Register for your free account! | Forgot your password?

Go Back   elitepvpers > General Gaming > General Gaming Discussion
You last visited: Today at 09:18

  • Please register to post and access all features, it's quick, easy and FREE!

Advertisement



STARTREK ONLINE BOT_PROJECT

Discussion on STARTREK ONLINE BOT_PROJECT within the General Gaming Discussion forum part of the General Gaming category.

View Poll Results: einen sto bot würde ich....
nutzen 2 20.00%
NICHT nutzen 4 40.00%
mir egal 2 20.00%
cha yIbaH qara'DI' ! Qapla' 3 30.00%
Multiple Choice Poll. Voters: 10. You may not vote on this poll

Reply
 
Old   #1
 
landa123's Avatar
 
elite*gold: 0
Join Date: Nov 2007
Posts: 535
Received Thanks: 159
STARTREK ONLINE BOT_PROJECT

ES IST TOT, JIM

--------
WATCH IN HD!


Code:
#RequireAdmin
#include <GUIConstants.au3>
#include <GUIListBox.au3>
#include <Misc.au3>
#include <Array.au3>
#include <Memory-Alpha.au3>



$Form1_1 = GUICreate("STO-FIGHT v0.1", 100, 100, 178, 100)
GUISetIcon("C:\136.ico")
$Start = GUICtrlCreateButton("Start", 10, 0, 91, 25, 0)


GUISetState(@SW_SHOW)
Global $Paused
hotkeyset("^!x", "MeinExit")
HotKeySet("{PAUSE}", "TogglePause")

Func Load()
EndFunc

Func distance()
	global $pid = WinGetProcess("STAR TREK ONLINE")
	global $info = _MemoryOpen($pid)
	global $read = _MemoryRead(0x420C95F1, $info)
	global $distance = BinaryToString($read)
	global $30m = "30.0"
	global $distance2 =StringCompare($distance, $30m)
EndFunc

Func esisttotjim()
	global $pid = WinGetProcess("STAR TREK ONLINE")
	global $info = _MemoryOpen($pid)
	global $read = _MemoryRead(0x573FEE29, $info)
	global $HPram = BinaryToString($read)
	global $HP = StringSplit($HPram, "/")
	global $HP2 = $HP[1]
EndFunc

Func Start()
	sleep(2000)
Do

	global $pid = WinGetProcess("STAR TREK ONLINE")
	global $info = _MemoryOpen($pid)
	global $read = _MemoryRead(0x420C95F1, $info)
	global $distance = BinaryToString($read)
	global $30m = "30.0"
	global $distance2 =StringCompare($distance, $30m)

	global $pid = WinGetProcess("STAR TREK ONLINE")
	global $info = _MemoryOpen($pid)
	global $read = _MemoryRead(0x573FEE29, $info)
	global $HPram = BinaryToString($read)
	global $HP = StringSplit($HPram, "/")
	global $HP2 = $HP[1]

;~ :
;~ :
;~ :
		While $HP2 > 1 And $distance2 = -1
			ToolTip("EnemyHP"& $HP2)
			Send("{space}")
			Send("{1}")
			Send("{2}")
			distance()
			esisttotjim()
		WEnd

		ToolTip(".CLEAR."&$distance&".CLEAR2."&$distance2&".CLEAR3."&$HP2)
		send("{space}")
		sleep(200)
		Send("{a down}")
		Send("{4}")
		Send("{5}")
		Send("{Tab}")
		Send("{a up}")

		While $distance2 = 1
				ToolTip("nOT IN rANGE:"& $distance)
				Send("{space}")
				Send("{w down}")
			Send("{6}")
			Send("{w down}")
			sleep(500)
			Send("{7}")
			sleep(500)
			Send("{9}")
			sleep(500)
				distance()
		Wend

			Send("{w up}")
			Send("{space}")




;~ :
;~ :
;~ :
Until _IsPressed("7A")
EndFunc



Load()
While 1
$nMsg = GUIGetMsg()
Switch $nMsg
Case $Start

Start()
EndSwitch
WEnd

Func MeinExit()
Exit
Endfunc


Func TogglePause()
$Paused = NOT $Paused
While $Paused
sleep(100)
WEnd
EndFunc
landa123 is offline  
Old 05/22/2013, 15:14   #2
 
elite*gold: 14
The Black Market: 108/0/1
Join Date: May 2011
Posts: 2,671
Received Thanks: 818
Und was genau willst du uns nun damit sagen?
vwap is offline  
Old 05/22/2013, 22:22   #3



 
Acid's Avatar
 
elite*gold: 6851
The Black Market: 186/0/0
Join Date: Oct 2008
Posts: 52,122
Received Thanks: 11,067
Vielleicht solltest du den ersten Post etwas überarbeiten, da er schwer verständlich ist.
Acid is offline  
Old 06/15/2013, 19:37   #4
 
landa123's Avatar
 
elite*gold: 0
Join Date: Nov 2007
Posts: 535
Received Thanks: 159
landa123 is offline  
Old 07/21/2013, 12:15   #5
 
HarderFasterLouDER's Avatar
 
elite*gold: 0
Join Date: Jul 2013
Posts: 6
Received Thanks: 1
Er ist tot, jim! !!

Wenig nutzvoll da man den levelcap in 2 wochen erreichen kann.

Aber...gentleman...wir haben die technologie.

,-)
HarderFasterLouDER is offline  
Old 07/21/2013, 12:39   #6
 
elite*gold: 0
Join Date: Nov 2008
Posts: 17
Received Thanks: 3
Quote:
Originally Posted by HarderFasterLouDER View Post
Er ist tot, jim! !!

Wenig nutzvoll da man den levelcap in 2 wochen erreichen kann.

Aber...gentleman...wir haben die technologie.

,-)
can you share this to me ?
vazabisong is offline  
Old 07/21/2013, 13:37   #7
 
HarderFasterLouDER's Avatar
 
elite*gold: 0
Join Date: Jul 2013
Posts: 6
Received Thanks: 1
U need to modify FUNC distance and FUNC esisttotjim ...
Line 554 + 563 + 575 +582

global $read = _MemoryRead(0x704A2FD0, $info)

the memory pointer is not static. use cheat engine to find new one.



Code:
#RequireAdmin
#include <GUIConstants.au3>
#include <GUIListBox.au3>
#include <Misc.au3>
#include <Array.au3>


#include-once
#region _Memory
;=================================================================================================
; AutoIt Version:	3.1.127 (beta)
; Language:			English
; Platform:			All Windows
; Author:			Nomad
; Requirements:		These functions will only work with beta.
;=================================================================================================
; Credits:	wOuter - These functions are based on his original _Mem() functions.  But they are
;			easier to comprehend and more reliable.  These functions are in no way a direct copy
;			of his functions.  His functions only provided a foundation from which these evolved.
;=================================================================================================
;
; Functions:
;
;=================================================================================================
; Function:			_MemoryOpen($iv_Pid[, $iv_DesiredAccess[, $iv_InheritHandle]])
; Description:		Opens a process and enables all possible access rights to the process.  The
;					Process ID of the process is used to specify which process to open.  You must
;					call this function before calling _MemoryClose(), _MemoryRead(), or _MemoryWrite().
; Parameter(s):		$iv_Pid - The Process ID of the program you want to open.
;					$iv_DesiredAccess - (optional) Set to 0x1F0FFF by default, which enables all
;										possible access rights to the process specified by the
;										Process ID.
;					$if_InheritHandle - (optional) If this value is TRUE, all processes created by
;										this process will inherit the access handle.  Set to TRUE
;										(1) by default.  Set to 0 if you want it to be FALSE.
; Requirement(s):	A valid process ID.
; Return Value(s): 	On Success - Returns an array containing the Dll handle and an open handle to
;								 the specified process.
;					On Failure - Returns 0
;					@Error - 0 = No error.
;							 1 = Invalid $iv_Pid.
;							 2 = Failed to open Kernel32.dll.
;							 3 = Failed to open the specified process.
; Author(s):		Nomad
; Note(s):
;=================================================================================================
Func _MemoryOpen($iv_Pid, $iv_DesiredAccess = 0x1F0FFF, $if_InheritHandle = 1)

	If Not ProcessExists($iv_Pid) Then
		SetError(1)
        Return 0
	EndIf

	Local $ah_Handle[2] = [DllOpen('kernel32.dll')]

	If @Error Then
        SetError(2)
        Return 0
    EndIf

	Local $av_OpenProcess = DllCall($ah_Handle[0], 'int', 'OpenProcess', 'int', $iv_DesiredAccess, 'int', $if_InheritHandle, 'int', $iv_Pid)

	If @Error Then
        DllClose($ah_Handle[0])
        SetError(3)
        Return 0
    EndIf

	$ah_Handle[1] = $av_OpenProcess[0]

	Return $ah_Handle

EndFunc

;=================================================================================================
; Function:			_MemoryRead($iv_Address, $ah_Handle[, $sv_Type])
; Description:		Reads the value located in the memory address specified.
; Parameter(s):		$iv_Address - The memory address you want to read from. It must be in hex
;								  format (0x00000000).
;					$ah_Handle - An array containing the Dll handle and the handle of the open
;								 process as returned by _MemoryOpen().
;					$sv_Type - (optional) The "Type" of value you intend to read.  This is set to
;								'dword'(32bit(4byte) signed integer) by default.  See the help file
;								for DllStructCreate for all types.
;								An example: If you want to read a word that is 15 characters in
;								length, you would use 'char[16]'.
; Requirement(s):	The $ah_Handle returned from _MemoryOpen.
; Return Value(s):	On Success - Returns the value located at the specified address.
;					On Failure - Returns 0
;					@Error - 0 = No error.
;							 1 = Invalid $ah_Handle.
;							 2 = $sv_Type was not a string.
;							 3 = $sv_Type is an unknown data type.
;							 4 = Failed to allocate the memory needed for the DllStructure.
;							 5 = Error allocating memory for $sv_Type.
;							 6 = Failed to read from the specified process.
; Author(s):		Nomad
; Note(s):			Values returned are in Decimal format, unless specified as a 'char' type, then
;					they are returned in ASCII format.  Also note that size ('char[size]') for all
;					'char' types should be 1 greater than the actual size.
;=================================================================================================
Func _MemoryRead($iv_Address, $ah_Handle, $sv_Type = 'dword')

	If Not IsArray($ah_Handle) Then
		SetError(1)
        Return 0
	EndIf

	Local $v_Buffer = DllStructCreate($sv_Type)

	If @Error Then
		SetError(@Error + 1)
		Return 0
	EndIf

	DllCall($ah_Handle[0], 'int', 'ReadProcessMemory', 'int', $ah_Handle[1], 'int', $iv_Address, 'ptr', DllStructGetPtr($v_Buffer), 'int', DllStructGetSize($v_Buffer), 'int', '')

	If Not @Error Then
		Local $v_Value = DllStructGetData($v_Buffer, 1)
		Return $v_Value
	Else
		SetError(6)
        Return 0
	EndIf

EndFunc

;=================================================================================================
; Function:			_MemoryWrite($iv_Address, $ah_Handle, $v_Data[, $sv_Type])
; Description:		Writes data to the specified memory address.
; Parameter(s):		$iv_Address - The memory address you want to write to.  It must be in hex
;								  format (0x00000000).
;					$ah_Handle - An array containing the Dll handle and the handle of the open
;								 process as returned by _MemoryOpen().
;					$v_Data - The data to be written.
;					$sv_Type - (optional) The "Type" of value you intend to write.  This is set to
;								'dword'(32bit(4byte) signed integer) by default.  See the help file
;								for DllStructCreate for all types.
;								An example: If you want to write a word that is 15 characters in
;								length, you would use 'char[16]'.
; Requirement(s):	The $ah_Handle returned from _MemoryOpen.
; Return Value(s):	On Success - Returns 1
;					On Failure - Returns 0
;					@Error - 0 = No error.
;							 1 = Invalid $ah_Handle.
;							 2 = $sv_Type was not a string.
;							 3 = $sv_Type is an unknown data type.
;							 4 = Failed to allocate the memory needed for the DllStructure.
;							 5 = Error allocating memory for $sv_Type.
;							 6 = $v_Data is not in the proper format to be used with the "Type"
;								 selected for $sv_Type, or it is out of range.
;							 7 = Failed to write to the specified process.
; Author(s):		Nomad
; Note(s):			Values sent must be in Decimal format, unless specified as a 'char' type, then
;					they must be in ASCII format.  Also note that size ('char[size]') for all
;					'char' types should be 1 greater than the actual size.
;=================================================================================================
Func _MemoryWrite($iv_Address, $ah_Handle, $v_Data, $sv_Type = 'dword')

	If Not IsArray($ah_Handle) Then
		SetError(1)
        Return 0
	EndIf

	Local $v_Buffer = DllStructCreate($sv_Type)

	If @Error Then
		SetError(@Error + 1)
		Return 0
	Else
		DllStructSetData($v_Buffer, 1, $v_Data)
		If @Error Then
			SetError(6)
			Return 0
		EndIf
	EndIf

	DllCall($ah_Handle[0], 'int', 'WriteProcessMemory', 'int', $ah_Handle[1], 'int', $iv_Address, 'ptr', DllStructGetPtr($v_Buffer), 'int', DllStructGetSize($v_Buffer), 'int', '')

	If Not @Error Then
		Return 1
	Else
		SetError(7)
        Return 0
	EndIf

EndFunc

;=================================================================================================
; Function:			_MemoryClose($ah_Handle)
; Description:		Closes the process handle opened by using _MemoryOpen().
; Parameter(s):		$ah_Handle - An array containing the Dll handle and the handle of the open
;								 process as returned by _MemoryOpen().
; Requirement(s):	The $ah_Handle returned from _MemoryOpen.
; Return Value(s):	On Success - Returns 1
;					On Failure - Returns 0
;					@Error - 0 = No error.
;							 1 = Invalid $ah_Handle.
;							 2 = Unable to close the process handle.
; Author(s):		Nomad
; Note(s):
;=================================================================================================
Func _MemoryClose($ah_Handle)

	If Not IsArray($ah_Handle) Then
		SetError(1)
        Return 0
	EndIf

	DllCall($ah_Handle[0], 'int', 'CloseHandle', 'int', $ah_Handle[1])
	If Not @Error Then
		DllClose($ah_Handle[0])
		Return 1
	Else
		DllClose($ah_Handle[0])
		SetError(2)
        Return 0
	EndIf

EndFunc

;=================================================================================================
; Function:			_MemoryPointerRead ($iv_Address, $ah_Handle, $av_Offset[, $sv_Type])
; Description:		Reads a chain of pointers and returns an array containing the destination
;					address and the data at the address.
; Parameter(s):		$iv_Address - The static memory address you want to start at. It must be in
;								  hex format (0x00000000).
;					$ah_Handle - An array containing the Dll handle and the handle of the open
;								 process as returned by _MemoryOpen().
;					$av_Offset - An array of offsets for the pointers.  Each pointer must have an
;								 offset.  If there is no offset for a pointer, enter 0 for that
;								 array dimension.
;					$sv_Type - (optional) The "Type" of data you intend to read at the destination
;								 address.  This is set to 'dword'(32bit(4byte) signed integer) by
;								 default.  See the help file for DllStructCreate for all types.
; Requirement(s):	The $ah_Handle returned from _MemoryOpen.
; Return Value(s):	On Success - Returns an array containing the destination address and the value
;								 located at the address.
;					On Failure - Returns 0
;					@Error - 0 = No error.
;							 1 = $av_Offset is not an array.
;							 2 = Invalid $ah_Handle.
;							 3 = $sv_Type is not a string.
;							 4 = $sv_Type is an unknown data type.
;							 5 = Failed to allocate the memory needed for the DllStructure.
;							 6 = Error allocating memory for $sv_Type.
;							 7 = Failed to read from the specified process.
; Author(s):		Nomad
; Note(s):			Values returned are in Decimal format, unless a 'char' type is selected.
;					Set $av_Offset like this:
;					$av_Offset[0] = NULL (not used)
;					$av_Offset[1] = Offset for pointer 1 (all offsets must be in Decimal)
;					$av_Offset[2] = Offset for pointer 2
;					etc...
;					(The number of array dimensions determines the number of pointers)
;=================================================================================================
Func _MemoryPointerRead ($iv_Address, $ah_Handle, $av_Offset, $sv_Type = 'dword')

	If IsArray($av_Offset) Then
		If IsArray($ah_Handle) Then
			Local $iv_PointerCount = UBound($av_Offset) - 1
		Else
			SetError(2)
			Return 0
		EndIf
	Else
		SetError(1)
		Return 0
	EndIf

	Local $iv_Data[2], $i
	Local $v_Buffer = DllStructCreate('dword')

	For $i = 0 to $iv_PointerCount

		If $i = $iv_PointerCount Then
			$v_Buffer = DllStructCreate($sv_Type)
			If @Error Then
				SetError(@Error + 2)
				Return 0
			EndIf

			$iv_Address = '0x' & hex($iv_Data[1] + $av_Offset[$i])
			DllCall($ah_Handle[0], 'int', 'ReadProcessMemory', 'int', $ah_Handle[1], 'int', $iv_Address, 'ptr', DllStructGetPtr($v_Buffer), 'int', DllStructGetSize($v_Buffer), 'int', '')
			If @Error Then
				SetError(7)
				Return 0
			EndIf

			$iv_Data[1] = DllStructGetData($v_Buffer, 1)

		ElseIf $i = 0 Then
			DllCall($ah_Handle[0], 'int', 'ReadProcessMemory', 'int', $ah_Handle[1], 'int', $iv_Address, 'ptr', DllStructGetPtr($v_Buffer), 'int', DllStructGetSize($v_Buffer), 'int', '')
			If @Error Then
				SetError(7)
				Return 0
			EndIf

			$iv_Data[1] = DllStructGetData($v_Buffer, 1)

		Else
			$iv_Address = '0x' & hex($iv_Data[1] + $av_Offset[$i])
			DllCall($ah_Handle[0], 'int', 'ReadProcessMemory', 'int', $ah_Handle[1], 'int', $iv_Address, 'ptr', DllStructGetPtr($v_Buffer), 'int', DllStructGetSize($v_Buffer), 'int', '')
			If @Error Then
				SetError(7)
				Return 0
			EndIf

			$iv_Data[1] = DllStructGetData($v_Buffer, 1)

		EndIf

	Next

	$iv_Data[0] = $iv_Address

	Return $iv_Data

EndFunc

;=================================================================================================
; Function:			_MemoryPointerWrite ($iv_Address, $ah_Handle, $av_Offset, $v_Data[, $sv_Type])
; Description:		Reads a chain of pointers and writes the data to the destination address.
; Parameter(s):		$iv_Address - The static memory address you want to start at. It must be in
;								  hex format (0x00000000).
;					$ah_Handle - An array containing the Dll handle and the handle of the open
;								 process as returned by _MemoryOpen().
;					$av_Offset - An array of offsets for the pointers.  Each pointer must have an
;								 offset.  If there is no offset for a pointer, enter 0 for that
;								 array dimension.
;					$v_Data - The data to be written.
;					$sv_Type - (optional) The "Type" of data you intend to write at the destination
;								 address.  This is set to 'dword'(32bit(4byte) signed integer) by
;								 default.  See the help file for DllStructCreate for all types.
; Requirement(s):	The $ah_Handle returned from _MemoryOpen.
; Return Value(s):	On Success - Returns the destination address.
;					On Failure - Returns 0.
;					@Error - 0 = No error.
;							 1 = $av_Offset is not an array.
;							 2 = Invalid $ah_Handle.
;							 3 = Failed to read from the specified process.
;							 4 = $sv_Type is not a string.
;							 5 = $sv_Type is an unknown data type.
;							 6 = Failed to allocate the memory needed for the DllStructure.
;							 7 = Error allocating memory for $sv_Type.
;							 8 = $v_Data is not in the proper format to be used with the
;								 "Type" selected for $sv_Type, or it is out of range.
;							 9 = Failed to write to the specified process.
; Author(s):		Nomad
; Note(s):			Data written is in Decimal format, unless a 'char' type is selected.
;					Set $av_Offset like this:
;					$av_Offset[0] = NULL (not used, doesn't matter what's entered)
;					$av_Offset[1] = Offset for pointer 1 (all offsets must be in Decimal)
;					$av_Offset[2] = Offset for pointer 2
;					etc...
;					(The number of array dimensions determines the number of pointers)
;=================================================================================================
Func _MemoryPointerWrite ($iv_Address, $ah_Handle, $av_Offset, $v_Data, $sv_Type = 'dword')

	If IsArray($av_Offset) Then
		If IsArray($ah_Handle) Then
			Local $iv_PointerCount = UBound($av_Offset) - 1
		Else
			SetError(2)
			Return 0
		EndIf
	Else
		SetError(1)
		Return 0
	EndIf

	Local $iv_StructData, $i
	Local $v_Buffer = DllStructCreate('dword')

	For $i = 0 to $iv_PointerCount
		If $i = $iv_PointerCount Then
			$v_Buffer = DllStructCreate($sv_Type)
			If @Error Then
				SetError(@Error + 3)
				Return 0
			EndIf

			DllStructSetData($v_Buffer, 1, $v_Data)
			If @Error Then
				SetError(8)
				Return 0
			EndIf

			$iv_Address = '0x' & hex($iv_StructData + $av_Offset[$i])
			DllCall($ah_Handle[0], 'int', 'WriteProcessMemory', 'int', $ah_Handle[1], 'int', $iv_Address, 'ptr', DllStructGetPtr($v_Buffer), 'int', DllStructGetSize($v_Buffer), 'int', '')
			If @Error Then
				SetError(9)
				Return 0
			Else
				Return $iv_Address
			EndIf
		ElseIf $i = 0 Then
			DllCall($ah_Handle[0], 'int', 'ReadProcessMemory', 'int', $ah_Handle[1], 'int', $iv_Address, 'ptr', DllStructGetPtr($v_Buffer), 'int', DllStructGetSize($v_Buffer), 'int', '')
			If @Error Then
				SetError(3)
				Return 0
			EndIf

			$iv_StructData = DllStructGetData($v_Buffer, 1)

		Else
			$iv_Address = '0x' & hex($iv_StructData + $av_Offset[$i])
			DllCall($ah_Handle[0], 'int', 'ReadProcessMemory', 'int', $ah_Handle[1], 'int', $iv_Address, 'ptr', DllStructGetPtr($v_Buffer), 'int', DllStructGetSize($v_Buffer), 'int', '')
			If @Error Then
				SetError(3)
				Return 0
			EndIf

			$iv_StructData = DllStructGetData($v_Buffer, 1)

		EndIf
	Next

EndFunc


;===================================================================================================

; Function........:  _MemoryGetBaseAddress($ah_Handle, $iHD)
;
; Description.....:  Reads the 'Allocation Base' from the open process.
;
; Parameter(s)....:  $ah_Handle - An array containing the Dll handle and the handle of the open
;                               process as returned by _MemoryOpen().
;                    $iHD - Return type:
;                       |0 = Hex (Default)
;                       |1 = Dec
;
; Requirement(s)..:  A valid process ID.
;
; Return Value(s).:  On Success - Returns the 'allocation Base' address and sets @Error to 0.
;                    On Failure - Returns 0 and sets @Error to:
;                  |1 = Invalid $ah_Handle.
;                  |2 = Failed to find correct allocation address.
;                  |3 = Failed to read from the specified process.
;
; Author(s).......:  Nomad. Szhlopp.
; URL.............:  [url=http://www.autoitscript.com/forum/index.php?showtopic=78834]Memory UDF - Example Scripts - AutoIt Forums[/url]
; Note(s).........:  Go to [url=http://Www.CheatEngine.org]Cheat Engine[/url] for the latest version of CheatEngine.
;===================================================================================================

Func _MemoryGetBaseAddress($ah_Handle, $iHexDec = 0)

    Local $iv_Address = 0x00100000
    Local $v_Buffer = DllStructCreate('dword;dword;dword;dword;dword;dword;dword')
    Local $vData
    Local $vType

    If Not IsArray($ah_Handle) Then
        SetError(1)
        Return 0
    EndIf


    DllCall($ah_Handle[0], 'int', 'VirtualQueryEx', 'int', $ah_Handle[1], 'int', $iv_Address, 'ptr', DllStructGetPtr($v_Buffer), 'int', DllStructGetSize($v_Buffer))

    If Not @Error Then

        $vData = Hex(DllStructGetData($v_Buffer, 2))
        $vType = Hex(DllStructGetData($v_Buffer, 3))

        While $vType <> "00000080"
            DllCall($ah_Handle[0], 'int', 'VirtualQueryEx', 'int', $ah_Handle[1], 'int', $iv_Address, 'ptr', DllStructGetPtr($v_Buffer), 'int', DllStructGetSize($v_Buffer))
            $vData = Hex(DllStructGetData($v_Buffer, 2))
            $vType = Hex(DllStructGetData($v_Buffer, 3))
            If Hex($iv_Address) = "01000000" Then ExitLoop
            $iv_Address += 65536

        WEnd

        If $vType = "00000080" Then
            SetError(0)
            If $iHexDec = 1 Then
                Return Dec($vData)
            Else
                Return $vData
            EndIf

        Else
            SetError(2)
            Return 0
        EndIf

    Else
        SetError(3)
        Return 0
    EndIf

EndFunc   ;==>_MemoryGetBaseAddress

Func _MemoryModuleGetBaseAddress($iPID, $sModule)
    If Not ProcessExists($iPID) Then Return SetError(1, 0, 0)

    If Not IsString($sModule) Then Return SetError(2, 0, 0)

    Local   $PSAPI = DllOpen("psapi.dll")

    ;Get Process Handle
    Local   $hProcess
    Local   $PERMISSION = BitOR(0x0002, 0x0400, 0x0008, 0x0010, 0x0020) ; CREATE_THREAD, QUERY_INFORMATION, VM_OPERATION, VM_READ, VM_WRITE

    If $iPID > 0 Then
        Local $hProcess = DllCall("kernel32.dll", "ptr", "OpenProcess", "dword", $PERMISSION, "int", 0, "dword", $iPID)
        If $hProcess[0] Then
            $hProcess = $hProcess[0]
        EndIf
    EndIf

    ;EnumProcessModules
    Local   $Modules = DllStructCreate("ptr[1024]")
    Local   $aCall = DllCall($PSAPI, "int", "EnumProcessModules", "ptr", $hProcess, "ptr", DllStructGetPtr($Modules), "dword", DllStructGetSize($Modules), "dword*", 0)
    If $aCall[4] > 0 Then
        Local   $iModnum = $aCall[4] / 4
        Local   $aTemp
        For $i = 1 To $iModnum
            $aTemp =  DllCall($PSAPI, "dword", "GetModuleBaseNameW", "ptr", $hProcess, "ptr", Ptr(DllStructGetData($Modules, 1, $i)), "wstr", "", "dword", 260)
            If $aTemp[3] = $sModule Then
                DllClose($PSAPI)
                Return Ptr(DllStructGetData($Modules, 1, $i))
            EndIf
        Next
    EndIf

    DllClose($PSAPI)
    Return SetError(-1, 0, 0)

EndFunc

#endregion



$Form1_1 = GUICreate("STO-FIGHT v0.1", 100, 100, 178, 100)
GUISetIcon("C:\136.ico")
$Start = GUICtrlCreateButton("Start", 10, 0, 91, 25, 0)


GUISetState(@SW_SHOW)
Global $Paused
hotkeyset("^!x", "MeinExit")
HotKeySet("{PAUSE}", "TogglePause")

Func Load()
EndFunc

Func distance()
	global $pid = WinGetProcess("STAR TREK ONLINE")
	global $info = _MemoryOpen($pid)
	global $read = _MemoryRead(0x704A2A70, $info)
	global $distance = BinaryToString($read)
	global $30m = "30.0"
	global $distance2 =StringCompare($distance, $30m)
EndFunc

Func esisttotjim()
	global $pid = WinGetProcess("STAR TREK ONLINE")
	global $info = _MemoryOpen($pid)
	global $read = _MemoryRead(0x704A2FD0, $info)
	global $HPram = BinaryToString($read)
	global $HP = StringSplit($HPram, "/")
	global $HP2 = $HP[1]
EndFunc

Func Start()
	sleep(2000)
Do

	global $pid = WinGetProcess("STAR TREK ONLINE")
	global $info = _MemoryOpen($pid)
	global $read = _MemoryRead(0x704A2A70, $info)
	global $distance = BinaryToString($read)
	global $30m = "30.0"
	global $distance2 =StringCompare($distance, $30m)

	global $pid = WinGetProcess("STAR TREK ONLINE")
	global $info = _MemoryOpen($pid)
	global $read = _MemoryRead(0x704A2FD0, $info)
	global $HPram = BinaryToString($read)
	global $HP = StringSplit($HPram, "/")
	global $HP2 = $HP[1]

;~ :
;~ :
;~ :
		While $HP2 > 1 And $distance2 = -1
			ToolTip("EnemyHP"& $HP2)
			Send("{space}")
			Send("{1}")
			Send("{2}")
			Send("{3}")
			distance()
			esisttotjim()
		WEnd

		ToolTip(".CLEAR."&$distance&".CLEAR2."&$distance2&".CLEAR3."&$HP2)
		send("{space}")
		sleep(200)
		Send("{a down}")
		Send("{4}")
		Send("{5}")
		Send("{Tab}")
		Send("{a up}")

		While $distance2 = 1 AND $HP2 > 1
				ToolTip("nOT IN rANGE:"& $distance)
				Send("{space}")
				Send("{w down}")
			Send("{6}")
			Send("{w down}")
			sleep(500)
			Send("{7}")
			sleep(500)
			Send("{9}")
			sleep(500)
				distance()
				esisttotjim()
		Wend

			Send("{w up}")
			Send("{space}")




;~ :
;~ :
;~ :
Until _IsPressed("7A")
EndFunc



Load()
While 1
$nMsg = GUIGetMsg()
Switch $nMsg
Case $Start

Start()
EndSwitch
WEnd

Func MeinExit()
Exit
Endfunc


Func TogglePause()
$Paused = NOT $Paused
While $Paused
sleep(100)
WEnd
EndFunc
HarderFasterLouDER is offline  
Thanks
1 User
Old 07/21/2013, 15:48   #8
 
elite*gold: 0
Join Date: Nov 2008
Posts: 17
Received Thanks: 3
work great ! confirm!
vazabisong is offline  
Old 07/21/2013, 17:15   #9
 
Atzenkeeper's Avatar
 
elite*gold: 6
Join Date: May 2008
Posts: 844
Received Thanks: 840
Quote:
Originally Posted by HarderFasterLouDER View Post
U need to modify FUNC distance and FUNC esisttotjim ...
Line 554 + 563 + 575 +582

global $read = _MemoryRead(0x704A2FD0, $info)

the memory pointer is not static. use cheat engine to find new one.



Code:
#RequireAdmin
#include <GUIConstants.au3>
#include <GUIListBox.au3>
#include <Misc.au3>
#include <Array.au3>


#include-once
#region _Memory
;=================================================================================================
; AutoIt Version:	3.1.127 (beta)
; Language:			English
; Platform:			All Windows
; Author:			Nomad
; Requirements:		These functions will only work with beta.
;=================================================================================================
; Credits:	wOuter - These functions are based on his original _Mem() functions.  But they are
;			easier to comprehend and more reliable.  These functions are in no way a direct copy
;			of his functions.  His functions only provided a foundation from which these evolved.
;=================================================================================================
;
; Functions:
;
;=================================================================================================
; Function:			_MemoryOpen($iv_Pid[, $iv_DesiredAccess[, $iv_InheritHandle]])
; Description:		Opens a process and enables all possible access rights to the process.  The
;					Process ID of the process is used to specify which process to open.  You must
;					call this function before calling _MemoryClose(), _MemoryRead(), or _MemoryWrite().
; Parameter(s):		$iv_Pid - The Process ID of the program you want to open.
;					$iv_DesiredAccess - (optional) Set to 0x1F0FFF by default, which enables all
;										possible access rights to the process specified by the
;										Process ID.
;					$if_InheritHandle - (optional) If this value is TRUE, all processes created by
;										this process will inherit the access handle.  Set to TRUE
;										(1) by default.  Set to 0 if you want it to be FALSE.
; Requirement(s):	A valid process ID.
; Return Value(s): 	On Success - Returns an array containing the Dll handle and an open handle to
;								 the specified process.
;					On Failure - Returns 0
;					@Error - 0 = No error.
;							 1 = Invalid $iv_Pid.
;							 2 = Failed to open Kernel32.dll.
;							 3 = Failed to open the specified process.
; Author(s):		Nomad
; Note(s):
;=================================================================================================
Func _MemoryOpen($iv_Pid, $iv_DesiredAccess = 0x1F0FFF, $if_InheritHandle = 1)

	If Not ProcessExists($iv_Pid) Then
		SetError(1)
        Return 0
	EndIf

	Local $ah_Handle[2] = [DllOpen('kernel32.dll')]

	If @Error Then
        SetError(2)
        Return 0
    EndIf

	Local $av_OpenProcess = DllCall($ah_Handle[0], 'int', 'OpenProcess', 'int', $iv_DesiredAccess, 'int', $if_InheritHandle, 'int', $iv_Pid)

	If @Error Then
        DllClose($ah_Handle[0])
        SetError(3)
        Return 0
    EndIf

	$ah_Handle[1] = $av_OpenProcess[0]

	Return $ah_Handle

EndFunc

;=================================================================================================
; Function:			_MemoryRead($iv_Address, $ah_Handle[, $sv_Type])
; Description:		Reads the value located in the memory address specified.
; Parameter(s):		$iv_Address - The memory address you want to read from. It must be in hex
;								  format (0x00000000).
;					$ah_Handle - An array containing the Dll handle and the handle of the open
;								 process as returned by _MemoryOpen().
;					$sv_Type - (optional) The "Type" of value you intend to read.  This is set to
;								'dword'(32bit(4byte) signed integer) by default.  See the help file
;								for DllStructCreate for all types.
;								An example: If you want to read a word that is 15 characters in
;								length, you would use 'char[16]'.
; Requirement(s):	The $ah_Handle returned from _MemoryOpen.
; Return Value(s):	On Success - Returns the value located at the specified address.
;					On Failure - Returns 0
;					@Error - 0 = No error.
;							 1 = Invalid $ah_Handle.
;							 2 = $sv_Type was not a string.
;							 3 = $sv_Type is an unknown data type.
;							 4 = Failed to allocate the memory needed for the DllStructure.
;							 5 = Error allocating memory for $sv_Type.
;							 6 = Failed to read from the specified process.
; Author(s):		Nomad
; Note(s):			Values returned are in Decimal format, unless specified as a 'char' type, then
;					they are returned in ASCII format.  Also note that size ('char[size]') for all
;					'char' types should be 1 greater than the actual size.
;=================================================================================================
Func _MemoryRead($iv_Address, $ah_Handle, $sv_Type = 'dword')

	If Not IsArray($ah_Handle) Then
		SetError(1)
        Return 0
	EndIf

	Local $v_Buffer = DllStructCreate($sv_Type)

	If @Error Then
		SetError(@Error + 1)
		Return 0
	EndIf

	DllCall($ah_Handle[0], 'int', 'ReadProcessMemory', 'int', $ah_Handle[1], 'int', $iv_Address, 'ptr', DllStructGetPtr($v_Buffer), 'int', DllStructGetSize($v_Buffer), 'int', '')

	If Not @Error Then
		Local $v_Value = DllStructGetData($v_Buffer, 1)
		Return $v_Value
	Else
		SetError(6)
        Return 0
	EndIf

EndFunc

;=================================================================================================
; Function:			_MemoryWrite($iv_Address, $ah_Handle, $v_Data[, $sv_Type])
; Description:		Writes data to the specified memory address.
; Parameter(s):		$iv_Address - The memory address you want to write to.  It must be in hex
;								  format (0x00000000).
;					$ah_Handle - An array containing the Dll handle and the handle of the open
;								 process as returned by _MemoryOpen().
;					$v_Data - The data to be written.
;					$sv_Type - (optional) The "Type" of value you intend to write.  This is set to
;								'dword'(32bit(4byte) signed integer) by default.  See the help file
;								for DllStructCreate for all types.
;								An example: If you want to write a word that is 15 characters in
;								length, you would use 'char[16]'.
; Requirement(s):	The $ah_Handle returned from _MemoryOpen.
; Return Value(s):	On Success - Returns 1
;					On Failure - Returns 0
;					@Error - 0 = No error.
;							 1 = Invalid $ah_Handle.
;							 2 = $sv_Type was not a string.
;							 3 = $sv_Type is an unknown data type.
;							 4 = Failed to allocate the memory needed for the DllStructure.
;							 5 = Error allocating memory for $sv_Type.
;							 6 = $v_Data is not in the proper format to be used with the "Type"
;								 selected for $sv_Type, or it is out of range.
;							 7 = Failed to write to the specified process.
; Author(s):		Nomad
; Note(s):			Values sent must be in Decimal format, unless specified as a 'char' type, then
;					they must be in ASCII format.  Also note that size ('char[size]') for all
;					'char' types should be 1 greater than the actual size.
;=================================================================================================
Func _MemoryWrite($iv_Address, $ah_Handle, $v_Data, $sv_Type = 'dword')

	If Not IsArray($ah_Handle) Then
		SetError(1)
        Return 0
	EndIf

	Local $v_Buffer = DllStructCreate($sv_Type)

	If @Error Then
		SetError(@Error + 1)
		Return 0
	Else
		DllStructSetData($v_Buffer, 1, $v_Data)
		If @Error Then
			SetError(6)
			Return 0
		EndIf
	EndIf

	DllCall($ah_Handle[0], 'int', 'WriteProcessMemory', 'int', $ah_Handle[1], 'int', $iv_Address, 'ptr', DllStructGetPtr($v_Buffer), 'int', DllStructGetSize($v_Buffer), 'int', '')

	If Not @Error Then
		Return 1
	Else
		SetError(7)
        Return 0
	EndIf

EndFunc

;=================================================================================================
; Function:			_MemoryClose($ah_Handle)
; Description:		Closes the process handle opened by using _MemoryOpen().
; Parameter(s):		$ah_Handle - An array containing the Dll handle and the handle of the open
;								 process as returned by _MemoryOpen().
; Requirement(s):	The $ah_Handle returned from _MemoryOpen.
; Return Value(s):	On Success - Returns 1
;					On Failure - Returns 0
;					@Error - 0 = No error.
;							 1 = Invalid $ah_Handle.
;							 2 = Unable to close the process handle.
; Author(s):		Nomad
; Note(s):
;=================================================================================================
Func _MemoryClose($ah_Handle)

	If Not IsArray($ah_Handle) Then
		SetError(1)
        Return 0
	EndIf

	DllCall($ah_Handle[0], 'int', 'CloseHandle', 'int', $ah_Handle[1])
	If Not @Error Then
		DllClose($ah_Handle[0])
		Return 1
	Else
		DllClose($ah_Handle[0])
		SetError(2)
        Return 0
	EndIf

EndFunc

;=================================================================================================
; Function:			_MemoryPointerRead ($iv_Address, $ah_Handle, $av_Offset[, $sv_Type])
; Description:		Reads a chain of pointers and returns an array containing the destination
;					address and the data at the address.
; Parameter(s):		$iv_Address - The static memory address you want to start at. It must be in
;								  hex format (0x00000000).
;					$ah_Handle - An array containing the Dll handle and the handle of the open
;								 process as returned by _MemoryOpen().
;					$av_Offset - An array of offsets for the pointers.  Each pointer must have an
;								 offset.  If there is no offset for a pointer, enter 0 for that
;								 array dimension.
;					$sv_Type - (optional) The "Type" of data you intend to read at the destination
;								 address.  This is set to 'dword'(32bit(4byte) signed integer) by
;								 default.  See the help file for DllStructCreate for all types.
; Requirement(s):	The $ah_Handle returned from _MemoryOpen.
; Return Value(s):	On Success - Returns an array containing the destination address and the value
;								 located at the address.
;					On Failure - Returns 0
;					@Error - 0 = No error.
;							 1 = $av_Offset is not an array.
;							 2 = Invalid $ah_Handle.
;							 3 = $sv_Type is not a string.
;							 4 = $sv_Type is an unknown data type.
;							 5 = Failed to allocate the memory needed for the DllStructure.
;							 6 = Error allocating memory for $sv_Type.
;							 7 = Failed to read from the specified process.
; Author(s):		Nomad
; Note(s):			Values returned are in Decimal format, unless a 'char' type is selected.
;					Set $av_Offset like this:
;					$av_Offset[0] = NULL (not used)
;					$av_Offset[1] = Offset for pointer 1 (all offsets must be in Decimal)
;					$av_Offset[2] = Offset for pointer 2
;					etc...
;					(The number of array dimensions determines the number of pointers)
;=================================================================================================
Func _MemoryPointerRead ($iv_Address, $ah_Handle, $av_Offset, $sv_Type = 'dword')

	If IsArray($av_Offset) Then
		If IsArray($ah_Handle) Then
			Local $iv_PointerCount = UBound($av_Offset) - 1
		Else
			SetError(2)
			Return 0
		EndIf
	Else
		SetError(1)
		Return 0
	EndIf

	Local $iv_Data[2], $i
	Local $v_Buffer = DllStructCreate('dword')

	For $i = 0 to $iv_PointerCount

		If $i = $iv_PointerCount Then
			$v_Buffer = DllStructCreate($sv_Type)
			If @Error Then
				SetError(@Error + 2)
				Return 0
			EndIf

			$iv_Address = '0x' & hex($iv_Data[1] + $av_Offset[$i])
			DllCall($ah_Handle[0], 'int', 'ReadProcessMemory', 'int', $ah_Handle[1], 'int', $iv_Address, 'ptr', DllStructGetPtr($v_Buffer), 'int', DllStructGetSize($v_Buffer), 'int', '')
			If @Error Then
				SetError(7)
				Return 0
			EndIf

			$iv_Data[1] = DllStructGetData($v_Buffer, 1)

		ElseIf $i = 0 Then
			DllCall($ah_Handle[0], 'int', 'ReadProcessMemory', 'int', $ah_Handle[1], 'int', $iv_Address, 'ptr', DllStructGetPtr($v_Buffer), 'int', DllStructGetSize($v_Buffer), 'int', '')
			If @Error Then
				SetError(7)
				Return 0
			EndIf

			$iv_Data[1] = DllStructGetData($v_Buffer, 1)

		Else
			$iv_Address = '0x' & hex($iv_Data[1] + $av_Offset[$i])
			DllCall($ah_Handle[0], 'int', 'ReadProcessMemory', 'int', $ah_Handle[1], 'int', $iv_Address, 'ptr', DllStructGetPtr($v_Buffer), 'int', DllStructGetSize($v_Buffer), 'int', '')
			If @Error Then
				SetError(7)
				Return 0
			EndIf

			$iv_Data[1] = DllStructGetData($v_Buffer, 1)

		EndIf

	Next

	$iv_Data[0] = $iv_Address

	Return $iv_Data

EndFunc

;=================================================================================================
; Function:			_MemoryPointerWrite ($iv_Address, $ah_Handle, $av_Offset, $v_Data[, $sv_Type])
; Description:		Reads a chain of pointers and writes the data to the destination address.
; Parameter(s):		$iv_Address - The static memory address you want to start at. It must be in
;								  hex format (0x00000000).
;					$ah_Handle - An array containing the Dll handle and the handle of the open
;								 process as returned by _MemoryOpen().
;					$av_Offset - An array of offsets for the pointers.  Each pointer must have an
;								 offset.  If there is no offset for a pointer, enter 0 for that
;								 array dimension.
;					$v_Data - The data to be written.
;					$sv_Type - (optional) The "Type" of data you intend to write at the destination
;								 address.  This is set to 'dword'(32bit(4byte) signed integer) by
;								 default.  See the help file for DllStructCreate for all types.
; Requirement(s):	The $ah_Handle returned from _MemoryOpen.
; Return Value(s):	On Success - Returns the destination address.
;					On Failure - Returns 0.
;					@Error - 0 = No error.
;							 1 = $av_Offset is not an array.
;							 2 = Invalid $ah_Handle.
;							 3 = Failed to read from the specified process.
;							 4 = $sv_Type is not a string.
;							 5 = $sv_Type is an unknown data type.
;							 6 = Failed to allocate the memory needed for the DllStructure.
;							 7 = Error allocating memory for $sv_Type.
;							 8 = $v_Data is not in the proper format to be used with the
;								 "Type" selected for $sv_Type, or it is out of range.
;							 9 = Failed to write to the specified process.
; Author(s):		Nomad
; Note(s):			Data written is in Decimal format, unless a 'char' type is selected.
;					Set $av_Offset like this:
;					$av_Offset[0] = NULL (not used, doesn't matter what's entered)
;					$av_Offset[1] = Offset for pointer 1 (all offsets must be in Decimal)
;					$av_Offset[2] = Offset for pointer 2
;					etc...
;					(The number of array dimensions determines the number of pointers)
;=================================================================================================
Func _MemoryPointerWrite ($iv_Address, $ah_Handle, $av_Offset, $v_Data, $sv_Type = 'dword')

	If IsArray($av_Offset) Then
		If IsArray($ah_Handle) Then
			Local $iv_PointerCount = UBound($av_Offset) - 1
		Else
			SetError(2)
			Return 0
		EndIf
	Else
		SetError(1)
		Return 0
	EndIf

	Local $iv_StructData, $i
	Local $v_Buffer = DllStructCreate('dword')

	For $i = 0 to $iv_PointerCount
		If $i = $iv_PointerCount Then
			$v_Buffer = DllStructCreate($sv_Type)
			If @Error Then
				SetError(@Error + 3)
				Return 0
			EndIf

			DllStructSetData($v_Buffer, 1, $v_Data)
			If @Error Then
				SetError(8)
				Return 0
			EndIf

			$iv_Address = '0x' & hex($iv_StructData + $av_Offset[$i])
			DllCall($ah_Handle[0], 'int', 'WriteProcessMemory', 'int', $ah_Handle[1], 'int', $iv_Address, 'ptr', DllStructGetPtr($v_Buffer), 'int', DllStructGetSize($v_Buffer), 'int', '')
			If @Error Then
				SetError(9)
				Return 0
			Else
				Return $iv_Address
			EndIf
		ElseIf $i = 0 Then
			DllCall($ah_Handle[0], 'int', 'ReadProcessMemory', 'int', $ah_Handle[1], 'int', $iv_Address, 'ptr', DllStructGetPtr($v_Buffer), 'int', DllStructGetSize($v_Buffer), 'int', '')
			If @Error Then
				SetError(3)
				Return 0
			EndIf

			$iv_StructData = DllStructGetData($v_Buffer, 1)

		Else
			$iv_Address = '0x' & hex($iv_StructData + $av_Offset[$i])
			DllCall($ah_Handle[0], 'int', 'ReadProcessMemory', 'int', $ah_Handle[1], 'int', $iv_Address, 'ptr', DllStructGetPtr($v_Buffer), 'int', DllStructGetSize($v_Buffer), 'int', '')
			If @Error Then
				SetError(3)
				Return 0
			EndIf

			$iv_StructData = DllStructGetData($v_Buffer, 1)

		EndIf
	Next

EndFunc


;===================================================================================================

; Function........:  _MemoryGetBaseAddress($ah_Handle, $iHD)
;
; Description.....:  Reads the 'Allocation Base' from the open process.
;
; Parameter(s)....:  $ah_Handle - An array containing the Dll handle and the handle of the open
;                               process as returned by _MemoryOpen().
;                    $iHD - Return type:
;                       |0 = Hex (Default)
;                       |1 = Dec
;
; Requirement(s)..:  A valid process ID.
;
; Return Value(s).:  On Success - Returns the 'allocation Base' address and sets @Error to 0.
;                    On Failure - Returns 0 and sets @Error to:
;                  |1 = Invalid $ah_Handle.
;                  |2 = Failed to find correct allocation address.
;                  |3 = Failed to read from the specified process.
;
; Author(s).......:  Nomad. Szhlopp.
; URL.............:  [url=http://www.autoitscript.com/forum/index.php?showtopic=78834]Memory UDF - Example Scripts - AutoIt Forums[/url]
; Note(s).........:  Go to [url=http://Www.CheatEngine.org]Cheat Engine[/url] for the latest version of CheatEngine.
;===================================================================================================

Func _MemoryGetBaseAddress($ah_Handle, $iHexDec = 0)

    Local $iv_Address = 0x00100000
    Local $v_Buffer = DllStructCreate('dword;dword;dword;dword;dword;dword;dword')
    Local $vData
    Local $vType

    If Not IsArray($ah_Handle) Then
        SetError(1)
        Return 0
    EndIf


    DllCall($ah_Handle[0], 'int', 'VirtualQueryEx', 'int', $ah_Handle[1], 'int', $iv_Address, 'ptr', DllStructGetPtr($v_Buffer), 'int', DllStructGetSize($v_Buffer))

    If Not @Error Then

        $vData = Hex(DllStructGetData($v_Buffer, 2))
        $vType = Hex(DllStructGetData($v_Buffer, 3))

        While $vType <> "00000080"
            DllCall($ah_Handle[0], 'int', 'VirtualQueryEx', 'int', $ah_Handle[1], 'int', $iv_Address, 'ptr', DllStructGetPtr($v_Buffer), 'int', DllStructGetSize($v_Buffer))
            $vData = Hex(DllStructGetData($v_Buffer, 2))
            $vType = Hex(DllStructGetData($v_Buffer, 3))
            If Hex($iv_Address) = "01000000" Then ExitLoop
            $iv_Address += 65536

        WEnd

        If $vType = "00000080" Then
            SetError(0)
            If $iHexDec = 1 Then
                Return Dec($vData)
            Else
                Return $vData
            EndIf

        Else
            SetError(2)
            Return 0
        EndIf

    Else
        SetError(3)
        Return 0
    EndIf

EndFunc   ;==>_MemoryGetBaseAddress

Func _MemoryModuleGetBaseAddress($iPID, $sModule)
    If Not ProcessExists($iPID) Then Return SetError(1, 0, 0)

    If Not IsString($sModule) Then Return SetError(2, 0, 0)

    Local   $PSAPI = DllOpen("psapi.dll")

    ;Get Process Handle
    Local   $hProcess
    Local   $PERMISSION = BitOR(0x0002, 0x0400, 0x0008, 0x0010, 0x0020) ; CREATE_THREAD, QUERY_INFORMATION, VM_OPERATION, VM_READ, VM_WRITE

    If $iPID > 0 Then
        Local $hProcess = DllCall("kernel32.dll", "ptr", "OpenProcess", "dword", $PERMISSION, "int", 0, "dword", $iPID)
        If $hProcess[0] Then
            $hProcess = $hProcess[0]
        EndIf
    EndIf

    ;EnumProcessModules
    Local   $Modules = DllStructCreate("ptr[1024]")
    Local   $aCall = DllCall($PSAPI, "int", "EnumProcessModules", "ptr", $hProcess, "ptr", DllStructGetPtr($Modules), "dword", DllStructGetSize($Modules), "dword*", 0)
    If $aCall[4] > 0 Then
        Local   $iModnum = $aCall[4] / 4
        Local   $aTemp
        For $i = 1 To $iModnum
            $aTemp =  DllCall($PSAPI, "dword", "GetModuleBaseNameW", "ptr", $hProcess, "ptr", Ptr(DllStructGetData($Modules, 1, $i)), "wstr", "", "dword", 260)
            If $aTemp[3] = $sModule Then
                DllClose($PSAPI)
                Return Ptr(DllStructGetData($Modules, 1, $i))
            EndIf
        Next
    EndIf

    DllClose($PSAPI)
    Return SetError(-1, 0, 0)

EndFunc

#endregion



$Form1_1 = GUICreate("STO-FIGHT v0.1", 100, 100, 178, 100)
GUISetIcon("C:\136.ico")
$Start = GUICtrlCreateButton("Start", 10, 0, 91, 25, 0)


GUISetState(@SW_SHOW)
Global $Paused
hotkeyset("^!x", "MeinExit")
HotKeySet("{PAUSE}", "TogglePause")

Func Load()
EndFunc

Func distance()
	global $pid = WinGetProcess("STAR TREK ONLINE")
	global $info = _MemoryOpen($pid)
	global $read = _MemoryRead(0x704A2A70, $info)
	global $distance = BinaryToString($read)
	global $30m = "30.0"
	global $distance2 =StringCompare($distance, $30m)
EndFunc

Func esisttotjim()
	global $pid = WinGetProcess("STAR TREK ONLINE")
	global $info = _MemoryOpen($pid)
	global $read = _MemoryRead(0x704A2FD0, $info)
	global $HPram = BinaryToString($read)
	global $HP = StringSplit($HPram, "/")
	global $HP2 = $HP[1]
EndFunc

Func Start()
	sleep(2000)
Do

	global $pid = WinGetProcess("STAR TREK ONLINE")
	global $info = _MemoryOpen($pid)
	global $read = _MemoryRead(0x704A2A70, $info)
	global $distance = BinaryToString($read)
	global $30m = "30.0"
	global $distance2 =StringCompare($distance, $30m)

	global $pid = WinGetProcess("STAR TREK ONLINE")
	global $info = _MemoryOpen($pid)
	global $read = _MemoryRead(0x704A2FD0, $info)
	global $HPram = BinaryToString($read)
	global $HP = StringSplit($HPram, "/")
	global $HP2 = $HP[1]

;~ :
;~ :
;~ :
		While $HP2 > 1 And $distance2 = -1
			ToolTip("EnemyHP"& $HP2)
			Send("{space}")
			Send("{1}")
			Send("{2}")
			Send("{3}")
			distance()
			esisttotjim()
		WEnd

		ToolTip(".CLEAR."&$distance&".CLEAR2."&$distance2&".CLEAR3."&$HP2)
		send("{space}")
		sleep(200)
		Send("{a down}")
		Send("{4}")
		Send("{5}")
		Send("{Tab}")
		Send("{a up}")

		While $distance2 = 1 AND $HP2 > 1
				ToolTip("nOT IN rANGE:"& $distance)
				Send("{space}")
				Send("{w down}")
			Send("{6}")
			Send("{w down}")
			sleep(500)
			Send("{7}")
			sleep(500)
			Send("{9}")
			sleep(500)
				distance()
				esisttotjim()
		Wend

			Send("{w up}")
			Send("{space}")




;~ :
;~ :
;~ :
Until _IsPressed("7A")
EndFunc



Load()
While 1
$nMsg = GUIGetMsg()
Switch $nMsg
Case $Start

Start()
EndSwitch
WEnd

Func MeinExit()
Exit
Endfunc


Func TogglePause()
$Paused = NOT $Paused
While $Paused
sleep(100)
WEnd
EndFunc
Or use this UDF:

with an AutoIt FindPattern Function.
Atzenkeeper is offline  
Old 07/22/2013, 05:39   #10
 
elite*gold: 0
Join Date: Nov 2008
Posts: 17
Received Thanks: 3
can you guys create Dilithium farm bot ?

when i die it auto press F when finish the quest Hostile Engagement it auto receive new quest and type in the chat " X " auto accept invite
vazabisong is offline  
Reply


Similar Threads Similar Threads
[Verkaufe] StarTrek Online Account
07/27/2014 - Trading - 6 Replies
EDIT: Der Account umfasst derzeit 2 Charaktere 2x lvl 50 Taktiker 1x Trill, 1x Romulaner (beide weiblich) 1x lvl 50 Techniker, Trill, weiblich 1x lvl 50 Wissenschaftler, Trill, weiblich 2x lowlevelchars (einer davon hat die Lagerflotte) Alle Chars sind gut ausgerüstet und haben haufenweise Zeug und Material in der Bank.
Startrek online account for sale
03/28/2013 - Trading - 7 Replies
hi i have an account i wish to sell its got lvl 50 Fed Tactical officer with dreadnaught, tactical escort (with cloak), multivector and Odyssey Class, this toon has 26 MK XII Weapons(Borg) has MK XII and XI MACO SET,,,, XI omega, jem hadar, Reman Borg and Breen sets. 125 Duty officers around 18 Purple(V.Rare) 40 Blue(Rare) and the rest green(uncommon)... great account and all sorted for ground too and u get klingon account at lvl 25 too it has a VA ship for when u reach lvl 50. i have spent ...
Selling StarTrek Online Ultimate Account
03/08/2013 - Trading - 0 Replies
Selling my hard working character on star trek online -TACTICAL CAREER -All quest has been done -Tier 5 omega and romulan -all the best weapons and consoles, including antiproton mag regulator and phaser relay MK12 x5, many science and eng mk12 console including all new embassy mk12 science console,romulan plasma weapons, -come with jem hadar,maco,adapted maco and omega force mk 12 space and ground set, -alot of fleet ultra rare weapons,shield,deflector etc. 3 romulan bridge officer...
[Suggestion] StarTrek Online do we need a section?
04/03/2012 - Suggestions & Feedback - 9 Replies
So hello, The Release of the upcoming MMORPG StarTrek Online is closed, in my opinion i think we need a own Section for this Game couse there is a great fan community behind STO .. So what do u think? does we need a Section for STO or not?
[Verkaufe] Startrek Online Lifetime ACC
08/17/2011 - Trading - 2 Replies
Hallo liebe Epvp'ler hier biete ich euch einen Nagelneuen Startrek Online Lifetime Account. Und das ganze für nur ca. 100€ !! Auf Wunsch bekommt ihr natürlich auch Cryptic Ponts dazu gegen einen kleinen Aufpreis. Für mehr informationen könnt ihr euch via PM bei mir melden. Greets Para



All times are GMT +2. The time now is 09:18.


Powered by vBulletin®
Copyright ©2000 - 2024, Jelsoft Enterprises Ltd.
SEO by vBSEO ©2011, Crawlability, Inc.
This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Support | Contact Us | FAQ | Advertising | Privacy Policy | Terms of Service | Abuse
Copyright ©2024 elitepvpers All Rights Reserved.