Register for your free account! | Forgot your password?

You last visited: Today at 06:33

  • Please register to post and access all features, it's quick, easy and FREE!

Advertisement



S4League Cheat in VisualBasic

Discussion on S4League Cheat in VisualBasic within the S4 League Hacks, Bots, Cheats & Exploits forum part of the S4 League category.

Reply
 
Old   #1
 
elite*gold: 0
Join Date: Feb 2011
Posts: 34
Received Thanks: 50
S4League Cheat in VisualBasic

METHOD 1: AUTO-INJECT


With this method, your program will be easy to use is up 64 + on 32 bit but that is longer and is not recommended for those who do not have a PC fast ...

What to do:


1.Create a new project, add in a module and call it "Memory,"
2. Enter this code in "Memory":
Code:

Código:

Public Const PROCESS_VM_READ = &H10
Public Const PROCESS_VM_WRITE = (&H20)
Public Const PROCESS_VM_OPERATION = (&H8)
Public Const PROCESS_QUERY_INFORMATION = (&H400)
Public Const PROCESS_READ_WRITE_QUERY = PROCESS_VM_READ + PROCESS_VM_WRITE + PROCESS_VM_OPERATION + PROCESS_QUERY_INFORMATION
Public Const PROCESS_ALL_ACCESS = &H1F0FFF
Public Declare Function ReadProcessMemory Lib "kernel32" (ByVal hProcess As IntPtr, ByVal lpBaseAddress As Int32, ByRef lpBuffer As Int32, ByVal nSize As Int32, ByVal lpNumberOfBytesWritten As Int32) As Long
Public Declare Function ReadProcessMemory Lib "kernel32" (ByVal hProcess As IntPtr, ByVal lpBaseAddress As Int32, ByRef lpBuffer As Byte(), ByVal nSize As Int32, ByVal lpNumberOfBytesWritten As Int32) As Long
Public Declare Function WriteProcessMemory Lib "kernel32" (ByVal hProcess As IntPtr, ByVal lpBaseAddress As Int32, ByVal lpBuffer() As Byte, ByVal nSize As Int32, ByVal lpNumberOfBytesWritten As Int32) As Long
Public Declare Function OpenProcess Lib "kernel32.dll" (ByVal dwDesiredAccess As UInteger, ByVal bInheritHandle As Integer, ByVal dwProcessId As UInteger) As IntPtr
Public Declare Function CloseHandle Lib "kernel32.dll" (ByVal hHandle As IntPtr) As Boolean
Public Function Game_Hwnd() As Int32
Dim i As Int32 : Dim foundit As Boolean = False
For Each p As Process In Process.GetProcessesByName("S4Client") ' Nome del Processo
i = p.Id
foundit = True : Exit For
Next
If foundit = True Then
Return i
Else
End If


End Function
#Region "Memory reading/Writing"
Public Sub WriteMemory(ByVal Address As Integer, ByVal Value As Integer, ByVal Size As Integer)
Try
Dim GameReadWrite As Integer
Dim PID As Integer = Game_Hwnd()
GameReadWrite = OpenProcess(PROCESS_READ_WRITE_QUERY, False, PID)

Dim bytArray() As Byte
bytArray = BitConverter.GetBytes(Value)
WriteProcessMemory(GameReadWrite, Address, bytArray, Size, 0)

CloseHandle(GameReadWrite)
Catch Ex As Exception
'ShowError(Ex)
End Try
End Sub
Public Sub WriteMemory(ByVal Address As Integer, ByVal Value() As Byte)
Try
Dim GameReadWrite As Integer
Dim PID As Integer = Game_Hwnd()
GameReadWrite = OpenProcess(PROCESS_READ_WRITE_QUERY, False, PID)

WriteProcessMemory(GameReadWrite, Address, Value, Value.Length, 0)

CloseHandle(GameReadWrite)
Catch Ex As Exception
'ShowError(Ex)
End Try
End Sub
Public Sub WriteMemory(ByVal Address As Integer, ByVal Value() As Byte, ByVal Offset As Integer, ByVal Length As Integer)
Try
Dim Count1 As Integer
For Count1 = 0 To Length - 1
WriteMemory(Address + Count1, Value(Count1 + Offset), 1)
Next
Catch Ex As Exception
'ShowError(Ex)
End Try
End Sub
Public Sub WriteMemory(ByVal Address As Integer, ByVal Value As String)
Try
Dim Length As Integer = Value.Length
For I As Integer = 0 To Length - 1
WriteMemory(Address + I, Asc(Value.Chars(I)), 1)
Next
WriteMemory(Address + Length, 0, 1)
Catch Ex As Exception
'ShowError(Ex)
End Try
End Sub
Public Sub WriteMemory(ByVal Address As Integer, ByVal Value As Double)
Try
Dim Buffer(0 To 7) As Byte
Buffer = BitConverter.GetBytes(Value)
For I As Integer = 0 To 7
WriteMemory(Address + I, CInt(Buffer(I)), 1)
Next
Catch Ex As Exception
'ShowError(Ex)
End Try
End Sub
'Read Memory
Public Sub ReadMemory(ByVal Address As Integer, ByRef Value As Double)
Try
Dim Buffer(7) As Byte
Dim Temp As Integer
For I As Integer = 0 To 7
ReadMemory(Address + I, Temp, 1)
Buffer(I) = CByte(Temp)
Next
Value = BitConverter.ToDouble(Buffer, 0)
Catch Ex As Exception
'ShowError(Ex)
End Try
End Sub
Public Sub ReadMemory(ByVal Address As Integer, ByRef Value As Integer, ByVal Size As Integer)
Try
Dim mValue As Integer

Dim GameReadWrite As Integer
Dim PID As Integer = Game_Hwnd()
GameReadWrite = OpenProcess(PROCESS_READ_WRITE_QUERY, False, PID)

ReadProcessMemory(GameReadWrite, Address, mValue, Size, 0)
Value = mValue

CloseHandle(GameReadWrite)
Catch Ex As Exception
'ShowError(Ex)
End Try
End Sub
Public Sub ReadMemory(ByVal Address As Integer, ByRef Value() As Byte, ByVal Length As Integer)
Try
Dim bytArray() As Byte
Dim Count1 As Integer
Dim tempInteger As Integer
ReDim bytArray(Length - 1)
For Count1 = 0 To Length - 1
ReadMemory(Address + Count1, tempInteger, 1)
bytArray(Count1) = CByte(tempInteger)
Next
Value = bytArray
Catch Ex As Exception
'ShowError(Ex)
End Try
End Sub
Public Sub ReadMemory(ByVal Address As Integer, ByRef Value As String)
Try
Dim intChar As Integer
Dim Count1 As Integer
Dim strTemp As String
strTemp = String.Empty
Count1 = 0
Do
ReadMemory(Address + Count1, intChar, 1)
If intChar <> 0 Then strTemp = strTemp & Chr(intChar)
Count1 += 1
Loop Until intChar = 0
Value = strTemp
Catch Ex As Exception
'ShowError(Ex)
End Try
End Sub
Public Sub ReadMemory(ByVal Address As Integer, ByRef Value As String, ByVal Length As Integer)
Try
Dim intChar As Integer
Dim Count1 As Integer
Dim strTemp As String
strTemp = String.Empty
For Count1 = 0 To Length - 1
ReadMemory(Address + Count1, intChar, 1)
strTemp = strTemp & Chr(intChar)
Next
Value = strTemp
Catch Ex As Exception
'ShowError(Ex)
End Try
End Sub
#End Region
Function ReadInt(ByVal Address As Int32)
Dim i As Int32
ReadMemory(Address, i, 4)
Return i
End Function
Sub WriteInt(ByVal Address As Int32, ByVal Value As Int32)
WriteMemory(Address, Value, 4)
End Sub




3.Insert form in many label those who address you want to add a button, how many checkboxes there are features you want, a timer, a label that says "State" and a textbox with the value "Read Only" set to "True"


4.Cliccate 2 times on the form and enter this code after "Public Class Form1"


Código:

[Cphp] Dim BaseAddress As Integer
Dim myProcess As Process () = Process.GetProcessesByName ("S4Client)
Dim Control As Process () = Process.GetProcessesByName ("HGWC) [/ php]

5.Ora double-click on the form and enter this (do this with all the label which is equivalent to the address):

Código:

Label1.Hide()
Label2.Hide() Etc...
TextBox1.Text = "In Attesa del click"
If Controllo.Length = 1
MsgBox("S4 č gią aperto")
End
End If

6.Settate the value "Interval timer to 10
7.Doppio click on the button and enter this:

Código:

codice:
Timer1.Start()
TextBox1.Text = "In Attesa di S4Client.exe"
Button1.Hide()

8.Doppio click sul timer e inserite questo

Código:

If MyProcess.Length Then
Dim MyProcess As Process() = Process.GetProcessesByName("S4Client") ' Replace that with the games window text
Dim mainModule As ProcessModule
mainModule = MyProcess(0).MainModule
BaseAddress = CInt(mainModule.BaseAddress)
BaseAddress = CInt(mainModule.BaseAddress)
TextBox1.Text = "Sto Hackerando..."
If CheckBox1.Checked Then
Label1.Text = ReadInt((&HADDRESS)) 'se l address č per esempio 00DE9980 devi mettere &HDE9980
WriteInt((&HADDRESS), Valore da cambiare in byte)
End If
If CheckBox2.Checked Then
Label1.Text = ReadInt((&HADDRESS2)) se l address č per esempio 00DE9980 devi mettere &HDE9980
WriteInt((&HADDRESS2), Valore da cambiare in byte)
End If
TextBox1.Text = "S4 Hacked!"
Shell("Cmd.exe /C msg * S4 Hackerato con successo")
End
Else
Timer1.Start
End If

Please note that The address to be changed is if for example you must write 00DE9980 & HDE9980!


9.Ora saved everything and try it.
METHOD 2: MANUAL INJECT





We believe that this method is very difficult to use the hack but it will be much faster to create it, and is not recommended for use on 32-bit

What to do:


1.Create a new project, add in a module and call it "Memory,"
2. Enter this code in "Memory":


Código:

Public Const PROCESS_VM_READ = &H10
Public Const PROCESS_VM_WRITE = (&H20)
Public Const PROCESS_VM_OPERATION = (&H8)
Public Const PROCESS_QUERY_INFORMATION = (&H400)
Public Const PROCESS_READ_WRITE_QUERY = PROCESS_VM_READ + PROCESS_VM_WRITE + PROCESS_VM_OPERATION + PROCESS_QUERY_INFORMATION
Public Const PROCESS_ALL_ACCESS = &H1F0FFF
Public Declare Function ReadProcessMemory Lib "kernel32" (ByVal hProcess As IntPtr, ByVal lpBaseAddress As Int32, ByRef lpBuffer As Int32, ByVal nSize As Int32, ByVal lpNumberOfBytesWritten As Int32) As Long
Public Declare Function ReadProcessMemory Lib "kernel32" (ByVal hProcess As IntPtr, ByVal lpBaseAddress As Int32, ByRef lpBuffer As Byte(), ByVal nSize As Int32, ByVal lpNumberOfBytesWritten As Int32) As Long
Public Declare Function WriteProcessMemory Lib "kernel32" (ByVal hProcess As IntPtr, ByVal lpBaseAddress As Int32, ByVal lpBuffer() As Byte, ByVal nSize As Int32, ByVal lpNumberOfBytesWritten As Int32) As Long
Public Declare Function OpenProcess Lib "kernel32.dll" (ByVal dwDesiredAccess As UInteger, ByVal bInheritHandle As Integer, ByVal dwProcessId As UInteger) As IntPtr
Public Declare Function CloseHandle Lib "kernel32.dll" (ByVal hHandle As IntPtr) As Boolean
Public Function Game_Hwnd() As Int32
Dim i As Int32 : Dim foundit As Boolean = False
For Each p As Process In Process.GetProcessesByName("S4Client") ' Nome del Processo
i = p.Id
foundit = True : Exit For
Next
If foundit = True Then
Return i
Else
End If


End Function
#Region "Memory reading/Writing"
Public Sub WriteMemory(ByVal Address As Integer, ByVal Value As Integer, ByVal Size As Integer)
Try
Dim GameReadWrite As Integer
Dim PID As Integer = Game_Hwnd()
GameReadWrite = OpenProcess(PROCESS_READ_WRITE_QUERY, False, PID)

Dim bytArray() As Byte
bytArray = BitConverter.GetBytes(Value)
WriteProcessMemory(GameReadWrite, Address, bytArray, Size, 0)

CloseHandle(GameReadWrite)
Catch Ex As Exception
'ShowError(Ex)
End Try
End Sub
Public Sub WriteMemory(ByVal Address As Integer, ByVal Value() As Byte)
Try
Dim GameReadWrite As Integer
Dim PID As Integer = Game_Hwnd()
GameReadWrite = OpenProcess(PROCESS_READ_WRITE_QUERY, False, PID)

WriteProcessMemory(GameReadWrite, Address, Value, Value.Length, 0)

CloseHandle(GameReadWrite)
Catch Ex As Exception
'ShowError(Ex)
End Try
End Sub
Public Sub WriteMemory(ByVal Address As Integer, ByVal Value() As Byte, ByVal Offset As Integer, ByVal Length As Integer)
Try
Dim Count1 As Integer
For Count1 = 0 To Length - 1
WriteMemory(Address + Count1, Value(Count1 + Offset), 1)
Next
Catch Ex As Exception
'ShowError(Ex)
End Try
End Sub
Public Sub WriteMemory(ByVal Address As Integer, ByVal Value As String)
Try
Dim Length As Integer = Value.Length
For I As Integer = 0 To Length - 1
WriteMemory(Address + I, Asc(Value.Chars(I)), 1)
Next
WriteMemory(Address + Length, 0, 1)
Catch Ex As Exception
'ShowError(Ex)
End Try
End Sub
Public Sub WriteMemory(ByVal Address As Integer, ByVal Value As Double)
Try
Dim Buffer(0 To 7) As Byte
Buffer = BitConverter.GetBytes(Value)
For I As Integer = 0 To 7
WriteMemory(Address + I, CInt(Buffer(I)), 1)
Next
Catch Ex As Exception
'ShowError(Ex)
End Try
End Sub
'Read Memory
Public Sub ReadMemory(ByVal Address As Integer, ByRef Value As Double)
Try
Dim Buffer(7) As Byte
Dim Temp As Integer
For I As Integer = 0 To 7
ReadMemory(Address + I, Temp, 1)
Buffer(I) = CByte(Temp)
Next
Value = BitConverter.ToDouble(Buffer, 0)
Catch Ex As Exception
'ShowError(Ex)
End Try
End Sub
Public Sub ReadMemory(ByVal Address As Integer, ByRef Value As Integer, ByVal Size As Integer)
Try
Dim mValue As Integer

Dim GameReadWrite As Integer
Dim PID As Integer = Game_Hwnd()
GameReadWrite = OpenProcess(PROCESS_READ_WRITE_QUERY, False, PID)

ReadProcessMemory(GameReadWrite, Address, mValue, Size, 0)
Value = mValue

CloseHandle(GameReadWrite)
Catch Ex As Exception
'ShowError(Ex)
End Try
End Sub
Public Sub ReadMemory(ByVal Address As Integer, ByRef Value() As Byte, ByVal Length As Integer)
Try
Dim bytArray() As Byte
Dim Count1 As Integer
Dim tempInteger As Integer
ReDim bytArray(Length - 1)
For Count1 = 0 To Length - 1
ReadMemory(Address + Count1, tempInteger, 1)
bytArray(Count1) = CByte(tempInteger)
Next
Value = bytArray
Catch Ex As Exception
'ShowError(Ex)
End Try
End Sub
Public Sub ReadMemory(ByVal Address As Integer, ByRef Value As String)
Try
Dim intChar As Integer
Dim Count1 As Integer
Dim strTemp As String
strTemp = String.Empty
Count1 = 0
Do
ReadMemory(Address + Count1, intChar, 1)
If intChar <> 0 Then strTemp = strTemp & Chr(intChar)
Count1 += 1
Loop Until intChar = 0
Value = strTemp
Catch Ex As Exception
'ShowError(Ex)
End Try
End Sub
Public Sub ReadMemory(ByVal Address As Integer, ByRef Value As String, ByVal Length As Integer)
Try
Dim intChar As Integer
Dim Count1 As Integer
Dim strTemp As String
strTemp = String.Empty
For Count1 = 0 To Length - 1
ReadMemory(Address + Count1, intChar, 1)
strTemp = strTemp & Chr(intChar)
Next
Value = strTemp
Catch Ex As Exception
'ShowError(Ex)
End Try
End Sub
#End Region
Function ReadInt(ByVal Address As Int32)
Dim i As Int32
ReadMemory(Address, i, 4)
Return i
End Function
Sub WriteInt(ByVal Address As Int32, ByVal Value As Int32)
WriteMemory(Address, Value, 4)
End Sub


3.Insert form in many label those who address you want to add a button and checkbox how many functions you want us to be
4.Cliccate 2 times on the form and enter this code after "Public Class Form1"

Código:

Dim BaseAddress As Integer
Dim MyProcess As Process() = Process.GetProcessesByName("S4Client")

5.Ora double-click on the form and enter this (do this with all the label which is equivalent to the address):


6.Doppio click on the button and enter this

Código:

Label1.Hide()
Label2.Hide() Etc...




Código:

If MyProcess.Length = 1 Then
Dim MyProcess As Process() = Process.GetProcessesByName("S4Client") ' Replace that with the games window text
Dim mainModule As ProcessModule
mainModule = MyProcess(0).MainModule
BaseAddress = CInt(mainModule.BaseAddress)
BaseAddress = CInt(mainModule.BaseAddress)
If CheckBox1.Checked Then
Label1.Text = ReadInt((&HADDRESS)) 'se l address č per esempio 00DE9980 devi mettere &HDE9980
WriteInt((&HADDRESS), Valore da cambiare in byte)
End If
If CheckBox2.Checked Then
Label1.Text = ReadInt((&HADDRESS2)) se l address č per esempio 00DE9980 devi mettere &HDE9980
WriteInt((&HADDRESS2), Valore da cambiare in byte)
End If
Shell("Cmd.exe /C msg * S4 Hackerato con successo")
End
Else
msgBox("S4 Non č avviato!")
End If

Please note that The address to be changed is if for example you must write 00DE9980 & HDE9980!

7.Ora saved everything and try it.

Cya by 사ㅂ르


s0n1k............................................. ............................................사ㅂ르


best friendsssssss
사ㅂ르 is offline  
Thanks
1 User
Old 04/12/2011, 16:25   #2
 
kaitu's Avatar
 
elite*gold: 1
Join Date: Apr 2010
Posts: 677
Received Thanks: 213
o_O
kaitu is offline  
Old 04/12/2011, 16:28   #3
 
xX[Cloud_Strife]Xx's Avatar
 
elite*gold: 0
Join Date: Apr 2011
Posts: 96
Received Thanks: 48
it works?...
xX[Cloud_Strife]Xx is offline  
Old 04/12/2011, 16:30   #4
 
XxharCs's Avatar
 
elite*gold: 34
Join Date: Apr 2011
Posts: 1,475
Received Thanks: 1,227
Nice leech man
If ur construction is in english then write also in english in the programm code for example =>
Code:
'se l address č per esempio 00DE9980 devi mettere
and such things in english that someone can understand it and not in spanish..
Next thing =>
Code:
Dim BaseAddress As Integer
Dim myProcess As Process () = Process.GetProcessesByName ("S4Client)
Dim Control As Process () = Process.GetProcessesByName ("HGWC)
So its correct =>
Code:
Dim BaseAddress As Integer
Dim myProcess As Process () = Process.GetProcessesByName ("S4Client")
Dim Control As Process () = Process.GetProcessesByName ("HGWC")
XxharCs is offline  
Reply


Similar Threads Similar Threads
S4League Cheat Egine
09/05/2010 - S4 League - 9 Replies
#CLOSED
[ESP][Video] Como Hackear S4League con Cheat Engine
05/23/2010 - S4 League - 4 Replies
Aqui un video de como hackear S4League con Cheat engine, creado por: s0n1k YouTube - Como Hackear S4League con Cheat Engine Lo suvi con calidaz HD, para que puedan verlo bien xD DESCARGAS: ProcessExplorer



All times are GMT +2. The time now is 06:33.


Powered by vBulletin®
Copyright ©2000 - 2024, Jelsoft Enterprises Ltd.
SEO by vBSEO ©2011, Crawlability, Inc.
This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Support | Contact Us | FAQ | Advertising | Privacy Policy | Terms of Service | Abuse
Copyright ©2024 elitepvpers All Rights Reserved.