were RCE'd for sure if that is the case. Use my method and you should be fine, not that many people can bypass that method.
@RamsLiff
@RamsLiff 2 года назад
@@romanianfps nah dude, Just formatted my PC and that's it
@RamsLiff
@RamsLiff 2 года назад
Fuck that game and activision
@joshsanderson5512
@joshsanderson5512 2 года назад
@@RamsLiff well I assume you got hacked because this lets them steal your passwords and stuff too
@amnesty6743
@amnesty6743 3 года назад
i know a whole group of people on BO2 who use RCE exploits and they literally go around and uninstall windows off peoples pc's and infect them with viruses. if us see usernames: Rosie, Vortex, Gamer, 360, or xbox360, or anything related to those usernames u should leave the lobby immediately. most of them are from the uk. they cant do anything to you at all though if you have an ip spoofer. so if you dont want to do everything in the video just download an ip spoofer.
@romanianfps
@romanianfps 3 года назад
🤣🤣🤣 the exploit is not based off your IP address. Spoofing your IP is not going to do anything. Other than that we don't do no types of snitching around here bro bro. Just follow the tutorial and move on with your day no need to drop names.
@-aku2805
@-aku2805 3 года назад
Jesus I played with a hacker called Rosie on MW2 and even intentionally pissed them off (because that's what I do to idiots) but I did back down after they crashed my MW2 once and after I rejoined I got on their good side. I feel like I dodged a bullet.
@amnesty6743
@amnesty6743 3 года назад
@@-aku2805 definitely dodged a bullet all those guys recently crashed all of the BO2 servers permanently. So if you have bo2 you can no longer play on dedicated servers through matchmaking on steam. It will just say no lobbies found forever.
@-aku2805
@-aku2805 3 года назад
@@amnesty6743 How recently did that happen?
@amnesty6743
@amnesty6743 3 года назад
@@-aku2805 about a month or 2 ago
@mrvito2111
@mrvito2111 Год назад
I added a shield for Black Ops 4 and now it won't even boot. This is after i got rced, maybe the guy installed something that boots when i launch bo4 so by having this it detects it and does not let me open it ?
@romanianfps
@romanianfps Год назад
Verify integrity of your game files via steam
@gabgonza47
@gabgonza47 Год назад
You ever find a solution? Cold war wont even start for me now i tried reinstalling and verifying the game
@mrvito2111
@mrvito2111 Год назад
@@gabgonza47 i couldnt find any solution, i verified files, re-installed, also tried with black ops 3 and coudlnt open it either, the only solution was not using the program at all.
@romanianfps
@romanianfps Год назад
@@mrvito2111 This is a bug that has been reported on the forums many times… the application is still in development.
@Eggz21
@Eggz21 Год назад
it crashes my bo2 every time i load into a match, even solo
@Sebi1998
@Sebi1998 Год назад
does this still work in 2023?
@toptiermindet
@toptiermindet 2 года назад
great video man someone just put a naked man as my background at my pc and typed my Windows login name ingame lol
@Ying_Pizano119
@Ying_Pizano119 9 месяцев назад
Great video 👍
@eingeist21
@eingeist21 2 года назад
can I play solo zombies or is it still risky?
@Linkario86
@Linkario86 2 года назад
You can solo any game. The attacker needs a connection to your pc which he has due to being in a peer to peer network or unsecure server in online matches.
@flightmonkey
@flightmonkey 2 года назад
is there any other exploits i need to prevent?
@Anime10100
@Anime10100 2 года назад
hello would this stop game host from opening up my web browser from NSFW?
@romanianfps
@romanianfps 2 года назад
Yes it would
@snowgw2
@snowgw2 2 года назад
Thank you brother!
@romanianfps
@romanianfps 2 года назад
Yessir God bless
@bobilerobot3864
@bobilerobot3864 2 года назад
I cant even open my game when the protection is running...
@Twilight20122
@Twilight20122 9 месяцев назад
wait does this actually work?
@theziomsmedia
@theziomsmedia Год назад
is it still working? and safe?
@anon2427
@anon2427 2 месяца назад
Is story mode safe to play on older CoDs?
@romanianfps
@romanianfps 2 месяца назад
Yes story mode is safe to play on all Call of Duties, the issue is once you play multiplayer or co-op with other online players.
@vanillacod374
@vanillacod374 2 года назад
I'll tell you something, a video came out on my channel, with an RCE Exploit patch, can you make a video with RCE Exploit patch?
@Truthhurtz4u
@Truthhurtz4u 2 года назад
^ And when people check how many Vac bans and alt accounts you have, they will see how fishy your injections are.
@exverge07yt75
@exverge07yt75 Год назад
is this still not patched for cod ghosts
@Darkhalo314
@Darkhalo314 Год назад
None of the games are patched
@GrimmGio
@GrimmGio 2 года назад
definitely subbing
@chrissmith000
@chrissmith000 2 года назад
I promise I’m not asking to be a smart ass, I’m asking because I have 0 clue when it comes to most stuff like this (besides basic computer shit), but how would I know if this is safe to download? I’ve been hacked before bad enough to where they got my bank info, so I’m extremely safe about what I download nowadays lol.
@Cipher_Nine
@Cipher_Nine 9 месяцев назад
This is actually so messed up. The amounts of time I was exposed without realizing... I met some dude telling me about it on the COD Zombies discord and he was telling me all about this and I was shocked. I'll spread the word about this video. It's more messed up given that a company as wealthy as Activision simply allows this. Specially that today they are owned by Microsoft. I know Activision themselves have no support number but I wonder if calling Microsoft themselves could work to start spreading the word.
@romanianfps
@romanianfps 9 месяцев назад
Microsoft is aware of the issue but there is nothing they can do about it because Activision as well as Infinity Ward have already put out statements. They refuse to fix the issue in older games and the exploit works even for newer call of duty games as well. Calling Microsoft would do nothing because the tips they would give you do not stop the exploit. Even the method in this video is not a 100% fix. It just stops the more simple ones but it's still something.
@Cipher_Nine
@Cipher_Nine 9 месяцев назад
That's actually insane that they put out statements and saying they won't do anything about it and still selling copies. Do you know where I can find the statements? just curious@@romanianfps
@johna2228
@johna2228 3 года назад
will this stop people from being able to kick me from game?
@zer0-w7l
@zer0-w7l 3 года назад
nop
@romanianfps
@romanianfps 3 года назад
It will not however if someone attempts to use the exploit to kick you out than it will close the game.
@johna2228
@johna2228 3 года назад
@@romanianfps Thats a shame, can kicking not be stopped?
@zer0-w7l
@zer0-w7l 3 года назад
@@johna2228 no kicking is done through a call to SV_DropClient on the server and as mw2 is p2p whoever is host controles the server, and on games like bo2/bo1 there is dedicated servers so the only way to kick someone is either by having acess to rcon or executing code on the server through a memory corruption vunrability in both cases there is nothing you can do to stop it
@johna2228
@johna2228 3 года назад
@@zer0-w7l That's a shame, i seem to be getting kicked from games a lot recently, even in iw4x
@DonnyCane
@DonnyCane 2 года назад
If I play private match with friends zombies or multiplayer can someone rce me?
@chap69690
@chap69690 2 года назад
exact same question I have
@revenge977
@revenge977 2 года назад
probably no, but honestly if you just gonna play private matches dont even buy the game just download the plutonium version and play with your friends for free.
@Xq43
@Xq43 2 года назад
I was playing bo3 then the lobby almost loaded then i got booted to the title screen was i rce'd?
@EnvyAB
@EnvyAB 2 года назад
No they force kicked you lmao
@emilianoms2055
@emilianoms2055 2 года назад
Im not sure bout this but people tell me that bo3 cant have rce problems Yeah lot of hackers but they cant rce your shit
@ITMenterprises
@ITMenterprises Год назад
Thank you! Finally dont gotta use plutonium
@romanianfps
@romanianfps Год назад
Just keep keep in mind it’s not 100% full proof
@castetheatre6820
@castetheatre6820 3 года назад
I actually have the source code for rce and was adding in game options but not infecting pc’s with viruses lol
@romanianfps
@romanianfps 2 года назад
@G4RY With a Captial Four He is probably talking about a general source code to actually execute the RCE exploit itself but he most likely added certain options in like control player, suicide player, freeze game, etc.
@bull3t2092
@bull3t2092 Год назад
could you send it to me I am trying to create a official anti rce
@zer0-w7l
@zer0-w7l 3 года назад
This is only basic end point protection and will not stop this completely anyone with allot of knowledge in binary exploitation will be able to get passed this, the only way to stop it is to find the vulnerability in the games network handling and patch it out of the game
@romanianfps
@romanianfps 3 года назад
Try my tutorial and you will see that it works. I've even had multiple people test it on me in not only BO1, but BO2 and MW2. It instantly closes the game out and gives you a notification that the game is now protected.
@zer0-w7l
@zer0-w7l 3 года назад
@@romanianfps yeah cus there not trying to bypass this techeque, i know the exploits on those games i know how it works lol, people are just gunna improve there method, people didnt have rce in the windows kernel last year because this is impossible to get through lol
@romanianfps
@romanianfps 3 года назад
@@zer0-w7l Either way if that is the case, this is still a good step to stop it. It is better than not doing anything at all to prevent it. What I can tell you from my experience and based off other witness accounts, this method has worked for me on every Call of Duty game.
@zer0-w7l
@zer0-w7l 3 года назад
@@romanianfps looking at the documentation for exploit mitagation its even weeker than i thought lol mandatory aslr only adds entropy if the image is compiled with it on so that not great and same with Control flow guard so thats bassically useless and stack pivot protection only check specific api calls so this really isnt gunna last long but yes it is better to do this than not
@romanianfps
@romanianfps 3 года назад
@@zer0-w7l As far as I've concerned I've not been able to see anyone bypass this yet. Until I see otherwise my opinion stays the same, agree to disagree. At the end of the day if someone has the potential to bypass not only Malwarebytes Anti-Exploit but even Windows Exploit Protection, than you are screwed no matter what. This is by far the best tutorial you can follow as a basic consumer to keep yourself generally safe. Unfortunately this tutorial is all we can do as basic level consumers to protect ourselves online.
@GlivGluv
@GlivGluv 2 года назад
Would using a VPN stop this from happening?
@romanianfps
@romanianfps 2 года назад
Nope it would not stop anything and with the RCE exploit it could reveal your real IP anyway.
@souls976
@souls976 2 года назад
the people in these comments are funny asf just in case any of you don't know about black ops 3 and its history RCE is known for (Remote Control Excution) it provides you full access to the games servers/people in the lobby. With RCE you can crash people,fake vac ban them/turn off your pc,blue screen you/inject a dll,look through your pc(delete files/can excute files) they can also change your wallpaper,open up chrome or any exe on your pc without your permission. Also RCE lets you have god mode,superspeed,any prestige,all dlc camos,pull people into your lobby,unlimted ammo,and much more. Also Black Ops 2 severs are now owned by Xbox360LSBEST and Gamer1772 this means they have full access to everything at anytime and they can really harm you. Dont worry theres more there are a total of 5 people i belive have rce xbox360,gamer 1772,Rosie,Gamer(Differnt Person then Gamer1772),furtive,and couple other unknowns. Just Don't Play BO2 Unless you wanna be killed and destroyed by cheaters/hackers
@romanianfps
@romanianfps 2 года назад
Bruh did you really have to type their names on RU-vid? Like come on bro you snitching snitching lmao
@souls976
@souls976 2 года назад
@@romanianfps i bet you don't even know half those people
@souls976
@souls976 2 года назад
@@romanianfps and also the fact you posted this knowing its not gonna do anything from RCE
@romanianfps
@romanianfps 2 года назад
@@souls976 Bud it does help against RCE, I've had xbox360 try to exploit me and it failed. I've also had three other people attempt it as well and it failed. It instantly closes the game and I am immediately told an attempt to exploit occurred. Stop blaming the people who are doing the RCE and blame infinity ward and Treyarch for not fixing it even after basically a single person shut down an entire game.
@souls976
@souls976 2 года назад
@@romanianfps your hilarious i like the face you ignore my question and im not blaming them i'm telling everyone on this video the truth and also this still doesn't keep exploits from happening you got proof of this?
@Those2menoverthere
@Those2menoverthere 3 года назад
Why not just play on IW4x or Plutonium...?
@romanianfps
@romanianfps 3 года назад
Because if you buy a game you should have the right to play without having your computer affected by other players. Therefore I made this tutorial for those who don't want to make the switch.
@Those2menoverthere
@Those2menoverthere 3 года назад
​@@romanianfps Just because you bought the game (like I did in 2010) doesn't mean you can't play a patched proper version, but whatever.
@romanianfps
@romanianfps 3 года назад
@@Those2menoverthere Logically when you purchase a game that also means that you have consumer rights. I have never once in my entire life heard of purchasing a game that can also allow other players to physically affect your machine through an exploit. That shouldn't be ok in any circumstances regardless. No where in the terms of conditions does it say that we must fend for ourselves 11 years after the game's release.
@danatmonst3594
@danatmonst3594 3 года назад
@@romanianfps Well said! I totally agree!
@Outmageous
@Outmageous 3 года назад
they are way less populated. I love MW2 and IW4x, but 4x has literally zero domination games for over a year, and probably longer than that, unless it's on a server across the world from me having 120-200 ping, which i haven't seen either. Only 1 EU TDM, and 2 US TDM then some trickshot lobbies and that's it, whereas on Steam there are up to 20 active matches and you can force host domination lobbies there too
@girthfrombirth4408
@girthfrombirth4408 Год назад
Plutonium ftw
@lumos.is_eepy
@lumos.is_eepy Год назад
tysm man
@AposableYT
@AposableYT 2 года назад
bro it js happened to adin
@lordadz1615
@lordadz1615 2 года назад
It's a paid program?
@romanianfps
@romanianfps 2 года назад
No
@jordie8462
@jordie8462 2 года назад
Adin better do this
@someguy2272
@someguy2272 7 месяцев назад
thanks
@gator34kag
@gator34kag 2 года назад
Adin need this
@akrapovix6614
@akrapovix6614 2 года назад
yea he just got rocked
@romanianfps
@romanianfps 2 года назад
@@akrapovix6614 send him over
@FinnaBin
@FinnaBin 2 года назад
How the fuck are people able to hack into othe pcs from just being in the game with them? Im not sure the steps that would have to happen because its so elaborate, they would need to essentially like host the lobby then get ppls pcs connected to them im assuming? Ok so thats step 1… then how in the actual donkey fuck do you take it from them being connected to actually taking over there pc? I cant even picture the process theres gotta be a million hoops to jump thru to make that happen. Whoever made this exploit did it for a reason id bet to get back at some people
@DonnyCane
@DonnyCane 2 года назад
Crazy right
@Sebi1998
@Sebi1998 Год назад
some psychos with no life who got beaten up when they were little get theyre revange by destroy the fun for other people in gaming. i would beat the fckng shit out of them if i had the chance
@georgebutchers528
@georgebutchers528 Год назад
What do you mean exactly? RCE exploits and hacks are simply a result of vulnerabilities that were present in the game's code from the beginning. Those vulnerabilities were eventually discovered and now any loser can capitalise on them.
@Neven2468
@Neven2468 20 дней назад
​@@Sebi1998same, mrdr them
@sbb_s2160
@sbb_s2160 3 года назад
Hello.
@romanianfps
@romanianfps 3 года назад
Hello sir
@DchoSenM14
@DchoSenM14 Год назад
Thanks brother !
@rage6224
@rage6224 3 года назад
thanks man
@romanianfps
@romanianfps 3 года назад
Of course no problem
Далее
Lexus LFA PURE SOUND - Accelerations & Downshifts
2:14
Willie Nelson - On The Road Again (Official Audio)
2:34
Best fan placement to move air through the house
6:28
How I Would Learn To Code (If I Could Start Over)
13:43
Crysis Multiplayer 2020 instant action gameplay
7:31
chevy silverado no cats no muffler
0:11
Просмотров 3 тыс.
FREE programs that EVERY PC should have...
19:55
Просмотров 6 млн
Guide: What to do AFTER building your computer...
23:30
The Ultimate RANKED SMG on Rebirth Island 👑
26:39
Просмотров 10 тыс.