Register for your free account! | Forgot your password?

Go Back   elitepvpers > Shooter > WarRock
You last visited: Today at 20:41

  • Please register to post and access all features, it's quick, easy and FREE!

Advertisement



[Sammelthread]Tuts,Tools & Sourcecode by ♪~♦CyberStyle♦~♪™

Discussion on [Sammelthread]Tuts,Tools & Sourcecode by ♪~♦CyberStyle♦~♪™ within the WarRock forum part of the Shooter category.

Reply
 
Old   #1
 
elite*gold: 1
Join Date: Jun 2010
Posts: 2,843
Received Thanks: 3,724
Cool [Sammelthread]Tuts,Tools & Sourcecode by ♪~♦CyberStyle♦~♪™

"[ALLES]~TuTs,Tools,SourceCodes~[ALLES]"


Meine Aktuellen Tools:

WarRock Level Bot
/////WarRock~Lv~Bot\\\\\

Download:
VirusScan:
Screen:

Matrix Injector/Spammer

Download:VirusScan:


WarRock Mega Tool <3

Download:VirusScan:

//////////CyberRazzer Injector v2.0\\\\\\\\\\


Download:VirusScan:


Meine Aktuellen TuTs:
[Spoiler]
WarRock AimPoint TuT

WarRock AntyAfkBot TuT

WarRock Injector TuT

Injector Code:
Code:
Public Class Form1

    Private TargetProcessHandle As Integer
    Private pfnStartAddr As Integer
    Private pszLibFileRemote As String
    Private TargetBufferSize As Integer

    Public Const PROCESS_VM_READ = &H10
    Public Const TH32CS_SNAPPROCESS = &H2
    Public Const MEM_COMMIT = 4096
    Public Const PAGE_READWRITE = 4
    Public Const PROCESS_CREATE_THREAD = (&H2)
    Public Const PROCESS_VM_OPERATION = (&H8)
    Public Const PROCESS_VM_WRITE = (&H20)

    Public Declare Function ReadProcessMemory Lib "kernel32" ( _
    ByVal hProcess As Integer, _
    ByVal lpBaseAddress As Integer, _
    ByVal lpBuffer As String, _
    ByVal nSize As Integer, _
    ByRef lpNumberOfBytesWritten As Integer) As Integer

    Public Declare Function LoadLibrary Lib "kernel32" Alias "LoadLibraryA" ( _
    ByVal lpLibFileName As String) As Integer

    Public Declare Function VirtualAllocEx Lib "kernel32" ( _
    ByVal hProcess As Integer, _
    ByVal lpAddress As Integer, _
    ByVal dwSize As Integer, _
    ByVal flAllocationType As Integer, _
    ByVal flProtect As Integer) As Integer

    Public Declare Function WriteProcessMemory Lib "kernel32" ( _
    ByVal hProcess As Integer, _
    ByVal lpBaseAddress As Integer, _
    ByVal lpBuffer As String, _
    ByVal nSize As Integer, _
    ByRef lpNumberOfBytesWritten As Integer) As Integer

    Public Declare Function GetProcAddress Lib "kernel32" ( _
    ByVal hModule As Integer, ByVal lpProcName As String) As Integer

    Private Declare Function GetModuleHandle Lib "Kernel32" Alias "GetModuleHandleA" ( _
    ByVal lpModuleName As String) As Integer

    Public Declare Function CreateRemoteThread Lib "kernel32" ( _
    ByVal hProcess As Integer, _
    ByVal lpThreadAttributes As Integer, _
    ByVal dwStackSize As Integer, _
    ByVal lpStartAddress As Integer, _
    ByVal lpParameter As Integer, _
    ByVal dwCreationFlags As Integer, _
    ByRef lpThreadId As Integer) As Integer

    Public Declare Function OpenProcess Lib "kernel32" ( _
    ByVal dwDesiredAccess As Integer, _
    ByVal bInheritHandle As Integer, _
    ByVal dwProcessId As Integer) As Integer

    Private Declare Function FindWindow Lib "user32" Alias "FindWindowA" ( _
    ByVal lpClassName As String, _
    ByVal lpWindowName As String) As Integer

    Private Declare Function CloseHandle Lib "kernel32" Alias "CloseHandleA" ( _
    ByVal hObject As Integer) As Integer


    Dim ExeName As String = IO.Path.GetFileNameWithoutExtension(Application.ExecutablePath)

    Private Sub Inject()
        On Error GoTo 1 
        Timer1.Stop()
        Dim TargetProcess As Process() = Process.GetProcessesByName("WarRock")
        TargetProcessHandle = OpenProcess(PROCESS_CREATE_THREAD Or PROCESS_VM_OPERATION Or PROCESS_VM_WRITE, False, TargetProcess(0).Id)
        pszLibFileRemote = Application.StartupPath & "\" + ExeName + ".dll"
        pfnStartAddr = GetProcAddress(GetModuleHandle("Kernel32"), "LoadLibraryA")
        TargetBufferSize = 1 + Len(pszLibFileRemote)
        Dim Rtn As Integer
        Dim LoadLibParamAdr As Integer
        LoadLibParamAdr = VirtualAllocEx(TargetProcessHandle, 0, TargetBufferSize, MEM_COMMIT, PAGE_READWRITE)
        Rtn = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote, TargetBufferSize, 0)
        CreateRemoteThread(TargetProcessHandle, 0, 0, pfnStartAddr, LoadLibParamAdr, 0, 0)
        CloseHandle(TargetProcessHandle)
1:      Me.Close()
    End Sub

    Private Sub Timer1_Tick(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Timer1.Tick
        If IO.File.Exists(Application.StartupPath & "\" + ExeName + ".dll") Then
            Dim TargetProcess As Process() = Process.GetProcessesByName("HSUpdate")
            If TargetProcess.Length = 0 Then
                Me.TextBox1.Text = ("Warte auf Warrock.exe")
                Me.TextBox2.Text = ("Viel Spaß beim Hacken!")
            Else
                Timer1.Stop()
                Me.TextBox1.Text = "Laden..."
                Call Inject()
            End If
        Else
            Me.TextBox1.Text = ("" + ExeName + ".dll not found")
            Me.TextBox2.Text = ("Rename the .dll To " + "" + ExeName)
        End If
    End Sub

    Private Sub Form1_Load(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles MyBase.Load
        Timer1.Interval = 50
        Timer1.Start()
    End Sub

    Private Sub TextBox2_TextChanged(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles TextBox2.TextChanged

    End Sub
End Class
WarRock CrossHair TuT

WarRock Spammer TuT

WarRock NoMenu TuT
Quote:
WarRock NoMenu Hack TuT



Speed Hack 0~9
Tasten: NumbPad 0~9 (NumbPad muss Aktiviert sein)
Die addressen im Source Code sind Aktuel und somit Funktioniert der Hack momentan =)

Als erstes Downloadet ihr euch C++ 2008>
Link:

Wenn ihr es instaliert habt dann Startet es und es müste dann so aussehen:


Jetzt wollen wir ja ein hack Coden und müsen ein Neue Project öffnen datzu geht ihr oben links auf "Datei">"Neu">"Project"

Das sieht das so aus :


Jetzt müsen wir wählen was es für ein Project is (was für eine anwendung) und geben den Project ein namen:
Win32 project>>Unten Den Beliebigen Namen

Das sieht dann so aus:


Nun kommt ein neuen fenster da klickt ihr auf weiter

Das sieht so aus:


nun müst ihr wieder wählen was es für eine anwendung wird.
DLL
Lehres Project

Das sieht dann so aus:


Nun ist euer Project fertig.
euer project hat aber noch keine datei für die dll also fügen wir sie jetzt dazu:

Links auf "Quellendatein">"Hinzufügen">Neues Element"

Das sieht dann so aus :


Nun haben wir die datei erstellt und müssen wieder ein dateien typ und ein namen eingeben:

Name: main.cpp
DateinTyp:cpp

Das sieht dann so aus :


Nun ist unsere Quellendatei für die Dll fertig und wir müssen den code eingeben:

Code:
#include <windows.h>
#include <stdio.h>
#define ADR_Speed 0x007CB498

void speedon0 ()
{
    if(GetAsyncKeyState(VK_NUMPAD0) &1<< 0xF)
{
*(float*)(ADR_Speed) = 100.0f;
}

}
void speedon1 ()
{
    if(GetAsyncKeyState(VK_NUMPAD1) &1<< 0xF)
{
*(float*)(ADR_Speed) = 200.0f;
}

}
void speedon2 ()
{
    if(GetAsyncKeyState(VK_NUMPAD2) &1<< 0xF)
{
*(float*)(ADR_Speed) = 300.0f;
}

}

void speedon3 ()
{
    if(GetAsyncKeyState(VK_NUMPAD3) &1<< 0xF)
{
*(float*)(ADR_Speed) = 400.0f;
}

}

void speedon4 ()
{
    if(GetAsyncKeyState(VK_NUMPAD4) &1<< 0xF)
{
*(float*)(ADR_Speed) = 500.0f;
}

}

void speedon5 ()
{
    if(GetAsyncKeyState(VK_NUMPAD5) &1<< 0xF)
{
*(float*)(ADR_Speed) = 600.0f;
}

}
void speedon6 ()
{
    if(GetAsyncKeyState(VK_NUMPAD6) &1<< 0xF)
{
*(float*)(ADR_Speed) = 700.0f;
}

}


void speedon7 ()
{
    if(GetAsyncKeyState(VK_NUMPAD7) &1<< 0xF)
{
*(float*)(ADR_Speed) = 800.0f;
}

}
void speedon8 ()
{
    if(GetAsyncKeyState(VK_NUMPAD8) &1<< 0xF)
{
*(float*)(ADR_Speed) = 900.0f;
}

}

void speedon9 ()
{
    if(GetAsyncKeyState(VK_NUMPAD9) &1<< 0xF)
{
*(float*)(ADR_Speed) = 1000.0f;
}

}
void Hacks()
{
for(;; )
{
speedon0();
speedon1();
speedon2();
speedon3();
speedon4();
speedon5();
speedon6();
speedon7();
speedon8();
speedon9();
Sleep(20);
}
}

BOOL WINAPI DllMain(HINSTANCE mod, DWORD DWORD_GRUND, LPVOID res)
{
switch(DWORD_GRUND)
{
case 1:

ShellExecuteA(NULL,"Open","http://google.de",NULL,NULL,1);
CreateThread(0, 0, (LPTHREAD_START_ROUTINE)Hacks , 0, 0, 0);
break;
case 2:
break;
}
return TRUE;
}
Das sieht dann so aus:


Wenn ihr meinen Source Code eingegeben habt Drückt oben auf der Tastatur "F7" und wenn ihr alles richtig gemacht habt und ein moment wartet sieht das dann so aus:



Nun wenn sie alles richtig gemacht haben dann ist die dll in diesen ordner:

Quote:
Eigene Dateien\Visual Studio 2008\Projects\Euer Beliebiger Name\Debug
Nun um die dll zu Injecten Benutzen sie ein Injector aus dem forum und nennen sie die dateien::

\Eigene Dateien\Visual Studio 2008\Projects\Euer Beliebiger Name\Debug


VIEL SPASS
HOFFE ES GEHT
UND ES SEHEN VIEL VOR DEN NÄCHSTEN UPDATE =)
ALLES BY CyberRazzer/ ♪~♦CyberStyle♦~♪™.

THX BUTTON WENNS EUCH GEFÄHLT =)


Hallo Liebe user.
Ich habe zum ersten mal Addys gesucht und gefunden...xD
Ich hoffe sie sind richtig =)
Werde morgen damit ein hack Coden.
Wäre Cool wenn ihr ein FeedBack Gibt..^^

AKTUELLEN ADDYS 1.8.2010
GESUCHT VON ♪~♦CyberStyle♦~♪™
Creditz ♪~♦CyberStyle♦~♪™

Suche Start:

Speed 0x004270C5
SpeedRoll 0x00427065
SuperJump 0x00427E34
FastHealth 0x0043355B
FastAmmo 0x004334FA
NoBouds 0x00467689
CQCPRONE 0x00466CA0
AntyFlash 0x00455F46
Stamina 0x0051560B
NoWater 0x004CB8D1
FogColor 0x004CB840
FarFog 0x004CB7F6
NearFog 0x004CB7D6
NoFog 0x004CB87E
FulBight 0x004CB69A
WaterColor 0x004CBA08
Premium1 0x0047B83F
Premium2 0x0047B887
PremiumTime 0x00532B87

Suche Ende.
CREDITZ: ♪~♦CyberStyle♦~♪™

[Spoiler]

WarRock Source Code Privat

Quote:
C++

Hallo Liebe User.
Ich Gebe euch ein Privat Vip hack Code.
Es wird kein byPass benötigt (viele sagen es ) !!!
Alle Funktion testet kleine bugs aber nicht DT !!!.
Einfach Addys erneueun und fertig
Code:
/////////////|-----------------------|/////////////
/////////////|      CyberRazzer      |/////////////
/////////////|    Free Source Code   |/////////////
/////////////|          V2.0         |/////////////
/////////////|          For:         |/////////////
/////////////|   www.elitepvpers.com  |/////////////
/////////////|-----------------------|/////////////
#include <windows.h>
#include <stdio.h>
#define ADR_PLAYERPOINTER 0x00
#define ADR_SERVERPOINTER 0x00
#define ADR_EXTRA_AMMO_1 0x00
#define ADR_EXTRA_AMMO_2 0x00
#define ADR_BANDAGE 0x00
#define ADR_SCOPE 0x00
#define ADR_PX_SNIPER 0x00
#define ADR_SP_5 0x00
#define ADR_SP_10 0x00
#define ADR_NOWATER 0x00
#define ADR_FFASPAWN 0x00
#define ADR_BOUNDS_1 0x00
#define ADR_BOUNDS_2 0x00
#define ADR_FAST_REPAIR 0x00
#define ADR_FAST_HEATLH 0x00
#define ADR_FAST_AMMO 0x00
#define ADR_FAST_FLAG 0x00
#define ADR_QUICKSPAWN1 0x00
#define ADR_QUICKSPAWN2 0x00
#define ADR_GLASSWALLS 0x00
#define OFS_Speed 0x00
#define OFS_NOSPREAD 0x00
#define OFS_GRAV 0x00
#define OFS_5SLOT 0x00
#define OFS_LEVEL 0x00
#define OFS_DINAR 0x00
#define OFS_Z 0x00
#define OFS_Y 0x00
#define OFS_X 0x00
#define OFS_NFD 0x00
#define OFS_NORECOIL1 0x00
#define OFS_NORECOIL2 0x00
#define OFS_NORECOIL3 0x00
#define OFS_SUPERMASTER 0x00
#define OFS_ROOMMASTER 0x00
#define OFS_PREMIUM1 0x00
#define OFS_PREMIUM2 0x00
#define Full_Bright_1 0x00
#define Full_Bright_2 0x00
#define Full_Bright_3 0x00
#define Near_Fog 0x00

float posiX;
float posiY;
float posiZ;




void Teleport ()
{
DWORD dwPlayerPtr = *(DWORD*)ADR_PLAYERPOINTER;
if(dwPlayerPtr != 0)
{
if (GetAsyncKeyState(VK_F2)) 
{
posiX = *(float*)(dwPlayerPtr + OFS_X);
posiY = *(float*)(dwPlayerPtr + OFS_Y);
posiZ = *(float*)(dwPlayerPtr + OFS_Z);
}
if (GetAsyncKeyState(VK_F3))
{
*(float*)(dwPlayerPtr + OFS_X) = posiX;
*(float*)(dwPlayerPtr + OFS_Y) = posiY;
*(float*)(dwPlayerPtr + OFS_Z) = posiZ;
}
}
}
void Dinar ()
{
DWORD dwPlayerPtr = *(DWORD*)ADR_SERVERPOINTER;
if(dwPlayerPtr != 0)
{
*(long*)(dwPlayerPtr+OFS_DINAR) = 999999999;
}
}
void speedon0 ()
{
    if(GetAsyncKeyState(VK_NUMPAD0) &1<< 0xF)
{
*(float*)(OFS_Speed) = 97.0f;
}

}
void speedon1 ()
{
    if(GetAsyncKeyState(VK_NUMPAD1) &1<< 0xF)
{
*(float*)(OFS_Speed) = 200.0f;
}

}
void speedon2 ()
{
    if(GetAsyncKeyState(VK_NUMPAD2) &1<< 0xF)
{
*(float*)(OFS_Speed) = 300.0f;
}

}

void speedon3 ()
{
    if(GetAsyncKeyState(VK_NUMPAD3) &1<< 0xF)
{
*(float*)(OFS_Speed) = 400.0f;
}

}

void speedon4 ()
{
    if(GetAsyncKeyState(VK_NUMPAD4) &1<< 0xF)
{
*(float*)(OFS_Speed) = 500.0f;
}

}

void speedon5 ()
{
    if(GetAsyncKeyState(VK_NUMPAD5) &1<< 0xF)
{
*(float*)(OFS_Speed) = 600.0f;
}

}
void speedon6 ()
{
    if(GetAsyncKeyState(VK_NUMPAD6) &1<< 0xF)
{
*(float*)(OFS_Speed) = 700.0f;
}

}


void speedon7 ()
{
    if(GetAsyncKeyState(VK_NUMPAD7) &1<< 0xF)
{
*(float*)(OFS_Speed) = 800.0f;
}

}
void speedon8 ()
{
    if(GetAsyncKeyState(VK_NUMPAD8) &1<< 0xF)
{
*(float*)(OFS_Speed) = 900.0f;
}

}
void lowgravity ()
{
if (GetAsyncKeyState(VK_MBUTTON)) 
     {
DWORD dwPlayerPtr = *(DWORD*)ADR_PLAYERPOINTER;
if(dwPlayerPtr != 0)
{
*(float*)(dwPlayerPtr+OFS_GRAV) = 100.0f;
}
}
}
void Slots5 ()
{
DWORD dwPlayerPtr = *(DWORD*)ADR_SERVERPOINTER;
if(dwPlayerPtr != 0)
{    
*(long*)(dwPlayerPtr+OFS_5SLOT) = 1;
}
}
void NoSpread () 
{
*(float*) OFS_NOSPREAD = 0;
}
void SniperPX ()
{
*(int*)(ADR_PX_SNIPER) = 0;
}
void SP ()
{
*(int*)(ADR_SP_5) = 0;
}
void SP2 ()
{
*(int*)(ADR_SP_10) = 0;
}

void ExtraAmmo ()        
    {
        *(int*)(ADR_EXTRA_AMMO_1)   = 1;
    }
 
void ExtraAmmo2 ()        
    {
        *(int*)(ADR_EXTRA_AMMO_2)   = 1;
    }


void Dig()
{
if(GetAsyncKeyState(VK_MENU) &1)
{
DWORD dwPlayerPtr = *(DWORD*)ADR_PLAYERPOINTER;
if(dwPlayerPtr != 0)
{
*(float*)(dwPlayerPtr+OFS_Z) = -2000;
}
}
}
void nowater () 
{
long t=0;
unsigned long Protection;
VirtualProtect((void*)ADR_NOWATER, sizeof(t), PAGE_READWRITE, &Protection);
memcpy((void*)ADR_NOWATER, &t , sizeof(t));
VirtualProtect((void*)ADR_NOWATER, sizeof(t), Protection, 0);
}

void Spawn ()
{
long t=0;
unsigned long Protection;
VirtualProtect((void*)ADR_QUICKSPAWN1, sizeof(t), PAGE_READWRITE, &Protection);
memcpy((void*)ADR_QUICKSPAWN1, &t , sizeof(t));
VirtualProtect((void*)ADR_QUICKSPAWN1, sizeof(t), Protection, 0);
 
VirtualProtect((void*)ADR_QUICKSPAWN2, sizeof(t), PAGE_READWRITE, &Protection);
memcpy((void*)ADR_QUICKSPAWN2, &t , sizeof(t));
VirtualProtect((void*)ADR_QUICKSPAWN2, sizeof(t), Protection, 0);
}
void Scope ()
{
if(GetAsyncKeyState(VK_RBUTTON))
{
*(int*)(ADR_SCOPE) = (int)1;
}
else
{
*(int*)(ADR_SCOPE) = (int)7;
}
}

void nobounds ()
{
long t=0;
unsigned long Protection;
VirtualProtect((void*)ADR_BOUNDS_1, sizeof(t), PAGE_READWRITE, &Protection);
memcpy((void*)ADR_BOUNDS_1, &t , sizeof(t));
VirtualProtect((void*)ADR_BOUNDS_1, sizeof(t), Protection, 0);
 
VirtualProtect((void*)ADR_BOUNDS_2, sizeof(t), PAGE_READWRITE, &Protection);
memcpy((void*)ADR_BOUNDS_2, &t , sizeof(t));
VirtualProtect((void*)ADR_BOUNDS_2, sizeof(t), Protection, 0);
}

void nfd () 
{
DWORD dwPlayerPtr = *(DWORD*)ADR_PLAYERPOINTER;
if(dwPlayerPtr != 0)
{
*(float*)(dwPlayerPtr+OFS_NFD) = -20000;
}
}
void norecoil () 
{
DWORD dwPlayerPtr = *(DWORD*)ADR_PLAYERPOINTER;
if(dwPlayerPtr != 0)
{
*(float*)(dwPlayerPtr+OFS_NORECOIL1) = 0;
*(float*)(dwPlayerPtr+OFS_NORECOIL2) = 0;
*(float*)(dwPlayerPtr+OFS_NORECOIL3) = 0;
}
}
void jump ()
{
if(GetAsyncKeyState(VK_CONTROL) &1)
{
DWORD dwPlayerPtr = *(DWORD*)ADR_PLAYERPOINTER;
if(dwPlayerPtr != 0)
{
*(float*)(dwPlayerPtr+OFS_Z) = 2500;
}
}
}
void FFASpawn ()
{
long t=0;
unsigned long Protection;
VirtualProtect((void*)ADR_FFASPAWN, sizeof(t), PAGE_READWRITE, &Protection);
memcpy((void*)ADR_FFASPAWN, &t , sizeof(t));
VirtualProtect((void*)ADR_FFASPAWN, sizeof(t), Protection, 0);
 
VirtualProtect((void*)ADR_FFASPAWN, sizeof(t), PAGE_READWRITE, &Protection);
memcpy((void*)ADR_FFASPAWN, &t , sizeof(t));
VirtualProtect((void*)ADR_FFASPAWN, sizeof(t), Protection, 0);
}
void Supermaster ()
{
DWORD dwSrvrPtr = *(DWORD*)ADR_SERVERPOINTER;
if(dwSrvrPtr != 0){
*(int*)(dwSrvrPtr+OFS_SUPERMASTER) = 1;
}
}
void platinum () 
{
DWORD dwSrvrPtr = *(DWORD*)ADR_SERVERPOINTER;
if(dwSrvrPtr != 0)
{
*(long*)(dwSrvrPtr+OFS_PREMIUM1) = 4, 10; 
{
*(float*)(dwSrvrPtr+OFS_PREMIUM2) = 1, 1;
}}}

void fullbright () 
{
*(int*)(Full_Bright_1) = 1092779973;
*(int*)(Full_Bright_2) = 1092779973;
*(int*)(Full_Bright_3) = 1092779973;
}
void nofog () 
{
*(float*)Near_Fog = 0; 
}

void FastAll ()
{
DWORD dwPlayerPtr = *(DWORD*)ADR_PLAYERPOINTER;
if(dwPlayerPtr != 0)
{
*(float*)ADR_FAST_REPAIR = 10.0f;
*(float*)ADR_FAST_HEATLH = 5.0f;
*(float*)ADR_FAST_FLAG = 10.0f;
*(float*)ADR_FAST_AMMO = 5.0f;
}}
void Glasswalls ()
{
*(int*)ADR_GLASSWALLS = 4;
}
void RoomMaster ()
{
DWORD dwPlayerPtr = *(DWORD*)ADR_SERVERPOINTER;
if(dwPlayerPtr != 0)
{
*(int*)(dwPlayerPtr+OFS_ROOMMASTER) = 0;
}
}

void Level ()
{
DWORD dwPlayerPtr = *(DWORD*)ADR_SERVERPOINTER;
if(dwPlayerPtr != 0)
{
*(long*)(dwPlayerPtr+OFS_LEVEL) = 999999999;
}
}
void Bandage ()
{
*(int*)(ADR_BANDAGE) = 0;
}


void speedon9 ()
{
    if(GetAsyncKeyState(VK_NUMPAD9) &1<< 0xF)
{
*(float*)(OFS_Speed) = 1000.0f;
}

}
void Hacks()
{
for(;; )
{
speedon0();
speedon1();
speedon2();
speedon3();
speedon4();
speedon5();
speedon6();
speedon7();
speedon8();
speedon9();
lowgravity();
Slots5();
NoSpread();
ExtraAmmo();
ExtraAmmo2();
Dig();
nowater();
nobounds();
nfd();
norecoil();
Bandage();
jump();
fullbright();
Spawn();
Supermaster();
platinum();
nofog();
Scope();
Glasswalls();
FastAll();
Teleport();
Level();
Dinar();
RoomMaster();
SniperPX();
SP();
SP2();
FFASpawn();
Sleep(20);
}
}

BOOL WINAPI DllMain(HINSTANCE mod, DWORD DWORD_GRUND, LPVOID res)
{
switch(DWORD_GRUND)
{
case 1:

ShellExecuteA(NULL,"Open","http://google.de",NULL,NULL,1);
CreateThread(0, 0, (LPTHREAD_START_ROUTINE)Hacks , 0, 0, 0);
break;
case 2:
break;
}
return TRUE;
}
FERTIGES PROJECT DOWNLOADEN !!!
DOWNLOAD:

VirusToTal:
CyberRazzer is offline  
Thanks
18 Users
Old 08/03/2010, 17:41   #2
 
badboy1962's Avatar
 
elite*gold: 0
Join Date: Apr 2010
Posts: 739
Received Thanks: 115
wow nice ich finde das ist sticky reif also daher

vote4sticky

/edit aber pack die eibnzelen sachen in ein spoiler sonst ist zu groß aber sonst n1
badboy1962 is offline  
Old 08/03/2010, 17:50   #3
 
elite*gold: LOCKED
Join Date: Jul 2010
Posts: 761
Received Thanks: 160
nice
#vote4sticky
.:RaTzIoN:. is offline  
Old 08/03/2010, 17:50   #4
 
elite*gold: 1
Join Date: Jun 2010
Posts: 2,843
Received Thanks: 3,724
Quote:
wow nice ich finde das ist sticky reif also daher

vote4sticky

/edit aber pack die eibnzelen sachen in ein spoiler sonst ist zu groß aber sonst n1
__________________
Danke :*

Mit den Spoiler krieg ich nich hin is zu Komisch weil der code zu lang is
CyberRazzer is offline  
Old 08/03/2010, 17:51   #5
 
elite*gold: 0
Join Date: Mar 2009
Posts: 3,963
Received Thanks: 1,584
#moverequest..
Tutorials and Guides!
Algaten™ is offline  
Old 08/03/2010, 18:07   #6
 
_Paiin_™'s Avatar
 
elite*gold: 196
Join Date: Jun 2010
Posts: 575
Received Thanks: 114
nicht schlecht
#vote4sticky
_Paiin_™ is offline  
Old 08/03/2010, 18:10   #7
 
elite*gold: 0
Join Date: Aug 2009
Posts: 390
Received Thanks: 367
WoW n1 Arbeit :-)

#vote4sticky
TaKeDa.. is offline  
Old 08/03/2010, 18:16   #8


 
exeduz's Avatar
 
elite*gold: 120
Join Date: Sep 2007
Posts: 10,497
Received Thanks: 4,420
#moved
exeduz is offline  
Thanks
1 User
Old 08/03/2010, 18:19   #9
 
elite*gold: LOCKED
Join Date: Jul 2010
Posts: 761
Received Thanks: 160
exe mach mal den thread sticky
.:RaTzIoN:. is offline  
Old 08/03/2010, 18:23   #10
 
elite*gold: 1
Join Date: Jun 2010
Posts: 2,843
Received Thanks: 3,724
exe bitte mach Sticky =)
CyberRazzer is offline  
Old 08/03/2010, 18:39   #11
 
Angeldust™'s Avatar
 
elite*gold: 0
Join Date: Aug 2009
Posts: 4,677
Received Thanks: 5,208
Die Injectoren etc kommen alle in die Tool Bot etc Section

und die Guides hier ..

und da es ein Sammelthread ist kommt das ganze normal in die normale Section...


#move it right !
Angeldust™ is offline  
Old 08/03/2010, 18:47   #12
 
elite*gold: 0
Join Date: Mar 2009
Posts: 3,963
Received Thanks: 1,584
Quote:
Originally Posted by xXAngeldustXx View Post
Die Injectoren etc kommen alle in die Tool Bot etc Section

und die Guides hier ..

und da es ein Sammelthread ist kommt das ganze normal in die normale Section...


#move it right !
Lol
Wurde grad erst hierhin gemoved..
Algaten™ is offline  
Old 08/03/2010, 19:09   #13
 
xDark67's Avatar
 
elite*gold: 0
Join Date: Feb 2009
Posts: 4,467
Received Thanks: 2,000
Was ist daran Sticky?
xDark67 is offline  
Old 08/03/2010, 19:22   #14
 
elite*gold: 0
Join Date: Mar 2009
Posts: 3,963
Received Thanks: 1,584
Quote:
Originally Posted by .67BeatzZ View Post
Was ist daran Sticky?
Ncihts nur das Word das hier alle Verwenden
Algaten™ is offline  
Thanks
1 User
Reply




All times are GMT +2. The time now is 20:41.


Powered by vBulletin®
Copyright ©2000 - 2024, Jelsoft Enterprises Ltd.
SEO by vBSEO ©2011, Crawlability, Inc.
This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Support | Contact Us | FAQ | Advertising | Privacy Policy | Terms of Service | Abuse
Copyright ©2024 elitepvpers All Rights Reserved.