Cheat Mod Ren'Py Rogue-Like Cheat Injector [v1.5.2] [SLDR]

Volta

Well-Known Member
Apr 27, 2017
1,004
1,142
My bitdefender doesn't like this bat file at all, anyone else getting any flags/funny behaviour. To be honest it would be the first time i've seen a virus on this site for a very long time.
 

sleepingkirby

Member
Aug 8, 2017
387
561
My bitdefender doesn't like this bat file at all, anyone else getting any flags/funny behaviour. To be honest it would be the first time i've seen a virus on this site for a very long time.
I can reassure you that that's a false positive. I was just cracking open this .bat file about 2~3 days ago to see if I can (sanely) modify it for the prime mod. I can literally tell you what every step of this .bat file does. Truth be told, a lot of antivirus these days just assume any and all scripts for windows from the internet are malicious. But if I had to hazard a guess as to which part(s) offended it, it would be these type of lines:
Code:
powershell.exe -nologo -noprofile -noninteractive -command "& { [IO.File]::WriteAllBytes(\"%rpatoolps%\", [Convert]::FromBase64String([IO.File]::ReadAllText(\"%rpatoolps%.tmp\"))) }"
This invokes powershell to decode something from base64 into an actual executable. In this case, it's decoding/rebuilding rpatool that's needed to extract archive.rpa to be able to modify the files within. This is something a lot of malicious scripts do to try to hide what it's doing. There's another line that decodes base64 later on that builds a python script, but that's the script that does the actual modification of the game.

If you want, I can tell you how to reproduce the steps, manually, of what this .bat does so you don't have worry about the .bat being malicious. It's not really hard, just tedious.

Other than that, you're just gonna have to trust that it's a false positive or, if you have cygwin installed, you can try my linux version as that is much similar due to how much simpler it is due to what toolset linux command line provides.
 
  • Like
Reactions: Volta

Volta

Well-Known Member
Apr 27, 2017
1,004
1,142
I can reassure you that that's a false positive. I was just cracking open this .bat file about 2~3 days ago to see if I can (sanely) modify it for the prime mod. I can literally tell you what every step of this .bat file does. Truth be told, a lot of antivirus these days just assume any and all scripts for windows from the internet are malicious. But if I had to hazard a guess as to which part(s) offended it, it would be these type of lines:
Code:
powershell.exe -nologo -noprofile -noninteractive -command "& { [IO.File]::WriteAllBytes(\"%rpatoolps%\", [Convert]::FromBase64String([IO.File]::ReadAllText(\"%rpatoolps%.tmp\"))) }"
This invokes powershell to decode something from base64 into an actual executable. In this case, it's decoding/rebuilding rpatool that's needed to extract archive.rpa to be able to modify the files within. This is something a lot of malicious scripts do to try to hide what it's doing. There's another line that decodes base64 later on that builds a python script, but that's the script that does the actual modification of the game.

If you want, I can tell you how to reproduce the steps, manually, of what this .bat does so you don't have worry about the .bat being malicious. It's not really hard, just tedious.

Other than that, you're just gonna have to trust that it's a false positive or, if you have cygwin installed, you can try my linux version as that is much similar due to how much simpler it is due to what toolset linux command line provides.
No need, just testing the water a bit to see if it's kosher before i use it, this site is surprisingly clean even by pirate standards.
 
  • Like
Reactions: sleepingkirby
Apr 10, 2019
56
27
I can reassure you that that's a false positive. I was just cracking open this .bat file about 2~3 days ago to see if I can (sanely) modify it for the prime mod. I can literally tell you what every step of this .bat file does. Truth be told, a lot of antivirus these days just assume any and all scripts for windows from the internet are malicious. But if I had to hazard a guess as to which part(s) offended it, it would be these type of lines:
Code:
powershell.exe -nologo -noprofile -noninteractive -command "& { [IO.File]::WriteAllBytes(\"%rpatoolps%\", [Convert]::FromBase64String([IO.File]::ReadAllText(\"%rpatoolps%.tmp\"))) }"
This invokes powershell to decode something from base64 into an actual executable. In this case, it's decoding/rebuilding rpatool that's needed to extract archive.rpa to be able to modify the files within. This is something a lot of malicious scripts do to try to hide what it's doing. There's another line that decodes base64 later on that builds a python script, but that's the script that does the actual modification of the game.

If you want, I can tell you how to reproduce the steps, manually, of what this .bat does so you don't have worry about the .bat being malicious. It's not really hard, just tedious.

Other than that, you're just gonna have to trust that it's a false positive or, if you have cygwin installed, you can try my linux version as that is much similar due to how much simpler it is due to what toolset linux command line provides.
Were you able to modify it to work with the prime mod?
 

sleepingkirby

Member
Aug 8, 2017
387
561
Were you able to modify it to work with the prime mod?
Yes and no. I have a linux version and that's working just fine. The windows version would take a good amount of effort to do, at least, automatically. Basically, because the prime mod doesn't include the .rpy files (just the .rpyc), I'd need to include unren into the .bat file and that's a REALLY big hassle (there's 2 ways to run unren. One requires that you start the game once. The other requires the entire source code for unren to be present.). The alternative is if someone manually runs rpatool and unren manually and the .bat file can do the rest.

If you want, I can do a semi-hack way to apply it, and it'll work. It just won't be as pretty or as easy as the original cheat injector.
 
  • Like
Reactions: Chronos Alpha-Omega
Apr 10, 2019
56
27
Yes and no. I have a linux version and that's working just fine. The windows version would take a good amount of effort to do, at least, automatically. Basically, because the prime mod doesn't include the .rpy files (just the .rpyc), I'd need to include unren into the .bat file and that's a REALLY big hassle (there's 2 ways to run unren. One requires that you start the game once. The other requires the entire source code for unren to be present.). The alternative is if someone manually runs rpatool and unren manually and the .bat file can do the rest.

If you want, I can do a semi-hack way to apply it, and it'll work. It just won't be as pretty or as easy as the original cheat injector.
I'd really appreciate you doing the semi-hack. I used to know how to unren but that was years ago and I've forgotten how to do it now. Why does the windows version take more effort to make work than then linux version?
 

sleepingkirby

Member
Aug 8, 2017
387
561
I'd really appreciate you doing the semi-hack. I used to know how to unren but that was years ago and I've forgotten how to do it now. Why does the windows version take more effort to make work than then linux version?
Lots of reasons. Neither powershell nor command prompt works as well nor has as many tools available nor as easy to link together as bash. A good example is that the original .bat, SLDR has to store rpatool as a a base64 string which, in the windows side, has a size limit. In my linux version, it just runs wget to download the latest rpatool from the repository. And that's ignoring needing to use a scripting language to more easily to file manipulation where as, I can run sed or awk or perl to do the same thing.

I should have some time tomorrow. I'll see if I can get done then.
 
  • Like
Reactions: Chronos Alpha-Omega
Apr 10, 2019
56
27
Lots of reasons. Neither powershell nor command prompt works as well nor has as many tools available nor as easy to link together as bash. A good example is that the original .bat, SLDR has to store rpatool as a a base64 string which, in the windows side, has a size limit. In my linux version, it just runs wget to download the latest rpatool from the repository. And that's ignoring needing to use a scripting language to more easily to file manipulation where as, I can run sed or awk or perl to do the same thing.

I should have some time tomorrow. I'll see if I can get done then.
Cheers that'd be grand if you're able to get it done.
 

sleepingkirby

Member
Aug 8, 2017
387
561
Cheers that'd be grand if you're able to get it done.
I. HATE. Windows. (Particularly programming/scripting for it.)

With that said, it's done. I put a little more polish into it. Download it, rename it to .bat, run it, and make sure to

--->READ THE INSTRUCTIONS.<-----

I'm not emphasizing that to suggest or insinuate anything, but rather, since this cheat takes longer and more steps than the original cheat injector, it can be easy to miss if you're not paying attention.


Tell me if you run into errors. I've been able to run it 2~3 times without a problem on my windows partition so it should be fine but things happen.

Also, unlike most of my code, I'm not making a repository or anything for this. This will be the ONLY copy of this cheat injector. Pretty much made specifically for you. So, if it gets lost from this forum and/or your drive, it's pretty much gone. So, if it's useful for you, make a backup of it.
 
Last edited:
Apr 10, 2019
56
27
I. HATE. Windows. (Particularly programming/scripting for it.)

With that said, it's done. I put a little more polish into it. Download it, rename it to .bat, run it, and make sure to

--->READ THE INSTRUCTIONS.<-----

I'm not emphasizing that to suggest or insinuate anything, but rather, since this cheat takes longer and more steps than the original cheat injector, it can be easy to miss if you're not paying attention.


Tell me if you run into errors. I've been able to run it 2~3 times without a problem on my windows partition so it should be fine but things happen.

Also, unlike most of my code, I'm not making a repository or anything for this. This will be the ONLY copy of this cheat injector. Pretty much made specifically for you. So, if it gets lost from this forum and/or your drive, it's pretty much gone. So, if it's useful for you, make a backup of it.
Thanks for doing this. I'm not fully sure how I'm supposed to get this to work though. I'm assuming I just delete everything before the DO NOT EDIT BELOW THIS LINE part then change the txt file to a bat file and run it in the folder with the exe in it. I downloaded rpatool from the link in the text file and unren from here: .
Not sure what to do with them though.
 

sleepingkirby

Member
Aug 8, 2017
387
561
Thanks for doing this. I'm not fully sure how I'm supposed to get this to work though. I'm assuming I just delete everything before the DO NOT EDIT BELOW THIS LINE part then change the txt file to a bat file and run it in the folder with the exe in it. I downloaded rpatool from the link in the text file and unren from here: .
Not sure what to do with them though.
Oh, you don't do any of that.
Here's what you do, start to finish:

  1. Download the .txt file I posted into the "game" folder for Rogue-Like w/ Prime mod.
  2. Rename it from .txt to .bat
  3. Double click the .bat file to run it. It'll open up a command prompt.
  4. Follow the instructions on the prompt.
That's it. It'll handle the rpatool and unrpy all by itself if you follow what the command prompt says to do.
 
Apr 10, 2019
56
27
Oh, you don't do any of that.
Here's what you do, start to finish:

  1. Download the .txt file I posted into the "game" folder for Rogue-Like w/ Prime mod.
  2. Rename it from .txt to .bat
  3. Double click the .bat file to run it. It'll open up a command prompt.
  4. Follow the instructions on the prompt.
That's it. It'll handle the rpatool and unrpy all by itself if you follow what the command prompt says to do.
It works! That was a lot easier than I thought. Thanks a lot
 
  • Like
Reactions: sleepingkirby

sleepingkirby

Member
Aug 8, 2017
387
561
It works! That was a lot easier than I thought. Thanks a lot
No problem. Thank you for confirming that it works.
I try to make all my stuff pretty user friendly without encroaching on logistics or functionality. But sometimes that's a hard line to walk considering the varied technology aptitude different people have as well as the OS that they have. The hoops I had to jump through to make it user friendly for windows was pretty obscene.

Glad it works. Have fun. ^^b
 
  • Like
Reactions: Chronos Alpha-Omega