Register for your free account! | Forgot your password?

You last visited: Today at 11:56

  • Please register to post and access all features, it's quick, easy and FREE!

Advertisement



Memory Bot

Discussion on Memory Bot within the CO2 Programming forum part of the Conquer Online 2 category.

Reply
 
Old   #1
 
hok30's Avatar
 
elite*gold: 0
Join Date: Feb 2007
Posts: 1,366
Received Thanks: 256
Memory Bot

Hey,
OK - I've always wondered how to move the character using memory (or lack of real mouseclicks). If someone could explain it to me, either through MSN or here... that'd be great.

- Hok
hok30 is offline  
Old 04/18/2009, 16:58   #2
 
elite*gold: 20
Join Date: Aug 2007
Posts: 1,749
Received Thanks: 2,198
It's something about finding the walk function, then tell the program which way you're going (e.g. to the right) and then call the function.
You should ask _fobos_ .
IAmHawtness is offline  
Old 04/18/2009, 17:10   #3
 
hok30's Avatar
 
elite*gold: 0
Join Date: Feb 2007
Posts: 1,366
Received Thanks: 256
Quote:
Originally Posted by IAmHawtness View Post
It's something about finding the walk function, then tell the program which way you're going (e.g. to the right) and then call the function.
You should ask _fobos_ .
lol alright... I'll try talkin to him.
hok30 is offline  
Old 04/19/2009, 01:26   #4
 
elite*gold: 0
Join Date: Sep 2008
Posts: 490
Received Thanks: 595
Quote:
Originally Posted by hok30 View Post
lol alright... I'll try talkin to him.
Lol I got your PM, the fast answer is thru dll injection,
Why?
Because you will want to execute the jump/walk function within another process (conquer.exe), finding the function(s) is pretty easy too.

After that here's pseudocode:
Code:
__asm
{
push X-Coordinate
push Y-Coordinate
mov ecx,esi
call Function
}
Thats basicly it, create a thread, inject it and on a button click or whatever make it jump/walk to the coordinate u want.
Once you got that figured out you can basicly make any memory based bot.
So read up on dll injection and if questions post in this thread when i have the time i will help and if not someone else will

BTW to understand the jump/walk function better i suggest inline patch first just 'hardcode' patch for example make pathfind button execute a jump to a coordinate (which u ofcourse have to set )
experiment a bit and then when you know how the function exactly works you 'mimic' the function in a dll, inject it and execute the function at will.

*this way of botting doesnt get you send to clickjail, it's how SkillerSluwt my skiller bot worked*
_fobos_ is offline  
Old 04/19/2009, 03:33   #5
 
hok30's Avatar
 
elite*gold: 0
Join Date: Feb 2007
Posts: 1,366
Received Thanks: 256
Quote:
Originally Posted by _fobos_ View Post
Lol I got your PM, the fast answer is thru dll injection,
Why?
Because you will want to execute the jump/walk function within another process (conquer.exe), finding the function(s) is pretty easy too.

After that here's pseudocode:
Code:
__asm
{
push X-Coordinate
push Y-Coordinate
mov ecx,esi
call Function
}
Thats basicly it, create a thread, inject it and on a button click or whatever make it jump/walk to the coordinate u want.
Once you got that figured out you can basicly make any memory based bot.
So read up on dll injection and if questions post in this thread when i have the time i will help and if not someone else will

BTW to understand the jump/walk function better i suggest inline patch first just 'hardcode' patch for example make pathfind button execute a jump to a coordinate (which u ofcourse have to set )
experiment a bit and then when you know how the function exactly works you 'mimic' the function in a dll, inject it and execute the function at will.

*this way of botting doesnt get you send to clickjail, it's how SkillerSluwt my skiller bot worked*
Thanks, but I kinda need a more in depth and instructional answer o.O. Can you add me on MSN?

I'm googling it though :P
hok30 is offline  
Old 04/19/2009, 05:35   #6
 
elite*gold: 0
Join Date: Jun 2006
Posts: 239
Received Thanks: 103
whats clickjail? sorry for the OT question but i never heard of it before
Relaxation is offline  
Old 04/19/2009, 12:28   #7
 
elite*gold: 0
Join Date: Sep 2008
Posts: 490
Received Thanks: 595
Quote:
Originally Posted by hok30 View Post
Thanks, but I kinda need a more in depth and instructional answer o.O. Can you add me on MSN?

I'm googling it though :P
More in depth? Thats kinda all to it
Cant really go more in depth, besides what would you learn with a guide like this:
Step 1: Open up your IDE.
Step 2: Create a new project.
Step 3: ... yada yada yada

You get my point

Just read up on dll injection, theres like a ton about it out there, second what language do you use and how well do you use em.
See theres not much more I can give you because well i dont have the right memory addresses and no time to go look for them either.

I have coded 2 memory based bots 1 in delphi and other in C++.
So I have another idea to help you, download SkillerSluwt place Slut.exe in your CO folder and then open it with Olly.
Since I dont no current memory addresses I have the old 1 for the sit function so you can play with.

this is copy and pasted from my source and shows you like i said that thats all to it
Code:
procedure TCoSlut.DoSit();
var
  Pointer, SitOffset : integer;
begin

  Pointer:=$005DA9A0;
  SitOffset:=$0040AD60; // when you have opened slut.exe in olly search for Call 0040AD60
  asm
    mov ECX,Pointer; //You will see a similar line like this mov ecx,edi the value of edi is Pointer
    mov EDX,SitOffset;
    call EDX;

  end;
end;
Now that procedure gets called when a button was getting selected.
with a timer you regulate the interval and done
Hope that helps.

Also in olly a function looks like this, this is the magic attack function from Slut.exe, ofcourse you would need to update the addresses for current exe

Code:
00487D73              8BCF                 MOV ECX,EDI <-- edi holds pointer
00487D75              FF35 F0A95D00        PUSH DWORD PTR DS:[5DA9F0] <-- Holds the UID being cast on, note not an ID but UID always changes!
00487D7B              FFB6 54F30A00        PUSH DWORD PTR DS:[ESI+AF354] <-- holds skill ID being casted, 441 I believe for stig.
00487D81              E8 792C0600          CALL Slut.004EA9FF

Example used in SkillerSluwt source:
Dont hate cuz it looks ugly lol.

procedure TCoSlut.DoStig();
var
  pointer, AtkCall, Stigma, UIDpointer : integer;
begin
  pointer:=$005DA9A0;
  AtkCall:=$004EA9FF;
  Stigma:=$0447;
  UIDpointer:=$005DA9F0;
  asm
    mov EDI, dword ptr ss:[UIDpointer];
    push dword ptr ss:[EDI];
    push Stigma;
    mov ECX,pointer;
    call AtkCall;
  end;
end;

See how the function works in co itself and how you must mimic it?

Lets first just put ur questions and all in this thread maybe you'll get my yahoo later, I barely have time cuz I work a lot so it be better to keep it in this thread.
Quote:
Originally Posted by Relaxation View Post
whats clickjail? sorry for the OT question but i never heard of it before
Use anything that sends background clicks, like control clicks you will be send to a clickjail and can only exit there every turning of the hour.
_fobos_ is offline  
Thanks
1 User
Old 04/19/2009, 13:09   #8
 
hok30's Avatar
 
elite*gold: 0
Join Date: Feb 2007
Posts: 1,366
Received Thanks: 256
Quote:
Originally Posted by _fobos_ View Post
More in depth? Thats kinda all to it
Cant really go more in depth, besides what would you learn with a guide like this:
Step 1: Open up your IDE.
Step 2: Create a new project.
Step 3: ... yada yada yada

You get my point

Just read up on dll injection, theres like a ton about it out there, second what language do you use and how well do you use em.
See theres not much more I can give you because well i dont have the right memory addresses and no time to go look for them either.

I have coded 2 memory based bots 1 in delphi and other in C++.
So I have another idea to help you, download SkillerSluwt place Slut.exe in your CO folder and then open it with Olly.
Since I dont no current memory addresses I have the old 1 for the sit function so you can play with.

this is copy and pasted from my source and shows you like i said that thats all to it
Code:
procedure TCoSlut.DoSit();
var
  Pointer, SitOffset : integer;
begin

  Pointer:=$005DA9A0;
  SitOffset:=$0040AD60; // when you have opened slut.exe in olly search for Call 0040AD60
  asm
    mov ECX,Pointer; //You will see a similar line like this mov ecx,edi the value of edi is Pointer
    mov EDX,SitOffset;
    call EDX;

  end;
end;
Now that procedure gets called when a button was getting selected.
with a timer you regulate the interval and done
Hope that helps.

Also in olly a function looks like this, this is the magic attack function from Slut.exe, ofcourse you would need to update the addresses for current exe

Code:
00487D73              8BCF                 MOV ECX,EDI <-- edi holds pointer
00487D75              FF35 F0A95D00        PUSH DWORD PTR DS:[5DA9F0] <-- Holds the UID being cast on, note not an ID but UID always changes!
00487D7B              FFB6 54F30A00        PUSH DWORD PTR DS:[ESI+AF354] <-- holds skill ID being casted, 441 I believe for stig.
00487D81              E8 792C0600          CALL Slut.004EA9FF

Example used in SkillerSluwt source:
Dont hate cuz it looks ugly lol.

procedure TCoSlut.DoStig();
var
  pointer, AtkCall, Stigma, UIDpointer : integer;
begin
  pointer:=$005DA9A0;
  AtkCall:=$004EA9FF;
  Stigma:=$0447;
  UIDpointer:=$005DA9F0;
  asm
    mov EDI, dword ptr ss:[UIDpointer];
    push dword ptr ss:[EDI];
    push Stigma;
    mov ECX,pointer;
    call AtkCall;
  end;
end;

See how the function works in co itself and how you must mimic it?

Lets first just put ur questions and all in this thread maybe you'll get my yahoo later, I barely have time cuz I work a lot so it be better to keep it in this thread.


Use anything that sends background clicks, like control clicks you will be send to a clickjail and can only exit there every turning of the hour.


yeah I'm researchin DLL Injections, but I asked on this programming forum and the guy was like - well, you are either doing this to improve security, or you're hacking.

-.-



EDIT: Would this be about what I am looking for - in terms of AutoIT UDFs...
hok30 is offline  
Old 04/19/2009, 13:26   #9
 
elite*gold: 0
Join Date: Sep 2008
Posts: 490
Received Thanks: 595
Quote:
Originally Posted by hok30 View Post


yeah I'm researchin DLL Injections, but I asked on this programming forum and the guy was like - well, you are either doing this to improve security, or you're hacking.

-.-



EDIT: Would this be about what I am looking for - in terms of AutoIT UDFs...
Wait wait wait.. You telling me you gonna attempt this in AutoIt?
No way thats gonna work, to my knowledge AutoIt cant execute code within another process
_fobos_ is offline  
Old 04/19/2009, 23:38   #10
 
hok30's Avatar
 
elite*gold: 0
Join Date: Feb 2007
Posts: 1,366
Received Thanks: 256
Quote:
Originally Posted by _fobos_ View Post
Wait wait wait.. You telling me you gonna attempt this in AutoIt?
No way thats gonna work, to my knowledge AutoIt cant execute code within another process
And there enlies the problem. Well, I guess I'm gonna have to add to my extremely limited knowlage of C# and see if I can do anything.
hok30 is offline  
Old 04/20/2009, 00:00   #11
 
elite*gold: 0
Join Date: Sep 2008
Posts: 490
Received Thanks: 595
Quote:
Originally Posted by hok30 View Post
And there enlies the problem. Well, I guess I'm gonna have to add to my extremely limited knowlage of C# and see if I can do anything.
Even in C# I wouldnt place my bet lol.
C# doesnt support inline ASM (there are some modules out there but most is **** and limited)
Delphi or C++ I'd say
_fobos_ is offline  
Old 04/20/2009, 02:55   #12
 
hok30's Avatar
 
elite*gold: 0
Join Date: Feb 2007
Posts: 1,366
Received Thanks: 256
Quote:
Originally Posted by _fobos_ View Post
Even in C# I wouldnt place my bet lol.
C# doesnt support inline ASM (there are some modules out there but most is **** and limited)
Delphi or C++ I'd say
Even though there is that specific UDF that does exactly what you just described - you're saying that doesn't work?
hok30 is offline  
Old 04/20/2009, 12:49   #13
 
elite*gold: 0
Join Date: Sep 2008
Posts: 490
Received Thanks: 595
Quote:
Originally Posted by hok30 View Post
Even though there is that specific UDF that does exactly what you just described - you're saying that doesn't work?
Cant judge on something I havnt seen but i highly doubt it
Show me anyway!
_fobos_ is offline  
Old 04/20/2009, 14:47   #14
 
hok30's Avatar
 
elite*gold: 0
Join Date: Feb 2007
Posts: 1,366
Received Thanks: 256
Quote:
Originally Posted by _fobos_ View Post
Cant judge on something I havnt seen but i highly doubt it
Show me anyway!
Prove you wrong or show you the page o.O

I'll prove you wrong =P


hok30 is offline  
Old 04/20/2009, 17:26   #15
 
elite*gold: 0
Join Date: Sep 2008
Posts: 490
Received Thanks: 595
Quote:
Originally Posted by hok30 View Post
Prove you wrong or show you the page o.O

I'll prove you wrong =P


Thats not what i meant.
Course you can inject a dll, but can u write the dll you mimic the function in with AutoIt ?
_fobos_ is offline  
Reply


Similar Threads Similar Threads
[VB]Write Memory bzw Read Memory
06/26/2010 - .NET Languages - 8 Replies
Hi Ich hab das TuT von *Guidman* benütz um einen hack zu machen. So aber nun hab ihc ein paar fragen könnte man memory teil kürzer machen und am besten wie kann man das selber machen weil ich will nihct immer C&P machen. Und zu Read Memory kann man das auch machen das ein Label immer die Bestimmte Ahnzahl angiebt von dem Pointer?.(Wenn das Read Memory ist ?) Bitte helf mir Danke
Quick Memory Editor - Alternative Memory Hacking Software
11/21/2009 - Cabal Hacks, Bots, Cheats, Exploits & Macros - 11 Replies
This might be detected or not by GameGuard, I have not tested this on Official servers however it worked perfectly fine on other private servers. http://imagenic.net/images/x0jxwzwpg2zxmkdtcf36.p ng This is just an alternative memory editing tool. Press thanks if this helps. Remember, scan before using this. Cause its 5.5MB.
Fragen Zur Memory!!!(Auslesen von Spawn/Memory)
12/31/2008 - Guild Wars - 3 Replies
hey leute, ich wollte mal einen bot schreiben und nun bin ich ganz verwirrt. könnte mir jmd bitte schritt für schritt erklären wie das mit Memory auslesen, benutzen und der Spawnpointer funktioniert. Ich wär sehr dankbar wenn jmd kontakt mit mir aufnehmen würde... und sobald der bot fertig ist bekommt der ihn natürlicherweise umsonst:D ICQ: 481799773 oder hier im forum
Sample of memory search in PW for memory bot learner
02/25/2008 - Perfect World - 6 Replies
im learning how to make a memory bot as of know.. im expirience in pixel botin but the mob seacrh for it is quite slow.. ill be using au3 and the include nomadmemory.au3 from nomad in au3 forum. credits to him... this is my sample of my memory script: it will be good for who wants to learn memory botin and has no available bot in their respective server #include <Memory.au3> Global $Pointer = d pointer in 4bytes in whch its store the modId when clicked just search in hex format in 4bytes...



All times are GMT +2. The time now is 11:56.


Powered by vBulletin®
Copyright ©2000 - 2024, Jelsoft Enterprises Ltd.
SEO by vBSEO ©2011, Crawlability, Inc.
This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Support | Contact Us | FAQ | Advertising | Privacy Policy | Terms of Service | Abuse
Copyright ©2024 elitepvpers All Rights Reserved.