Register for your free account! | Forgot your password?

Go Back   elitepvpers > General Gaming > General Gaming Discussion
You last visited: Today at 10:57

  • Please register to post and access all features, it's quick, easy and FREE!

Advertisement



Eden Eternal Simple Bot

Discussion on Eden Eternal Simple Bot within the General Gaming Discussion forum part of the General Gaming category.

Closed Thread
 
Old 08/05/2011, 23:04   #271
 
elite*gold: 0
Join Date: Aug 2011
Posts: 5
Received Thanks: 0
Quote:
Originally Posted by badassjomz View Post
it doesn't work for me in windows mode..
but works in full screen mode..

anyway. this simple bot is great!
I use this whenever I get lazy pressing keyboard buttons.
where is the link i want to download the bot file
toks1709 is offline  
Old 08/06/2011, 02:17   #272
 
elite*gold: 0
Join Date: Dec 2007
Posts: 5
Received Thanks: 1
Quote:
Originally Posted by kkkleader View Post
It doesnt work for windows Vista, please help? T_T What can I do to make it work?
to see what problem is on windows vista, i need you to go to cheat engine and atach it to eden eternal. the process is named _Launcher.exe, and then add adress manually then put it there "_Launcher.exe"+00871E98, then click ok, and tell me the resultant adress. the adress showed should be 00C71E98.

keep me informed, i hope i have helped

Quote:
Originally Posted by toks1709 View Post
where is the link i want to download the bot file
if you at least read a few pages back, you would find the link on page 22


Quote:
Originally Posted by blinko View Post
I might end up starting a new thread. I been working a lot lately, so I may be slow on responding to posts. I apologize to those who are feeling left out because they can't either get something working properly, or are just confused as to where to begin.

For that reason I have uploaded the EEBot_v1.1.au3 inside of a zip file for everyone. Just unzip the folder and run the compiled EXE.

**NOTE**

without using AutoIT to change and edit around delay times and other set values you'll be recieving this EXE as is, exactly how the source code I posted up is written. So at least you be seeing what everyone else who is capable of doing so can see. I did not use UPX packing for this so it shouldn't come up as any false positives for those with virus complexes :P

(this is for the zip file.)

(this is for the .exe itself)
ClusterSam is offline  
Old 08/06/2011, 06:48   #273
 
elite*gold: 0
Join Date: Aug 2011
Posts: 5
Received Thanks: 0
Quote:
Originally Posted by overe View Post
This is my first / simple bot for Eden Eternal game:

NEW, OverEE v1.3:


OverEE v1.2:


(use the virustotal.com, to analisy the files for any viruses)

- NEW, 3 SKILL KEYS
- Auto-pot HP/MP (0 = unabled)
- Simple auto-bot (battle/grind)

Theres only one option to skill key. =/

Its a very simple project! I need to learn more, to do great things...

Thanks...

CODE, OverEE v1.3:
Code:
#RequireAdmin
#Region ;**** Directives created by AutoIt3Wrapper_GUI ****
#AutoIt3Wrapper_icon=icon.ico
GUISetIcon("icon.ico")
#EndRegion ;**** Directives created by AutoIt3Wrapper_GUI ****

#Obfuscator_Off
#include <File.au3>
#include <GuiEdit.au3>
#include <GuiStatusBar.au3>
#include <GuiConstantsEx.au3>
#include <GUIButton.au3>
#include <GUIToolbar.au3>
#include <ProgressConstants.au3>
#include <SliderConstants.au3>
#include <StaticConstants.au3>
#include <WindowsConstants.au3>
#include <EditConstants.au3>
#include <NomadMemory.au3>
#include <Array.au3>
#Obfuscator_On

;********************************************************************************
;* Options                                                                      *
;********************************************************************************
Opt("GUICloseOnESC", 0)
Opt("GUIOnEventMode", 1)
Opt("TrayAutoPause", 0)
Opt("TrayMenuMode", 1)


;********************************************************************************
;* Global Software Control Information                                          *
;********************************************************************************
; Declare Process Variables
Global $APP_BASE_ADDRESS = 0x00C62E70, $TARGET_BASE_ADDRESS = 0x005CF71F
Global $APP_TITLE = "Eden Eternal", $KERNEL32 = DllOpen('kernel32.dll')
Global $PROCESS_ID = WinGetProcess($APP_TITLE)
Global $PROCESS_INFORMATION = _MemoryOpen($PROCESS_ID)
Global $APP_PATH = _ProcessIdPath($PROCESS_ID)
Global $ANSWER = ""
While (@error)
	$ANSWER = InputBox("Não foi possível encontrar o EE!", "Não foi possível encontrar o EE! Digite o titulo de seu EE no campo abaixo e clique em Ok.", "Eden Eternal", "", -1, -1, 0, 0)
	If $ANSWER = "" Then
		Exit
	EndIf
	Global $APP_TITLE = $ANSWER
	Global $PROCESS_ID = WinGetProcess($APP_TITLE), $PROCESS_INFORMATION = _MemoryOpen($PROCESS_ID), $APP_PATH = _ProcessIdPath($PROCESS_ID)
WEnd

; Declare Menu Bar Variables
$OVERBOT = GUICreate("OverEE v1.3", 230, 255, 0, 0)

$LABEL_HP_STATUS = GUICtrlCreateLabel("", 15, 14, 130, 15)
GUICtrlSetColor(-1, 0x000000)

GUICtrlCreateLabel("Use at: ", 110, 14, 35, 15)
GUICtrlSetColor(-1, 0x000000)

GUICtrlCreateLabel("Simple bot developed by Lyax @ EE", 30, 230, 240, 15)
GUICtrlSetColor(-1, 0x000000)

$LABEL_MP_STATUS = GUICtrlCreateLabel("", 15, 48, 130, 15)
GUICtrlSetColor(-1, 0x000000)

GUICtrlCreateLabel("Use at: ", 110, 48, 35, 15)
GUICtrlSetColor(-1, 0x000000)

$bt_close = GUICtrlCreateButton("Exit", 130, 195)
GUICtrlSetOnEvent($bt_close, "bt_close_Click")  
Global $close = 1

$bt_battle = GUICtrlCreateButton("Battle Start", 50, 195)
GUICtrlSetOnEvent($bt_battle, "bt_battle_Click")  

GUICtrlCreateLabel("HP Key: ", 15, 78, 40, 15)
GUICtrlSetColor(-1, 0x000000)

GUICtrlCreateLabel("MP Key: ", 110, 78, 40, 15)
GUICtrlSetColor(-1, 0x000000)

GUICtrlCreateLabel("Skill Key: ", 105, 108, 45, 15)
GUICtrlSetColor(-1, 0x000000)

GUICtrlCreateLabel("Skill Key: ", 105, 138, 45, 15)
GUICtrlSetColor(-1, 0x000000)

GUICtrlCreateLabel("Skill Key: ", 105, 168, 45, 15)
GUICtrlSetColor(-1, 0x000000)

Global $SKILL_CT = 3, $IPT_KEY_SKILL[$SKILL_CT]

$IPT_KEY_SKILL[0] = GUICtrlCreateInput("", 161, 108, 30, 15)
GUICtrlSetData($IPT_KEY_SKILL[0], "1")

$IPT_KEY_SKILL[1] = GUICtrlCreateInput("", 161, 138, 30, 15)
GUICtrlSetData($IPT_KEY_SKILL[1], "1")

$IPT_KEY_SKILL[2] = GUICtrlCreateInput("", 161, 168, 30, 15)
GUICtrlSetData($IPT_KEY_SKILL[2], "1")

$LABEL_TARGET_STATUS = GUICtrlCreateLabel("Stopped", 15, 108, 80, 15)
GUICtrlSetColor(-1, 0x000000)

$IPT_KEY_HP = GUICtrlCreateInput("", 66, 78, 30, 15)
GUICtrlSetData($IPT_KEY_HP, "2")

$IPT_KEY_MP = GUICtrlCreateInput("", 161, 78, 30, 15)
GUICtrlSetData($IPT_KEY_MP, "3")


$IPT_HP = GUICtrlCreateInput("", 150, 14, 60, 15)
GUICtrlSetData($IPT_HP, "0")

$IPT_MP = GUICtrlCreateInput("", 150, 48, 60, 15)
GUICtrlSetData($IPT_MP, "0")

GuiSetState(@SW_SHOW)

Global $OFFSET_HP[3]
$OFFSET_HP[0] = 0
$OFFSET_HP[1] = 0x04
$OFFSET_HP[2] = 0x0C

Global $OFFSET_MP[3]
$OFFSET_MP[0] = 0
$OFFSET_MP[1] = 0x08
$OFFSET_MP[2] = 0x0C

Global $OFFSET_TARGET[2]
$OFFSET_TARGET[0] = 0
$OFFSET_TARGET[1] = 0x08

Global $baseADDR = _MemoryRead($APP_BASE_ADDRESS, $PROCESS_INFORMATION)
Global $HANDLE = WinGetHandle("Eden Eternal")
Global $HANDLE = ControlGetHandle($APP_TITLE, "", "")
$LVL1 =  '0x' & Hex($baseADDR + $OFFSET_HP[2])
$baseADDR = _MemoryRead($LVL1, $PROCESS_INFORMATION);

;CHAR INFO
Global $ADDR_HP =  '0x' & Hex($baseADDR + $OFFSET_HP[1])
Global $ADDR_MP =  '0x' & Hex($baseADDR + $OFFSET_MP[1])

;TARGET
$baseADDR = _MemoryRead($TARGET_BASE_ADDRESS, $PROCESS_INFORMATION)
$LVL1 =  '0x' & Hex($baseADDR + $OFFSET_TARGET[1])

Global $ADDR_TARGETED = '0x' & Hex($LVL1)
Global $BATTLE_STARTED = 0, $TARGETED = 0, $ATK_TIME = 0, $ATK_MAX_TIME = 15000
;sgBox(0, "ae", ":" &  _MemoryRead($ADDR_TARGETED, $PROCESS_INFORMATION))


;Exit

Global $HEAL_HP = 0, $HEAL_MP = 0
Global $HP, $MP

GUICtrlSetData($IPT_HP, Int(_MemoryRead($ADDR_HP, $PROCESS_INFORMATION)/2))

;********************************************************************************
;* Main Loop                                                                    *
;********************************************************************************

;WinActivate($APP_TITLE)

While ($close) ;==>Main Loop
	checkStatus()
	;_SendMessage($HANDLE, 256, 112);
	;_SendMessage($HANDLE, 0x4d, 0);
	;_PostMessage($HANDLE, 256, 49, 0x20001);
	
	;_PostMessage($HANDLE, 257, 49, 0x20001);
	;_SendMessage($HANDLE, 256, KEYCODE("{1}"))
	;sControlSend($HANDLE, "", "", "{1}")
	if($BATTLE_STARTED = 1) Then
		controlBattle()
	EndIf
	Sleep(200)
WEnd ;==>Main Loop

Func controlBattle()
	selectTarget()
	attackTarget()
EndFunc

Func attackTarget()
	GUICtrlSetData($LABEL_TARGET_STATUS, "Attacking target")
	$ATK_TIME = 0
	$SKILL = 0
	$SKILL_TIME = 0
	while($TARGETED > 0 And $BATTLE_STARTED = 1 And $ATK_TIME <= $ATK_MAX_TIME)
		$ATK_TIME += 200
		$SKILL_TIME += 200
		Send("{" & GUICtrlRead($IPT_KEY_SKILL[$SKILL]) & "}")
		checkStatus()
		Sleep(100)
		if($SKILL_TIME >= 400) Then
			$SKILL += 1
			if($SKILL_CT = $SKILL) Then
				$SKILL = 0
			EndIf
		EndIf
		Sleep(100)
		$TARGETED = _MemoryRead($ADDR_TARGETED, $PROCESS_INFORMATION)
	WEnd
	$TARGETED = 0
EndFunc

Func selectTarget()
	GUICtrlSetData($LABEL_TARGET_STATUS, "Looking target")
	while($TARGETED = 0 And $BATTLE_STARTED = 1)
		checkStatus()
		Send("{TAB}")
		Sleep(150)
		$TARGETED = _MemoryRead($ADDR_TARGETED, $PROCESS_INFORMATION)
	WEnd
EndFunc

Func checkStatus()
	checkHP()
	Sleep(50)
	checkMP()
	GUICtrlSetData($LABEL_HP_STATUS, "Current HP: " & $HP)
	GUICtrlSetData($LABEL_MP_STATUS, "Current MP: " & $MP)
EndFunc

Func checkHP()
	$HEAL_HP = GUICtrlRead($IPT_HP)
	$HP = _MemoryRead($ADDR_HP, $PROCESS_INFORMATION)
	if ($HP < $HEAL_HP) Then
		Send("{" & GUICtrlRead($IPT_KEY_HP) & "}")
	EndIf
EndFunc

Func checkMP()
	$HEAL_MP = GUICtrlRead($IPT_MP)
	$MP = _MemoryRead($ADDR_MP, $PROCESS_INFORMATION)
	if ($MP < $HEAL_MP) Then
		Send("{" & GUICtrlRead($IPT_KEY_MP) & "}")
	EndIf
EndFunc

Func bt_close_Click()
	$close = 0
EndFunc

Func bt_battle_Click()
	if($BATTLE_STARTED = 1) Then
		GUICtrlSetData($bt_battle, "Battle Start")
		$BATTLE_STARTED = 0
	Else
		GUICtrlSetData($bt_battle, "Battle Stop")
		$BATTLE_STARTED = 1
	EndIf
EndFunc

Func _ProcessIdPath ( $vPID )
    Local $objWMIService, $oColItems
    Local $sNoExePath = ''
    Local Const $wbemFlagReturnImmediately = 0x10
    Local Const $wbemFlagForwardOnly = 0x20

    Local $RetErr_ProcessDoesntExist = 1
    Local $RetErr_ProcessPathUnknown = 2
    Local $RetErr_ProcessNotFound = 3
    Local $RetErr_ObjCreateErr = 4
    Local $RetErr_UnknownErr = 5

    If Not ProcessExists ( $vPID )  Then
        SetError ( $RetErr_ProcessDoesntExist )
        Return $sNoExepath
    EndIf

    $objWMIService = ObjGet ( 'winmgmts:\\localhost\root\CIMV2' )
    $oColItems = $objWMIService.ExecQuery  ( 'SELECT * FROM Win32_Process', 'WQL', $wbemFlagReturnImmediately + $wbemFlagForwardOnly )

    If IsObj ( $oColItems )  Then
        For $objItem In $oColItems
            If $vPID = $objItem.ProcessId Then
                If $objItem.ExecutablePath = '0' Then
                    If FileExists ( @SystemDir & '\' & $objItem.Caption )  Then
                        Return @SystemDir & '\' & $objItem.Caption
                    Else
                        SetError ( $RetErr_ProcessPathUnknown )
                        Return $sNoExepath
                    EndIf
                Else
                    Return $objItem.Executablepath
                EndIf
            EndIf
        Next
        SetError ( $RetErr_ProcessNotFound )
        Return $sNoExepath
    Else
        SetError ( $RetErr_ObjCreateErr )
        Return $sNoExepath
    EndIf

    SetError ( $RetErr_UnknownErr )
    Return $sNoExepath
EndFunc		;==>_ProcessIdPath

Func Keycode($key)
	If $key == "{F1}" Then
		Return 112
	ElseIf $key == "{F2}" Then
		Return 113
	ElseIf $key == "{F3}" Then
		Return 114
	ElseIf $key == "{F4}" Then
		Return 115
	ElseIf $key == "{F5}" Then
		Return 116
	ElseIf $key == "{F6}" Then
		Return 117
	ElseIf $key == "{F7}" Then
		Return 118
	ElseIf $key == "{F8}" Then
		Return 119
	ElseIf $key == "{0}" Then
		Return 48
	ElseIf $key == "{1}" Then
		Return 49
	ElseIf $key == "{2}" Then
		Return 50
	ElseIf $key == "{3}" Then
		Return 51
	ElseIf $key == "{4}" Then
		Return 52
	ElseIf $key == "{5}" Then
		Return 53
	ElseIf $key == "{6}" Then
		Return 54
	ElseIf $key == "{7}" Then
		Return 55
	ElseIf $key == "{8}" Then
		Return 56
	ElseIf $key == "{9}" Then
		Return 57
	ElseIf $key == "{TAB}" Then
		Return 9
	ElseIf $key == "{LMB}" Then
		Return 1
	ElseIf $key == "{RMB}" Then
		Return 2
	ElseIf $key == "{SHIFT}" Then
		Return 160
	ElseIf $key == "{CTRL}" Then
		Return 162
	ElseIf $key == "{ALT}" Then
		Return 18
	ElseIf $key == "{SPACE}" Then
		Return 32
	ElseIf $key == "{ESC}" Then
		Return 27
	ElseIf $key == "{+}" Then
		Return 107
	ElseIf $key == "{-}" Then
		Return 109
	Else
		Return "none"
	EndIf
EndFunc		;==>

Func _PostMessage($hWnd, $msgID, $wParam, $lParam) 
	Local $ret = DllCall("user32.dll", "int", "PostMessage", "hwnd", $hWnd, "int", $msgID, "int", $wParam, "int", $lParam) 
	If IsArray($ret) Then 
		Return $ret[0] 
	Else 
		SetError(-1) 
		Return False 
	EndIf 
EndFunc
what is this code for?
toks1709 is offline  
Old 08/06/2011, 14:05   #274
 
elite*gold: 20
Join Date: Aug 2007
Posts: 1,357
Received Thanks: 1,263
Code:
#include <nomadmemory.au3>
SETPRIVILEGE("SeDebugPrivilege", 1)

Global $Zoom = 0x00C7157C

$pid = ProcessExists("_Launcher.exe")
$id = _MemoryOpen($pid)

$OFFSET1 = "54"

$1 = _MemoryRead($Zoom, $id)
_MemoryWrite($1 + dec($OFFSET1), $id, "1198383360")
hope that works.. can't think right now.

have EE open and run it.

zoom hack isn't that useful.
strikeraid is offline  
Thanks
1 User
Old 08/06/2011, 23:03   #275
 
blinko's Avatar
 
elite*gold: 0
Join Date: Aug 2005
Posts: 499
Received Thanks: 131
Quote:
Originally Posted by ClusterSam View Post
blinko do you know why nomadmemory.au3 doesn't work with eden eternal?

what program you use for visual basic?
Visual Basic is Microsoft Visual Studio 6.0
And the Nomadmemory should not be having an issue with Eden Eternal, the issue is with NomadMemory.au3 itself it' not up to date with the lastest build of AutoIt.

Here's an updated version:
Code:
#include-once
#region _Memory
;==================================================================================
; AutoIt Version:	3.1.127 (beta)
; Language:			English
; Platform:			All Windows
; Author:			Nomad
; Requirements:		These functions will only work with beta.
;==================================================================================
; Credits:	wOuter - These functions are based on his original _Mem() functions.
;			But they are easier to comprehend and more reliable.  These
;			functions are in no way a direct copy of his functions.  His
;			functions only provided a foundation from which these evolved.
;==================================================================================
;
; Functions:
;
;==================================================================================
; Function:			_MemoryOpen($iv_Pid[, $iv_DesiredAccess[, $iv_InheritHandle]])
; Description:		Opens a process and enables all possible access rights to the
;					process.  The Process ID of the process is used to specify which
;					process to open.  You must call this function before calling
;					_MemoryClose(), _MemoryRead(), or _MemoryWrite().
; Parameter(s):		$iv_Pid - The Process ID of the program you want to open.
;					$iv_DesiredAccess - (optional) Set to 0x1F0FFF by default, which
;										enables all possible access rights to the
;										process specified by the Process ID.
;					$iv_InheritHandle - (optional) If this value is TRUE, all processes
;										created by this process will inherit the access
;										handle.  Set to 1 (TRUE) by default.  Set to 0
;										if you want it FALSE.
; Requirement(s):	None.
; Return Value(s): 	On Success - Returns an array containing the Dll handle and an
;								 open handle to the specified process.
;					On Failure - Returns 0
;					@Error - 0 = No error.
;							 1 = Invalid $iv_Pid.
;							 2 = Failed to open Kernel32.dll.
;							 3 = Failed to open the specified process.
; Author(s):		Nomad
; Note(s):
;==================================================================================
Func _MemoryOpen($iv_Pid, $iv_DesiredAccess = 0x1F0FFF, $iv_InheritHandle = 1)
	
	If Not ProcessExists($iv_Pid) Then
		SetError(1)
        Return 0
	EndIf
	
	Local $ah_Handle[2] = [DllOpen('kernel32.dll')]
	
	If @Error Then
        SetError(2)
        Return 0
    EndIf
	
	Local $av_OpenProcess = DllCall($ah_Handle[0], 'int', 'OpenProcess', 'int', $iv_DesiredAccess, 'int', $iv_InheritHandle, 'int', $iv_Pid)
	
	If @Error Then
        DllClose($ah_Handle[0])
        SetError(3)
        Return 0
    EndIf
	
	$ah_Handle[1] = $av_OpenProcess[0]
	
	Return $ah_Handle
	
EndFunc

;==================================================================================
; Function:			_MemoryRead($iv_Address, $ah_Handle[, $sv_Type])
; Description:		Reads the value located in the memory address specified.
; Parameter(s):		$iv_Address - The memory address you want to read from. It must
;								  be in hex format (0x00000000).
;					$ah_Handle - An array containing the Dll handle and the handle
;								 of the open process as returned by _MemoryOpen().
;					$sv_Type - (optional) The "Type" of value you intend to read.
;								This is set to 'dword'(32bit(4byte) signed integer)
;								by default.  See the help file for DllStructCreate
;								for all types.  An example: If you want to read a
;								word that is 15 characters in length, you would use
;								'char[16]' since a 'char' is 8 bits (1 byte) in size.
; Return Value(s):	On Success - Returns the value located at the specified address.
;					On Failure - Returns 0
;					@Error - 0 = No error.
;							 1 = Invalid $ah_Handle.
;							 2 = $sv_Type was not a string.
;							 3 = $sv_Type is an unknown data type.
;							 4 = Failed to allocate the memory needed for the DllStructure.
;							 5 = Error allocating memory for $sv_Type.
;							 6 = Failed to read from the specified process.
; Author(s):		Nomad
; Note(s):			Values returned are in Decimal format, unless specified as a
;					'char' type, then they are returned in ASCII format.  Also note
;					that size ('char[size]') for all 'char' types should be 1
;					greater than the actual size.
;==================================================================================
Func _MemoryRead($iv_Address, $ah_Handle, $sv_Type = 'dword')
	
	If Not IsArray($ah_Handle) Then
		SetError(1)
        Return 0
	EndIf
	
	Local $v_Buffer = DllStructCreate($sv_Type)
	
	If @Error Then
		SetError(@Error + 1)
		Return 0
	EndIf
	
	DllCall($ah_Handle[0], 'int', 'ReadProcessMemory', 'int', $ah_Handle[1], 'int', $iv_Address, 'ptr', DllStructGetPtr($v_Buffer), 'int', DllStructGetSize($v_Buffer), 'int', '')
	
	If Not @Error Then
		Local $v_Value = DllStructGetData($v_Buffer, 1)
		Return $v_Value
	Else
		SetError(6)
        Return 0
	EndIf
	
EndFunc

;==================================================================================
; Function:			_MemoryWrite($iv_Address, $ah_Handle, $v_Data[, $sv_Type])
; Description:		Writes data to the specified memory address.
; Parameter(s):		$iv_Address - The memory address which you want to write to.
;								  It must be in hex format (0x00000000).
;					$ah_Handle - An array containing the Dll handle and the handle
;								 of the open process as returned by _MemoryOpen().
;					$v_Data - The data to be written.
;					$sv_Type - (optional) The "Type" of value you intend to write.
;								This is set to 'dword'(32bit(4byte) signed integer)
;								by default.  See the help file for DllStructCreate
;								for all types.  An example: If you want to write a
;								word that is 15 characters in length, you would use
;								'char[16]' since a 'char' is 8 bits (1 byte) in size.
; Return Value(s):	On Success - Returns 1
;					On Failure - Returns 0
;					@Error - 0 = No error.
;							 1 = Invalid $ah_Handle.
;							 2 = $sv_Type was not a string.
;							 3 = $sv_Type is an unknown data type.
;							 4 = Failed to allocate the memory needed for the DllStructure.
;							 5 = Error allocating memory for $sv_Type.
;							 6 = $v_Data is not in the proper format to be used with the
;								 "Type" selected for $sv_Type, or it is out of range.
;							 7 = Failed to write to the specified process.
; Author(s):		Nomad
; Note(s):			Values sent must be in Decimal format, unless specified as a
;					'char' type, then they must be in ASCII format.  Also note
;					that size ('char[size]') for all 'char' types should be 1
;					greater than the actual size.
;==================================================================================
Func _MemoryWrite($iv_Address, $ah_Handle, $v_Data, $sv_Type = 'dword')
	
	If Not IsArray($ah_Handle) Then
		SetError(1)
        Return 0
	EndIf
	
	Local $v_Buffer = DllStructCreate($sv_Type)
	
	If @Error Then
		SetError(@Error + 1)
		Return 0
	Else
		DllStructSetData($v_Buffer, 1, $v_Data)
		If @Error Then
			SetError(6)
			Return 0
		EndIf
	EndIf
	
	DllCall($ah_Handle[0], 'int', 'WriteProcessMemory', 'int', $ah_Handle[1], 'int', $iv_Address, 'ptr', DllStructGetPtr($v_Buffer), 'int', DllStructGetSize($v_Buffer), 'int', '')
	
	If Not @Error Then
		Return 1
	Else
		SetError(7)
        Return 0
	EndIf
	
EndFunc

;==================================================================================
; Function:			_MemoryClose($ah_Handle)
; Description:		Closes the process handle opened by using _MemoryOpen().
; Parameter(s):		$ah_Handle - An array containing the Dll handle and the handle
;								 of the open process as returned by _MemoryOpen().
; Return Value(s):	On Success - Returns 1
;					On Failure - Returns 0
;					@Error - 0 = No error.
;							 1 = Invalid $ah_Handle.
;							 2 = Unable to close the process handle.
; Author(s):		Nomad
; Note(s):
;==================================================================================
Func _MemoryClose($ah_Handle)
	
	If Not IsArray($ah_Handle) Then
		SetError(1)
        Return 0
	EndIf
	
	DllCall($ah_Handle[0], 'int', 'CloseHandle', 'int', $ah_Handle[1])
	If Not @Error Then
		DllClose($ah_Handle[0])
		Return 1
	Else
		DllClose($ah_Handle[0])
		SetError(2)
        Return 0
	EndIf
	
EndFunc

;==================================================================================
; Function:			SetPrivilege( $privilege, $bEnable )
; Description:		Enables (or disables) the $privilege on the current process
;                   (Probably) requires administrator privileges to run
;
; Author(s):		Larry (from autoitscript.com's Forum)
; Notes(s):
; http://www.autoitscript.com/forum/index.php?s=&showtopic=31248&view=findpost&p=223999
;==================================================================================

Func SetPrivilege( $privilege, $bEnable )
    Const $MY_TOKEN_ADJUST_PRIVILEGES = 0x0020
    Const $MY_TOKEN_QUERY = 0x0008
    Const $MY_SE_PRIVILEGE_ENABLED = 0x0002
    Local $hToken, $SP_auxret, $SP_ret, $hCurrProcess, $nTokens, $nTokenIndex, $priv
    $nTokens = 1
    $LUID = DLLStructCreate("dword;int")
    If IsArray($privilege) Then    $nTokens = UBound($privilege)
    $TOKEN_PRIVILEGES = DLLStructCreate("dword;dword[" & (3 * $nTokens) & "]")
    $NEWTOKEN_PRIVILEGES = DLLStructCreate("dword;dword[" & (3 * $nTokens) & "]")
    $hCurrProcess = DLLCall("kernel32.dll","hwnd","GetCurrentProcess")
    $SP_auxret = DLLCall("advapi32.dll","int","OpenProcessToken","hwnd",$hCurrProcess[0],   _
            "int",BitOR($MY_TOKEN_ADJUST_PRIVILEGES,$MY_TOKEN_QUERY),"int*",0)
    If $SP_auxret[0] Then
        $hToken = $SP_auxret[3]
        DLLStructSetData($TOKEN_PRIVILEGES,1,1)
        $nTokenIndex = 1
        While $nTokenIndex <= $nTokens
            If IsArray($privilege) Then
                $priv = $privilege[$nTokenIndex-1]
            Else
                $priv = $privilege
            EndIf
            $ret = DLLCall("advapi32.dll","int","LookupPrivilegeValue","str","","str",$priv,   _
                    "ptr",DLLStructGetPtr($LUID))
            If $ret[0] Then
                If $bEnable Then
                    DLLStructSetData($TOKEN_PRIVILEGES,2,$MY_SE_PRIVILEGE_ENABLED,(3 * $nTokenIndex))
                Else
                    DLLStructSetData($TOKEN_PRIVILEGES,2,0,(3 * $nTokenIndex))
                EndIf
                DLLStructSetData($TOKEN_PRIVILEGES,2,DllStructGetData($LUID,1),(3 * ($nTokenIndex-1)) + 1)
                DLLStructSetData($TOKEN_PRIVILEGES,2,DllStructGetData($LUID,2),(3 * ($nTokenIndex-1)) + 2)
                DLLStructSetData($LUID,1,0)
                DLLStructSetData($LUID,2,0)
            EndIf
            $nTokenIndex += 1
        WEnd
        $ret = DLLCall("advapi32.dll","int","AdjustTokenPrivileges","hwnd",$hToken,"int",0,   _
                "ptr",DllStructGetPtr($TOKEN_PRIVILEGES),"int",DllStructGetSize($NEWTOKEN_PRIVILEGES),   _
                "ptr",DllStructGetPtr($NEWTOKEN_PRIVILEGES),"int*",0)
        $f = DLLCall("kernel32.dll","int","GetLastError")
    EndIf
    $NEWTOKEN_PRIVILEGES=0
    $TOKEN_PRIVILEGES=0
    $LUID=0
    If $SP_auxret[0] = 0 Then Return 0
    $SP_auxret = DLLCall("kernel32.dll","int","CloseHandle","hwnd",$hToken)
    If Not $ret[0] And Not $SP_auxret[0] Then Return 0
    return $ret[0]
EndFunc   ;==>SetPrivilege

#endregion
Or You can just make it easier and use the EEMem.au3 file that I posted up a few times. It contains the same functions as the NomadMemory, all up to date ready to work.

Quote:
Originally Posted by toks1709 View Post
what is this code for?
this is for the original OverEE.au3 file the outdated Eden Eternal Bot. The bot functions still work just fine, you'll only need to change the memory addresses around, or use the updated one I posted.

Quote:
Originally Posted by strikeraid View Post
Code:
#include <nomadmemory.au3>
SETPRIVILEGE("SeDebugPrivilege", 1)

Global $Zoom = 0x00C7157C

$pid = ProcessExists("_Launcher.exe")
$id = _MemoryOpen($pid)

$OFFSET1 = "54"

$1 = _MemoryRead($Zoom, $id)
_MemoryWrite($1 + dec($OFFSET1), $id, "1198383360")
hope that works.. can't think right now.

have EE open and run it.

zoom hack isn't that useful.
awesome zoom hack man. I looked for hours before heading to bed lol. Couldnt quite find it. very nice. use offset of 58 instead of 54 and you'll get a neat trippy effect if you freeze the value, once its changed. Just scroll inward or outward to grab a changed value then freeze it and input it :P
blinko is offline  
Old 08/07/2011, 00:08   #276
 
elite*gold: 0
Join Date: Aug 2011
Posts: 3
Received Thanks: 0
noob here where can i put this code?
nd26zero is offline  
Old 08/07/2011, 02:29   #277
 
elite*gold: 0
Join Date: Dec 2007
Posts: 5
Received Thanks: 1
Quote:
Originally Posted by nd26zero View Post
noob here where can i put this code?
just download autoit

Quote:
Originally Posted by blinko View Post

Here's an updated version:
Code:
#include-once
#region _Memory
;==================================================================================
; AutoIt Version:	3.1.127 (beta)
; Language:			English
; Platform:			All Windows
; Author:			Nomad
; Requirements:		These functions will only work with beta.
;==================================================================================
; Credits:	wOuter - These functions are based on his original _Mem() functions.
;			But they are easier to comprehend and more reliable.  These
;			functions are in no way a direct copy of his functions.  His
;			functions only provided a foundation from which these evolved.
;==================================================================================
;
; Functions:
;
;==================================================================================
; Function:			_MemoryOpen($iv_Pid[, $iv_DesiredAccess[, $iv_InheritHandle]])
; Description:		Opens a process and enables all possible access rights to the
;					process.  The Process ID of the process is used to specify which
;					process to open.  You must call this function before calling
;					_MemoryClose(), _MemoryRead(), or _MemoryWrite().
; Parameter(s):		$iv_Pid - The Process ID of the program you want to open.
;					$iv_DesiredAccess - (optional) Set to 0x1F0FFF by default, which
;										enables all possible access rights to the
;										process specified by the Process ID.
;					$iv_InheritHandle - (optional) If this value is TRUE, all processes
;										created by this process will inherit the access
;										handle.  Set to 1 (TRUE) by default.  Set to 0
;										if you want it FALSE.
; Requirement(s):	None.
; Return Value(s): 	On Success - Returns an array containing the Dll handle and an
;								 open handle to the specified process.
;					On Failure - Returns 0
;					@Error - 0 = No error.
;							 1 = Invalid $iv_Pid.
;							 2 = Failed to open Kernel32.dll.
;							 3 = Failed to open the specified process.
; Author(s):		Nomad
; Note(s):
;==================================================================================
Func _MemoryOpen($iv_Pid, $iv_DesiredAccess = 0x1F0FFF, $iv_InheritHandle = 1)
	
	If Not ProcessExists($iv_Pid) Then
		SetError(1)
        Return 0
	EndIf
	
	Local $ah_Handle[2] = [DllOpen('kernel32.dll')]
	
	If @Error Then
        SetError(2)
        Return 0
    EndIf
	
	Local $av_OpenProcess = DllCall($ah_Handle[0], 'int', 'OpenProcess', 'int', $iv_DesiredAccess, 'int', $iv_InheritHandle, 'int', $iv_Pid)
	
	If @Error Then
        DllClose($ah_Handle[0])
        SetError(3)
        Return 0
    EndIf
	
	$ah_Handle[1] = $av_OpenProcess[0]
	
	Return $ah_Handle
	
EndFunc

;==================================================================================
; Function:			_MemoryRead($iv_Address, $ah_Handle[, $sv_Type])
; Description:		Reads the value located in the memory address specified.
; Parameter(s):		$iv_Address - The memory address you want to read from. It must
;								  be in hex format (0x00000000).
;					$ah_Handle - An array containing the Dll handle and the handle
;								 of the open process as returned by _MemoryOpen().
;					$sv_Type - (optional) The "Type" of value you intend to read.
;								This is set to 'dword'(32bit(4byte) signed integer)
;								by default.  See the help file for DllStructCreate
;								for all types.  An example: If you want to read a
;								word that is 15 characters in length, you would use
;								'char[16]' since a 'char' is 8 bits (1 byte) in size.
; Return Value(s):	On Success - Returns the value located at the specified address.
;					On Failure - Returns 0
;					@Error - 0 = No error.
;							 1 = Invalid $ah_Handle.
;							 2 = $sv_Type was not a string.
;							 3 = $sv_Type is an unknown data type.
;							 4 = Failed to allocate the memory needed for the DllStructure.
;							 5 = Error allocating memory for $sv_Type.
;							 6 = Failed to read from the specified process.
; Author(s):		Nomad
; Note(s):			Values returned are in Decimal format, unless specified as a
;					'char' type, then they are returned in ASCII format.  Also note
;					that size ('char[size]') for all 'char' types should be 1
;					greater than the actual size.
;==================================================================================
Func _MemoryRead($iv_Address, $ah_Handle, $sv_Type = 'dword')
	
	If Not IsArray($ah_Handle) Then
		SetError(1)
        Return 0
	EndIf
	
	Local $v_Buffer = DllStructCreate($sv_Type)
	
	If @Error Then
		SetError(@Error + 1)
		Return 0
	EndIf
	
	DllCall($ah_Handle[0], 'int', 'ReadProcessMemory', 'int', $ah_Handle[1], 'int', $iv_Address, 'ptr', DllStructGetPtr($v_Buffer), 'int', DllStructGetSize($v_Buffer), 'int', '')
	
	If Not @Error Then
		Local $v_Value = DllStructGetData($v_Buffer, 1)
		Return $v_Value
	Else
		SetError(6)
        Return 0
	EndIf
	
EndFunc

;==================================================================================
; Function:			_MemoryWrite($iv_Address, $ah_Handle, $v_Data[, $sv_Type])
; Description:		Writes data to the specified memory address.
; Parameter(s):		$iv_Address - The memory address which you want to write to.
;								  It must be in hex format (0x00000000).
;					$ah_Handle - An array containing the Dll handle and the handle
;								 of the open process as returned by _MemoryOpen().
;					$v_Data - The data to be written.
;					$sv_Type - (optional) The "Type" of value you intend to write.
;								This is set to 'dword'(32bit(4byte) signed integer)
;								by default.  See the help file for DllStructCreate
;								for all types.  An example: If you want to write a
;								word that is 15 characters in length, you would use
;								'char[16]' since a 'char' is 8 bits (1 byte) in size.
; Return Value(s):	On Success - Returns 1
;					On Failure - Returns 0
;					@Error - 0 = No error.
;							 1 = Invalid $ah_Handle.
;							 2 = $sv_Type was not a string.
;							 3 = $sv_Type is an unknown data type.
;							 4 = Failed to allocate the memory needed for the DllStructure.
;							 5 = Error allocating memory for $sv_Type.
;							 6 = $v_Data is not in the proper format to be used with the
;								 "Type" selected for $sv_Type, or it is out of range.
;							 7 = Failed to write to the specified process.
; Author(s):		Nomad
; Note(s):			Values sent must be in Decimal format, unless specified as a
;					'char' type, then they must be in ASCII format.  Also note
;					that size ('char[size]') for all 'char' types should be 1
;					greater than the actual size.
;==================================================================================
Func _MemoryWrite($iv_Address, $ah_Handle, $v_Data, $sv_Type = 'dword')
	
	If Not IsArray($ah_Handle) Then
		SetError(1)
        Return 0
	EndIf
	
	Local $v_Buffer = DllStructCreate($sv_Type)
	
	If @Error Then
		SetError(@Error + 1)
		Return 0
	Else
		DllStructSetData($v_Buffer, 1, $v_Data)
		If @Error Then
			SetError(6)
			Return 0
		EndIf
	EndIf
	
	DllCall($ah_Handle[0], 'int', 'WriteProcessMemory', 'int', $ah_Handle[1], 'int', $iv_Address, 'ptr', DllStructGetPtr($v_Buffer), 'int', DllStructGetSize($v_Buffer), 'int', '')
	
	If Not @Error Then
		Return 1
	Else
		SetError(7)
        Return 0
	EndIf
	
EndFunc

;==================================================================================
; Function:			_MemoryClose($ah_Handle)
; Description:		Closes the process handle opened by using _MemoryOpen().
; Parameter(s):		$ah_Handle - An array containing the Dll handle and the handle
;								 of the open process as returned by _MemoryOpen().
; Return Value(s):	On Success - Returns 1
;					On Failure - Returns 0
;					@Error - 0 = No error.
;							 1 = Invalid $ah_Handle.
;							 2 = Unable to close the process handle.
; Author(s):		Nomad
; Note(s):
;==================================================================================
Func _MemoryClose($ah_Handle)
	
	If Not IsArray($ah_Handle) Then
		SetError(1)
        Return 0
	EndIf
	
	DllCall($ah_Handle[0], 'int', 'CloseHandle', 'int', $ah_Handle[1])
	If Not @Error Then
		DllClose($ah_Handle[0])
		Return 1
	Else
		DllClose($ah_Handle[0])
		SetError(2)
        Return 0
	EndIf
	
EndFunc

;==================================================================================
; Function:			SetPrivilege( $privilege, $bEnable )
; Description:		Enables (or disables) the $privilege on the current process
;                   (Probably) requires administrator privileges to run
;
; Author(s):		Larry (from autoitscript.com's Forum)
; Notes(s):
; http://www.autoitscript.com/forum/index.php?s=&showtopic=31248&view=findpost&p=223999
;==================================================================================

Func SetPrivilege( $privilege, $bEnable )
    Const $MY_TOKEN_ADJUST_PRIVILEGES = 0x0020
    Const $MY_TOKEN_QUERY = 0x0008
    Const $MY_SE_PRIVILEGE_ENABLED = 0x0002
    Local $hToken, $SP_auxret, $SP_ret, $hCurrProcess, $nTokens, $nTokenIndex, $priv
    $nTokens = 1
    $LUID = DLLStructCreate("dword;int")
    If IsArray($privilege) Then    $nTokens = UBound($privilege)
    $TOKEN_PRIVILEGES = DLLStructCreate("dword;dword[" & (3 * $nTokens) & "]")
    $NEWTOKEN_PRIVILEGES = DLLStructCreate("dword;dword[" & (3 * $nTokens) & "]")
    $hCurrProcess = DLLCall("kernel32.dll","hwnd","GetCurrentProcess")
    $SP_auxret = DLLCall("advapi32.dll","int","OpenProcessToken","hwnd",$hCurrProcess[0],   _
            "int",BitOR($MY_TOKEN_ADJUST_PRIVILEGES,$MY_TOKEN_QUERY),"int*",0)
    If $SP_auxret[0] Then
        $hToken = $SP_auxret[3]
        DLLStructSetData($TOKEN_PRIVILEGES,1,1)
        $nTokenIndex = 1
        While $nTokenIndex <= $nTokens
            If IsArray($privilege) Then
                $priv = $privilege[$nTokenIndex-1]
            Else
                $priv = $privilege
            EndIf
            $ret = DLLCall("advapi32.dll","int","LookupPrivilegeValue","str","","str",$priv,   _
                    "ptr",DLLStructGetPtr($LUID))
            If $ret[0] Then
                If $bEnable Then
                    DLLStructSetData($TOKEN_PRIVILEGES,2,$MY_SE_PRIVILEGE_ENABLED,(3 * $nTokenIndex))
                Else
                    DLLStructSetData($TOKEN_PRIVILEGES,2,0,(3 * $nTokenIndex))
                EndIf
                DLLStructSetData($TOKEN_PRIVILEGES,2,DllStructGetData($LUID,1),(3 * ($nTokenIndex-1)) + 1)
                DLLStructSetData($TOKEN_PRIVILEGES,2,DllStructGetData($LUID,2),(3 * ($nTokenIndex-1)) + 2)
                DLLStructSetData($LUID,1,0)
                DLLStructSetData($LUID,2,0)
            EndIf
            $nTokenIndex += 1
        WEnd
        $ret = DLLCall("advapi32.dll","int","AdjustTokenPrivileges","hwnd",$hToken,"int",0,   _
                "ptr",DllStructGetPtr($TOKEN_PRIVILEGES),"int",DllStructGetSize($NEWTOKEN_PRIVILEGES),   _
                "ptr",DllStructGetPtr($NEWTOKEN_PRIVILEGES),"int*",0)
        $f = DLLCall("kernel32.dll","int","GetLastError")
    EndIf
    $NEWTOKEN_PRIVILEGES=0
    $TOKEN_PRIVILEGES=0
    $LUID=0
    If $SP_auxret[0] = 0 Then Return 0
    $SP_auxret = DLLCall("kernel32.dll","int","CloseHandle","hwnd",$hToken)
    If Not $ret[0] And Not $SP_auxret[0] Then Return 0
    return $ret[0]
EndFunc   ;==>SetPrivilege

#endregion
Or You can just make it easier and use the EEMem.au3 file that I posted up a few times. It contains the same functions as the NomadMemory, all up to date ready to work.
i was not talking about that functions, i was talking about the missing function on your nomadmemory.au3 _memorygetbaseadress($handle)

i already have use it to get the memory adress of other game's process, but when i use it with eden eternal it doesn't work. i had to use it cause i experienced some problems with windows vista, my other program worked on all windows execpt on vista, and i fixed it with the _memorygetbaseadress($handle), but i upgraded my laptop to w7 x64, and i thought it was cause of 64 bits, but i also tryed on a w7 x86 and it also returned 0

Code:
;===================================================================================================

; Function........:  _MemoryGetBaseAddress($ah_Handle, $iHD)
;
; Description.....:  Reads the 'Allocation Base' from the open process.
;
; Parameter(s)....:  $ah_Handle - An array containing the Dll handle and the handle of the open
;                               process as returned by _MemoryOpen().
;                    $iHD - Return type:
;                       |0 = Hex (Default)
;                       |1 = Dec
;
; Requirement(s)..:  A valid process ID.
;
; Return Value(s).:  On Success - Returns the 'allocation Base' address and sets @Error to 0.
;                    On Failure - Returns 0 and sets @Error to:
;                  |1 = Invalid $ah_Handle.
;                  |2 = Failed to find correct allocation address.
;                  |3 = Failed to read from the specified process.
;
; Author(s).......:  Nomad. Szhlopp.
; URL.............:  http://www.autoitscript.com/forum/index.php?showtopic=78834
; Note(s).........:  Go to Www.CheatEngine.org for the latest version of CheatEngine.
;===================================================================================================

Func _MemoryGetBaseAddress($ah_Handle, $iHexDec = 0)
   
    Local $iv_Address = 0x00100000
    Local $v_Buffer = DllStructCreate('dword;dword;dword;dword;dword;dword;dword')
    Local $vData
    Local $vType
   
    If Not IsArray($ah_Handle) Then
        SetError(1)
        Return 0
    EndIf
   

    DllCall($ah_Handle[0], 'int', 'VirtualQueryEx', 'int', $ah_Handle[1], 'int', $iv_Address, 'ptr', DllStructGetPtr($v_Buffer), 'int', DllStructGetSize($v_Buffer))
   
    If Not @Error Then
       
        $vData = Hex(DllStructGetData($v_Buffer, 2))
        $vType = Hex(DllStructGetData($v_Buffer, 3))
       
        While $vType <> "00000080"
            DllCall($ah_Handle[0], 'int', 'VirtualQueryEx', 'int', $ah_Handle[1], 'int', $iv_Address, 'ptr', DllStructGetPtr($v_Buffer), 'int', DllStructGetSize($v_Buffer))
            $vData = Hex(DllStructGetData($v_Buffer, 2))
            $vType = Hex(DllStructGetData($v_Buffer, 3))
            If Hex($iv_Address) = "01000000" Then ExitLoop
            $iv_Address += 65536
           
        WEnd

        If $vType = "00000080" Then
            SetError(0)
            If $iHexDec = 1 Then
                Return Dec($vData)
            Else
                Return $vData
            EndIf
           
        Else
            SetError(2)
            Return 0
        EndIf
       
    Else
        SetError(3)
        Return 0
    EndIf
   
EndFunc   ;==>_MemoryGetBaseAddress

Func _MemoryModuleGetBaseAddress($iPID, $sModule)
    If Not ProcessExists($iPID) Then Return SetError(1, 0, 0)
    
    If Not IsString($sModule) Then Return SetError(2, 0, 0)
    
    Local   $PSAPI = DllOpen("psapi.dll")
    
    ;Get Process Handle
    Local   $hProcess
    Local   $PERMISSION = BitOR(0x0002, 0x0400, 0x0008, 0x0010, 0x0020) ; CREATE_THREAD, QUERY_INFORMATION, VM_OPERATION, VM_READ, VM_WRITE
    
    If $iPID > 0 Then
        Local $hProcess = DllCall("kernel32.dll", "ptr", "OpenProcess", "dword", $PERMISSION, "int", 0, "dword", $iPID)
        If $hProcess[0] Then
            $hProcess = $hProcess[0]
        EndIf
    EndIf
    
    ;EnumProcessModules
    Local   $Modules = DllStructCreate("ptr[1024]")
    Local   $aCall = DllCall($PSAPI, "int", "EnumProcessModules", "ptr", $hProcess, "ptr", DllStructGetPtr($Modules), "dword", DllStructGetSize($Modules), "dword*", 0)
    If $aCall[4] > 0 Then
        Local   $iModnum = $aCall[4] / 4
        Local   $aTemp
        For $i = 1 To $iModnum
            $aTemp =  DllCall($PSAPI, "dword", "GetModuleBaseNameW", "ptr", $hProcess, "ptr", Ptr(DllStructGetData($Modules, 1, $i)), "wstr", "", "dword", 260)
            If $aTemp[3] = $sModule Then
                DllClose($PSAPI)
                Return Ptr(DllStructGetData($Modules, 1, $i))
            EndIf
        Next
    EndIf
    
    DllClose($PSAPI)
    Return SetError(-1, 0, 0)
    
EndFunc
ClusterSam is offline  
Old 08/07/2011, 08:47   #278
 
blinko's Avatar
 
elite*gold: 0
Join Date: Aug 2005
Posts: 499
Received Thanks: 131
Quote:
Originally Posted by ClusterSam View Post
just download autoit



i was not talking about that functions, i was talking about the missing function on your nomadmemory.au3 _memorygetbaseadress($handle)

i already have use it to get the memory adress of other game's process, but when i use it with eden eternal it doesn't work. i had to use it cause i experienced some problems with windows vista, my other program worked on all windows execpt on vista, and i fixed it with the _memorygetbaseadress($handle), but i upgraded my laptop to w7 x64, and i thought it was cause of 64 bits, but i also tryed on a w7 x86 and it also returned 0

Code:
;===================================================================================================

; Function........:  _MemoryGetBaseAddress($ah_Handle, $iHD)
;
; Description.....:  Reads the 'Allocation Base' from the open process.
;
; Parameter(s)....:  $ah_Handle - An array containing the Dll handle and the handle of the open
;                               process as returned by _MemoryOpen().
;                    $iHD - Return type:
;                       |0 = Hex (Default)
;                       |1 = Dec
;
; Requirement(s)..:  A valid process ID.
;
; Return Value(s).:  On Success - Returns the 'allocation Base' address and sets @Error to 0.
;                    On Failure - Returns 0 and sets @Error to:
;                  |1 = Invalid $ah_Handle.
;                  |2 = Failed to find correct allocation address.
;                  |3 = Failed to read from the specified process.
;
; Author(s).......:  Nomad. Szhlopp.
; URL.............:  http://www.autoitscript.com/forum/index.php?showtopic=78834
; Note(s).........:  Go to Www.CheatEngine.org for the latest version of CheatEngine.
;===================================================================================================

Func _MemoryGetBaseAddress($ah_Handle, $iHexDec = 0)
   
    Local $iv_Address = 0x00100000
    Local $v_Buffer = DllStructCreate('dword;dword;dword;dword;dword;dword;dword')
    Local $vData
    Local $vType
   
    If Not IsArray($ah_Handle) Then
        SetError(1)
        Return 0
    EndIf
   

    DllCall($ah_Handle[0], 'int', 'VirtualQueryEx', 'int', $ah_Handle[1], 'int', $iv_Address, 'ptr', DllStructGetPtr($v_Buffer), 'int', DllStructGetSize($v_Buffer))
   
    If Not @Error Then
       
        $vData = Hex(DllStructGetData($v_Buffer, 2))
        $vType = Hex(DllStructGetData($v_Buffer, 3))
       
        While $vType <> "00000080"
            DllCall($ah_Handle[0], 'int', 'VirtualQueryEx', 'int', $ah_Handle[1], 'int', $iv_Address, 'ptr', DllStructGetPtr($v_Buffer), 'int', DllStructGetSize($v_Buffer))
            $vData = Hex(DllStructGetData($v_Buffer, 2))
            $vType = Hex(DllStructGetData($v_Buffer, 3))
            If Hex($iv_Address) = "01000000" Then ExitLoop
            $iv_Address += 65536
           
        WEnd

        If $vType = "00000080" Then
            SetError(0)
            If $iHexDec = 1 Then
                Return Dec($vData)
            Else
                Return $vData
            EndIf
           
        Else
            SetError(2)
            Return 0
        EndIf
       
    Else
        SetError(3)
        Return 0
    EndIf
   
EndFunc   ;==>_MemoryGetBaseAddress

Func _MemoryModuleGetBaseAddress($iPID, $sModule)
    If Not ProcessExists($iPID) Then Return SetError(1, 0, 0)
    
    If Not IsString($sModule) Then Return SetError(2, 0, 0)
    
    Local   $PSAPI = DllOpen("psapi.dll")
    
    ;Get Process Handle
    Local   $hProcess
    Local   $PERMISSION = BitOR(0x0002, 0x0400, 0x0008, 0x0010, 0x0020) ; CREATE_THREAD, QUERY_INFORMATION, VM_OPERATION, VM_READ, VM_WRITE
    
    If $iPID > 0 Then
        Local $hProcess = DllCall("kernel32.dll", "ptr", "OpenProcess", "dword", $PERMISSION, "int", 0, "dword", $iPID)
        If $hProcess[0] Then
            $hProcess = $hProcess[0]
        EndIf
    EndIf
    
    ;EnumProcessModules
    Local   $Modules = DllStructCreate("ptr[1024]")
    Local   $aCall = DllCall($PSAPI, "int", "EnumProcessModules", "ptr", $hProcess, "ptr", DllStructGetPtr($Modules), "dword", DllStructGetSize($Modules), "dword*", 0)
    If $aCall[4] > 0 Then
        Local   $iModnum = $aCall[4] / 4
        Local   $aTemp
        For $i = 1 To $iModnum
            $aTemp =  DllCall($PSAPI, "dword", "GetModuleBaseNameW", "ptr", $hProcess, "ptr", Ptr(DllStructGetData($Modules, 1, $i)), "wstr", "", "dword", 260)
            If $aTemp[3] = $sModule Then
                DllClose($PSAPI)
                Return Ptr(DllStructGetData($Modules, 1, $i))
            EndIf
        Next
    EndIf
    
    DllClose($PSAPI)
    Return SetError(-1, 0, 0)
    
EndFunc
I personally do not use the _MemoryGetBaseAddress piece.

I use a function that was in the original OverEE.au3 file I just made it a stand alone function, whereas whoever made the other just had it find the base address in his mix of code.

I'm using..
Code:
func GetBaseAddress()
Global $app_base = 0x00C71E98
Global $app_base_offset = 0xC
global $pHandle = _MemoryOpen($pid)

global $base = _MemoryRead($pHandle, $app_base)
global $ptr =  '0x' & Hex($base + $app_base_offset)
global $base_address = _MemoryRead($pHandle,$ptr)
_MemoryClose($pHandle)
return $base_address
EndFunc
This is much easier than to be using
Code:
global $app_base = 0x00C71E98
global $app_base_offset = 0xC
global $pHandle = _MemoryOpen($pid)

global $base = _MemoryRead($pHandle, $app_base)
global $ptr =  '0x' & Hex($base + $app_base_offset)
global $base_address = _MemoryRead($pHandle,$ptr)

local $OFFSET_CurHP = 0x4
local $CurHP = '0x' & Hex($base_address + $OFFSET_CurHP)


$cur_hp = _MemoryRead($pHandle,$CurHP, "dword")
_MemoryClose($pHandle)
Because now using my ReadEE function I can simplify adding in new offsets. Having this separate function is useful whenever you need to use the base_address you just call the function.

local $OFFSET_CurHP = 0x4
local $CurHP = '0x' & Hex(GetBaseAddress() + $OFFSET_CurHP)

Code:
func ReadEE($type)

local $OFFSET_CurHP = 0x4
local $CurHP = '0x' & Hex(GetBaseAddress() + $OFFSET_CurHP)
local $OFFSET_MaxHP = 0x48
local $MaxHP = '0x' & Hex(GetBaseAddress() + $OFFSET_MaxHP)
local $OFFSET_CurMP = 0x8
local $CurMP = '0x' & Hex(GetBaseAddress() + $OFFSET_CurMP)
local $OFFSET_MaxMP = 0x4C
local $MaxMP = '0x' & Hex(GetBaseAddress() + $OFFSET_MaxMP)
local $pname = 0x00C71D84
local $ptarget = 0x00C71EAC
local $OFFSET_TARGET = 0x08

local $OFFSET_EXP = 0x14
local $CurEXP = '0x' & Hex(GetBaseAddress() + $OFFSET_EXP)

local $OFFSET_MAXEXP = 0x64B0A80
local $MaxEXP = '0x' & Hex(GetBaseAddress() + $OFFSET_MAXEXP)

local $OFFSET_CEXP = 0x1C
local $CurCEXP = '0x' & Hex(GetBaseAddress() + $OFFSET_CEXP)

local $OFFSET_MAXCEXP = 0x64B0A88
local $MaxCEXP = '0x' & Hex(GetBaseAddress() + $OFFSET_MAXCEXP)

local $OFFSET_CLASSLVL = 0x20
local $ClassLVL = '0x' & Hex(GetBaseAddress() + $OFFSET_CLASSLVL)

local $OFFSET_BASELVL = 0x18
local $BaseLVL = '0x' & Hex(GetBaseAddress() + $OFFSET_BASELVL)

local $OFFSET_PDEF = 0x60
local $PlayerDEF = '0x' & Hex(GetBaseAddress() + $OFFSET_PDEF)

local $OFFSET_PCRIT = 0x118
local $PlayerPCRIT = '0x' & Hex(GetBaseAddress() + $OFFSET_PCRIT)

local $OFFSET_PSTR = 0x144
local $PlayerPSTR = '0x' & Hex(GetBaseAddress() + $OFFSET_PSTR)

local $OFFSET_PAGI = 0x14C
local $PlayerPAGI = '0x' & Hex(GetBaseAddress() + $OFFSET_PAGI)

local $OFFSET_PINT = 0x148
local $PlayerPINT = '0x' & Hex(GetBaseAddress() + $OFFSET_PINT)

		switch $type
			Case "player_str"
				$pHandle = _MemoryOpen($pid)
				$p_str = _MemoryRead($pHandle,$PlayerPSTR, "float")
				_MemoryClose($pHandle)
			return Int($p_str)

			Case "player_agi"
				$pHandle = _MemoryOpen($pid)
				$p_agi = _MemoryRead($pHandle,$PlayerPAGI, "float")
				_MemoryClose($pHandle)
			return Int($p_agi)

			Case "player_int"
				$pHandle = _MemoryOpen($pid)
				$p_int = _MemoryRead($pHandle,$PlayerPINT, "float")
				_MemoryClose($pHandle)
			return Int($p_int)

			Case "player_crit"
				$pHandle = _MemoryOpen($pid)
				$p_crit = _MemoryRead($pHandle,$PlayerPCRIT, "float")
				_MemoryClose($pHandle)
			return Int($p_crit)

			Case "player_def"
				$pHandle = _MemoryOpen($pid)
				$p_def = _MemoryRead($pHandle,$PlayerDEF, "dword")
				_MemoryClose($pHandle)
			return Int($p_def)

			case "base_lvl"
				$pHandle = _MemoryOpen($pid)
				$base_lvl = _MemoryRead($pHandle,$BaseLVL, "dword")
				_MemoryClose($pHandle)
			return Int($base_lvl)

			case "class_lvl"
				$pHandle = _MemoryOpen($pid)
				$class_lvl = _MemoryRead($pHandle,$ClassLVL, "dword")
				_MemoryClose($pHandle)
			return Int($class_lvl)

			case "current_cexp"
				$pHandle = _MemoryOpen($pid)
				$cur_cexp = _MemoryRead($pHandle,$CurCEXP, "dword")
				_MemoryClose($pHandle)
			return Int($cur_cexp)

			case "max_cexp"
				$pHandle = _MemoryOpen($pid)
				$max_cexp = _MemoryRead($pHandle,$MaxCEXP, "dword")
				_MemoryClose($pHandle)
			return Int($max_cexp)

			case "current_exp"
				$pHandle = _MemoryOpen($pid)
				$cur_exp = _MemoryRead($pHandle,$CurEXP, "dword")
				_MemoryClose($pHandle)
			return Int($cur_exp)

			case "max_exp"
				$pHandle = _MemoryOpen($pid)
				$max_exp = _MemoryRead($pHandle,$MaxEXP, "dword")
				_MemoryClose($pHandle)
			return Int($max_exp)

			case "player_target"
				$pHandle = _MemoryOpen($pid)
				$targetbaseADDR = _MemoryRead($phandle,$ptarget,"dword")
				$target =  '0x' & Hex($targetbaseADDR + $OFFSET_TARGET)
				$targeted = '0x' & Hex($target)
				$target = _MemoryRead($pHandle,$targeted, "dword")
				Return Int($target)

			case "name"
				$pHandle = _MemoryOpen($pid)
				$name = _MemoryRead($pHandle,$pname, "char[16]")
				_MemoryClose($pHandle)
			return String($name)

			case "current_hp"
				$pHandle = _MemoryOpen($pid)
				$cur_hp = _MemoryRead($pHandle,$CurHP)
				_MemoryClose($pHandle)
				return Int($cur_hp)

			case "max_hp"
				$pHandle = _MemoryOpen($pid)
				$max_hp = _MemoryRead($pHandle,$MaxHP)
				_MemoryClose($pHandle)
			return Int($max_hp)

			case "current_mp"
				$pHandle = _MemoryOpen($pid)
				$cur_mp = _MemoryRead($pHandle,$CurMP)
				_MemoryClose($pHandle)
			return Int($cur_mp)

			case "max_mp"
				$pHandle = _MemoryOpen($pid)
				$max_mp = _MemoryRead($pHandle,$MaxMP)
				_MemoryClose($pHandle)
			return Int($max_mp)

		EndSwitch

EndFunc
also if you notice that in the _MemoryRead function you'll see $DWTYPE = "dword"
by default this value is dword. If you would like to return a value like your player crit rate, you'll need to specif $DWTYPE = "float" to do this just call the function like this...
Code:
$pid = ProcessExists("_Launcher.exe")
$pHandle = _MemoryOpen($pid)
$p_agi = _MemoryRead($pHandle,$PlayerPAGI, "float")
_MemoryClose($pHandle)
to return plain text (string value) you'd use
Code:
$pid = ProcessExists("_Launcher.exe")
$pHandle = _MemoryOpen($pid)
$name = _MemoryRead($pHandle,$pname, "char[16]")
_MemoryClose($pHandle)
Or alternatively you can do this to your MemoryRead and MemoryWrite functions.

Code:
Func _MemoryRead($DWADDRESS, $DWTYPE = "dword")
	$DWHANDLES = _MemoryOpen($pid)
	If Not IsArray($DWHANDLES) Then
		SetError(1)
		Return 0
	EndIf
	Local $DWBUFFER = DllStructCreate($DWTYPE)
	If @error Then
		SetError(@error + 1)
		Return 0
	EndIf
	DllCall($DWHANDLES[0], "int", "ReadProcessMemory", "int", $DWHANDLES[1], "int", $DWADDRESS, "ptr", DllStructGetPtr($DWBUFFER), "int", DllStructGetSize($DWBUFFER), "int", "")
	If Not @error Then
		Local $DWVALUE = DllStructGetData($DWBUFFER, 1)
		Return $DWVALUE
	Else
		SetError(6)
		Return 0
	EndIf
	_MemoryClose($pid)
EndFunc
This will enable you to use calls like this slightly smaller in size code
Code:
func GetBaseAddress()
Global $app_base = 0x00C71E98
Global $app_base_offset = 0xC
global $base = _MemoryRead($app_base)
global $ptr =  '0x' & Hex($base + $app_base_offset)
global $base_address = _MemoryRead($ptr)
return $base_address
EndFunc
even the ReadEE function is now smaller
Code:
func ReadEE($type)

local $OFFSET_CurHP = 0x4
local $CurHP = '0x' & Hex(GetBaseAddress() + $OFFSET_CurHP)
local $OFFSET_MaxHP = 0x48
local $MaxHP = '0x' & Hex(GetBaseAddress() + $OFFSET_MaxHP)
local $OFFSET_CurMP = 0x8
local $CurMP = '0x' & Hex(GetBaseAddress() + $OFFSET_CurMP)
local $OFFSET_MaxMP = 0x4C
local $MaxMP = '0x' & Hex(GetBaseAddress() + $OFFSET_MaxMP)
local $pname = 0x00C71D84
local $ptarget = 0x00C71EAC
local $OFFSET_TARGET = 0x08

local $OFFSET_EXP = 0x14
local $CurEXP = '0x' & Hex(GetBaseAddress() + $OFFSET_EXP)

local $OFFSET_MAXEXP = 0x64B0A80
local $MaxEXP = '0x' & Hex(GetBaseAddress() + $OFFSET_MAXEXP)

local $OFFSET_CEXP = 0x1C
local $CurCEXP = '0x' & Hex(GetBaseAddress() + $OFFSET_CEXP)

local $OFFSET_MAXCEXP = 0x64B0A88
local $MaxCEXP = '0x' & Hex(GetBaseAddress() + $OFFSET_MAXCEXP)

local $OFFSET_CLASSLVL = 0x20
local $ClassLVL = '0x' & Hex(GetBaseAddress() + $OFFSET_CLASSLVL)

local $OFFSET_BASELVL = 0x18
local $BaseLVL = '0x' & Hex(GetBaseAddress() + $OFFSET_BASELVL)

local $OFFSET_PDEF = 0x60
local $PlayerDEF = '0x' & Hex(GetBaseAddress() + $OFFSET_PDEF)

local $OFFSET_PCRIT = 0x118
local $PlayerPCRIT = '0x' & Hex(GetBaseAddress() + $OFFSET_PCRIT)

local $OFFSET_PSTR = 0x144
local $PlayerPSTR = '0x' & Hex(GetBaseAddress() + $OFFSET_PSTR)

local $OFFSET_PAGI = 0x14C
local $PlayerPAGI = '0x' & Hex(GetBaseAddress() + $OFFSET_PAGI)

local $OFFSET_PINT = 0x148
local $PlayerPINT = '0x' & Hex(GetBaseAddress() + $OFFSET_PINT)

		switch $type
			Case "player_str"
				$p_str = _MemoryRead($PlayerPSTR, "float")
			return Int($p_str)

			Case "player_agi"
				$p_agi = _MemoryRead($PlayerPAGI, "float")
			return Int($p_agi)

			Case "player_int"
				$p_int = _MemoryRead($PlayerPINT, "float")
			return Int($p_int)

			Case "player_crit"
				$p_crit = _MemoryRead($PlayerPCRIT, "float")
			return Int($p_crit)

			Case "player_def"
				$p_def = _MemoryRead($PlayerDEF, "dword")
			return Int($p_def)

			case "base_lvl"
				$base_lvl = _MemoryRead($BaseLVL, "dword")
			return Int($base_lvl)

			case "class_lvl"
				$class_lvl = _MemoryRead($ClassLVL, "dword")
			return Int($class_lvl)

			case "current_cexp"
				$cur_cexp = _MemoryRead($CurCEXP, "dword")
			return Int($cur_cexp)

			case "max_cexp"
				$max_cexp = _MemoryRead($MaxCEXP, "dword")
			return Int($max_cexp)

			case "current_exp"
				$cur_exp = _MemoryRead($CurEXP, "dword")
			return Int($cur_exp)

			case "max_exp"
				$max_exp = _MemoryRead($MaxEXP, "dword")
			return Int($max_exp)

			case "player_target"
				$targetbaseADDR = _MemoryRead($ptarget,"dword")
				$target =  '0x' & Hex($targetbaseADDR + $OFFSET_TARGET)
				$targeted = '0x' & Hex($target)
				$target = _MemoryRead($targeted, "dword")
				Return Int($target)

			case "name"
				$name = _MemoryRead($pname, "char[16]")
			return String($name)

			case "current_hp"
				$cur_hp = _MemoryRead($CurHP, "dword")
				return Int($cur_hp)

			case "max_hp"
				$max_hp = _MemoryRead($MaxHP)
			return Int($max_hp)

			case "current_mp"
				$cur_mp = _MemoryRead($CurMP)
			return Int($cur_mp)

			case "max_mp"
				$max_mp = _MemoryRead($MaxMP)
			return Int($max_mp)

		EndSwitch

EndFunc
now one line; $max_mp = _MemoryRead($MaxMP)

as opposed to the old bit

$pHandle = _MemoryOpen($pid)
$p_str = _MemoryRead($pHandle,$PlayerPSTR, "float")
_MemoryClose($pHandle)
return Int($p_str)

This will open the process, then read the memory address you wish and return a value, and then close the opened process. All in one go.
blinko is offline  
Old 08/07/2011, 18:56   #279
 
elite*gold: 0
Join Date: Aug 2011
Posts: 1
Received Thanks: 0
The only reason why I registered.
Kryptre is offline  
Old 08/07/2011, 19:45   #280
 
blinko's Avatar
 
elite*gold: 0
Join Date: Aug 2005
Posts: 499
Received Thanks: 131
Quote:
Originally Posted by Kryptre View Post
The only reason why I registered.
and why is that? o.O
blinko is offline  
Old 08/07/2011, 20:09   #281
 
elite*gold: 20
Join Date: Aug 2007
Posts: 1,357
Received Thanks: 1,263
This game is so frustrating in so many ways. Legit and non-legit.
strikeraid is offline  
Old 08/08/2011, 03:06   #282
 
blinko's Avatar
 
elite*gold: 0
Join Date: Aug 2005
Posts: 499
Received Thanks: 131
Quote:
Originally Posted by strikeraid View Post
This game is so frustrating in so many ways. Legit and non-legit.
Totally agree. I play hell getting the gold I need for ****, bot or no bot it's grind grind grind...or spend money to get money o.o
blinko is offline  
Old 08/08/2011, 12:32   #283
 
elite*gold: 0
Join Date: Jun 2009
Posts: 24
Received Thanks: 20
Quote:
Originally Posted by blinko View Post
Totally agree. I play hell getting the gold I need for ****, bot or no bot it's grind grind grind...or spend money to get money o.o
when u hit vl 45! Gold Farming is CAKE! =] i got over 3k Gold. im vl 50. Just Do Veninfang (Bard) Runs & Take a person with you for 5g a run. =] that way they get exp too..
Verlo is offline  
Old 08/08/2011, 20:04   #284
 
elite*gold: 20
Join Date: Aug 2007
Posts: 1,357
Received Thanks: 1,263
venin bot! :P
strikeraid is offline  
Old 08/08/2011, 21:34   #285
 
elite*gold: 0
Join Date: May 2008
Posts: 6
Received Thanks: 0
venin bot is possible need zoom hack
blisszero is offline  
Closed Thread


Similar Threads Similar Threads
Eden Eternal bot issue
08/21/2011 - AutoIt - 7 Replies
Im trying to use my own bot in the game Eden Eternal. But I'm not getting to use the _SendMessage and _PostMessage functons, i tried a lot to make it work but i didn't obtain success... just the Send function worked... Code, doesnt work (the $HANDLER is working, i think. It just write into the chat): ;_SendMessage($HANDLE, 256, 112); ;_SendMessage($HANDLE, 0x4d, 0); ;_PostMessage($HANDLE, 256, 49, 0x20001); ;_PostMessage($HANDLE, 257, 49, 0x20001); ;ControlSend($HANDLE, "", "",...
Eden Eternal
08/16/2011 - General Gaming Discussion - 2 Replies
Hallo Leute. Ich wollte fragen ob ihr bei der CB von Eden Eternal dabei wart, was ihr davon haltet und ob es eventuell Server files oder Language patches für die Japanische version gibt. Danke im vorraus. Kexxi
WTS Eden Eternal Account.
07/11/2011 - Trading - 17 Replies
Hello! Selling my Eden Eternal account from this site here: Eden Eternal - Eden Eternal - A free MMORPG from Aeria Games Game is open to ANYONE and EVERYONE. Meaning you can play from anywhere. Germany, Europe, Australia, Hawaii, United States, Canada, etc. Server: Aquamarine Details: Maverick Trait (10% AGI, 5% ATK Speed)
eden eternal hacks needed
07/01/2011 - General Coding - 3 Replies
any1 gonna make hacks for eden eternal ?
Eternal Eden OB!
06/16/2011 - General Gaming Discussion - 0 Replies
Eden Eternal - Eden Eternal - A free MMORPG from Aeria Games signup here! ^ OB starts today experience the fun!



All times are GMT +2. The time now is 10:57.


Powered by vBulletin®
Copyright ©2000 - 2024, Jelsoft Enterprises Ltd.
SEO by vBSEO ©2011, Crawlability, Inc.
This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Support | Contact Us | FAQ | Advertising | Privacy Policy | Terms of Service | Abuse
Copyright ©2024 elitepvpers All Rights Reserved.