|
You last visited: Today at 20:35
Advertisement
WarRock EU - Code Snippets
Discussion on WarRock EU - Code Snippets within the WarRock forum part of the Shooter category.
|
View Poll Results: Wie findet ihr diesen Thread
|
|
Klasse!
|
  
|
78 |
60.94% |
Geht so
|
  
|
17 |
13.28% |
|
Sinnlos, braucht keiner
|
  
|
33 |
25.78% |
03/06/2011, 11:19
|
#2401
|
elite*gold: 0
Join Date: Feb 2011
Posts: 44
Received Thanks: 17
|
#reported wegen Doppelpost
|
|
|
03/06/2011, 11:20
|
#2402
|
elite*gold: 1
Join Date: Nov 2008
Posts: 576
Received Thanks: 166
|
omg nub mein Ipod laggt
hab den gleich entfernt nub!
€: hat jmd GMwarn addy?
|
|
|
03/06/2011, 13:05
|
#2403
|
elite*gold: 0
Join Date: Nov 2010
Posts: 2,406
Received Thanks: 2,917
|
Quote:
Originally Posted by •~•Pr0Sk1ll•~•
omg nub mein Ipod laggt
hab den gleich entfernt nub!
€: hat jmd GMwarn addy?
|
Ja, ich habe GM Warning Addy
PS: Tested in Admin Room (:
#define ADR_GMWARN 0x00AF8F8C
€: Suche Minde Color / Nade Color Source!
|
|
|
03/06/2011, 13:25
|
#2404
|
elite*gold: 900
Join Date: Apr 2009
Posts: 14,981
Received Thanks: 11,403
|
Quote:
Originally Posted by _TradEmArk_™
Ja, ich habe GM Warning Addy
PS: Tested in Admin Room (:
#define ADR_GMWARN 0x00AF8F8C
€: Suche Minde Color / Nade Color Source!
|
Mine&Nade Color ist das gleiche Wie Chams nur eben mit den Mine und Nade Strides
|
|
|
03/06/2011, 13:32
|
#2405
|
elite*gold: 1
Join Date: Nov 2008
Posts: 576
Received Thanks: 166
|
m_stride 44 = mine/nade
€: Trade wie sucht man die GMWARN Addy? bzw wohe rhaste die?
|
|
|
03/06/2011, 13:35
|
#2406
|
elite*gold: 0
Join Date: Jun 2010
Posts: 638
Received Thanks: 404
|
Nadecolor Source:
PHP Code:
if(NumVertices == 151)
{
if(nadecolor)pDevice->SetRenderState(D3DRS_ZENABLE,false);
if(nadecolor)pDevice->SetRenderState(D3DRS_FILLMODE,D3DFILL_SOLID);
if(nadecolor==1)pDevice->SetTexture(0, White);
if(nadecolor==2)pDevice->SetTexture(0, Red);
if(nadecolor==3)pDevice->SetTexture(0, Green);
if(nadecolor==4)pDevice->SetTexture(0, Blue);
if(nadecolor==5)pDevice->SetTexture(0, Black);
if(nadecolor==6)pDevice->SetTexture(0, Purple);
if(nadecolor==7)pDevice->SetTexture(0, Grey);
if(nadecolor==8)pDevice->SetTexture(0, Yellow);
if(nadecolor==9)pDevice->SetTexture(0, Orange);
}
Press Thanks
|
|
|
03/06/2011, 13:43
|
#2407
|
elite*gold: 0
Join Date: Jun 2010
Posts: 81
Received Thanks: 8
|
GMWarn Addy = 0x00AF8F8C
Mfg.
Nevs08
PS: Man muss ihn nur 2 Minuten suchen und zwar im Forum!
|
|
|
03/06/2011, 13:52
|
#2408
|
elite*gold: 1
Join Date: Nov 2008
Posts: 576
Received Thanks: 166
|
Ich will Aber SELBER suchen!
und ich hab die Addy schon
wie such ich die Addy was is der ADCII Text?
|
|
|
03/06/2011, 14:34
|
#2409
|
elite*gold: 1
Join Date: Nov 2008
Posts: 576
Received Thanks: 166
|
bitte dann auch GMWarn Addy
|
|
|
03/06/2011, 16:49
|
#2410
|
elite*gold: 0
Join Date: Jun 2010
Posts: 81
Received Thanks: 8
|
Hey.
Nach dem ich für den D3D Hack noch auf Norbert8 warte hab ich mir gedacht mach ich mal einen Dinarbot.
Nach üblem scheitern (hab es nicht geschaft das er auf strg an geht) hab ich Proskill um hilfe gebeten!
Er hat ihn soweit zum laufen gebracht:
Code:
#include <windows.h>
#include <stdio.h>
#include "Addy.h"
void fMain( )
{
DWORD dwServerPointer = *(DWORD*)ADR_SERVERPOINTER;
if(dwServerPointer )
{
if(GetAsyncKeyState(VK_CONTROL) &1<< 0xF)
{
SetCursorPos(***,***);
Sleep(200);
mouse_event(MOUSEEVENTF_LEFTDOWN,0,0,0,0);
Sleep(300);
mouse_event(MOUSEEVENTF_LEFTUP,0,0,0,0);
Sleep(300);
{
*(float*)(OFS_NFD) += 50000;
}
}
Sleep( 21 );
}
}
void HackThread()
{
for(;;)
{
fMain();
}
}
BOOL WINAPI DllMain(HINSTANCE mod, DWORD DWORD_GRUND, LPVOID res)
{
switch(DWORD_GRUND)
{
case 1:
CreateThread(0, 0, (LPTHREAD_START_ROUTINE)HackThread , 0, 0, 0);
break;
}
return TRUE;
}
Hab die Koordinaten raus!
Probleme:
Selbstmord geht nicht!
Wenn ich Strg drücke geht er nur einmal die Processe durch also er müsste es immer wieder wiederholen! Wenn ihr wisst was ich mein!
Mfg.
Nevs08
PS: Wer den Code als seine Base verwenden will gibt bitte Credits von mir und vorallem von Proskill an!
|
|
|
03/06/2011, 17:05
|
#2411
|
elite*gold: 900
Join Date: Apr 2009
Posts: 14,981
Received Thanks: 11,403
|
Ich hab jetzt auch mal einen Request. Undzwar einen größeren.
Es geht um Visual Basic
Undzwar möchte ich:
Einen Client erstellen, der einen Hack(In diesem Fall von mir, also die .dll) von meinem FTP Server herunterlädt.
Anschließend soll er die dll gleich injecten können, also beim start von Warrock.
Vielleicht kennt jemand von euch den x22 Client. So ungefähr wollte ich das machen.
Das mit dem herunterladen hab ich schon. Ich brauche nurnoch einen GUTE Injector Code. Der aus den Tutorials von hier funktioniert nicht.
Vielleicht hat ja jemand von euch so einen tollen code :>
Mfg
|
|
|
03/06/2011, 17:33
|
#2412
|
elite*gold: 1
Join Date: Nov 2008
Posts: 576
Received Thanks: 166
|
Nevs
probiers so
Code:
#include <windows.h>
#include <stdio.h>
#include "Addy.h"
void fMain( )
{
DWORD dwServerPointer = *(DWORD*)ADR_SERVERPOINTER;
DWORD dwPlayerPointer = *(DWORD*)ADR_PLAYERPOINTER
if(dwServerPointer != 0 && dwPlayerPointer != 0 )
{
if(GetAsyncKeyState(VK_CONTROL))
{
SetCursorPos(***,***);
Sleep(200);
mouse_event(MOUSEEVENTF_LEFTDOWN,0,0,0,0);
Sleep(300);
mouse_event(MOUSEEVENTF_LEFTUP,0,0,0,0);
Sleep(300);
{
*(float*)(OFS_NFD) += 50000;
}
}
}
void HackThread()
{
for(;;)
{
fMain();
}
return(0);
}
BOOL WINAPI DllMain(HINSTANCE mod, DWORD DWORD_GRUND, LPVOID res)
{
switch(DWORD_GRUND)
{
case 1:
CreateThread(0, 0, (LPTHREAD_START_ROUTINE)HackThread , 0, 0, 0);
break;
}
return TRUE;
}
UND ICH HEISSE Pr0Sk1ll net Roskill ^^
|
|
|
03/06/2011, 17:38
|
#2413
|
elite*gold: 0
Join Date: Jun 2010
Posts: 638
Received Thanks: 404
|
PHP Code:
Public Class Form1
Private TargetProcessHandle As Integer
Private pfnStartAddr As Integer
Private pszLibFileRemote As String
Private TargetBufferSize As Integer
Public Const PROCESS_VM_READ = &H10
Public Const TH32CS_SNAPPROCESS = &H2
Public Const MEM_COMMIT = 4096
Public Const PAGE_READWRITE = 4
Public Const PROCESS_CREATE_THREAD = (&H2)
Public Const PROCESS_VM_OPERATION = (&H8)
Public Const PROCESS_VM_WRITE = (&H20)
Public Declare Function ReadProcessMemory Lib "kernel32" ( _
ByVal hProcess As Integer, _
ByVal lpBaseAddress As Integer, _
ByVal lpBuffer As String, _
ByVal nSize As Integer, _
ByRef lpNumberOfBytesWritten As Integer) As Integer
Public Declare Function LoadLibrary Lib "kernel32" Alias "LoadLibraryA" ( _
ByVal lpLibFileName As String) As Integer
Public Declare Function VirtualAllocEx Lib "kernel32" ( _
ByVal hProcess As Integer, _
ByVal lpAddress As Integer, _
ByVal dwSize As Integer, _
ByVal flAllocationType As Integer, _
ByVal flProtect As Integer) As Integer
Public Declare Function WriteProcessMemory Lib "kernel32" ( _
ByVal hProcess As Integer, _
ByVal lpBaseAddress As Integer, _
ByVal lpBuffer As String, _
ByVal nSize As Integer, _
ByRef lpNumberOfBytesWritten As Integer) As Integer
Public Declare Function GetProcAddress Lib "kernel32" ( _
ByVal hModule As Integer, ByVal lpProcName As String) As Integer
Private Declare Function GetModuleHandle Lib "Kernel32" Alias "GetModuleHandleA" ( _
ByVal lpModuleName As String) As Integer
Public Declare Function CreateRemoteThread Lib "kernel32" ( _
ByVal hProcess As Integer, _
ByVal lpThreadAttributes As Integer, _
ByVal dwStackSize As Integer, _
ByVal lpStartAddress As Integer, _
ByVal lpParameter As Integer, _
ByVal dwCreationFlags As Integer, _
ByRef lpThreadId As Integer) As Integer
Public Declare Function OpenProcess Lib "kernel32" ( _
ByVal dwDesiredAccess As Integer, _
ByVal bInheritHandle As Integer, _
ByVal dwProcessId As Integer) As Integer
Private Declare Function FindWindow Lib "user32" Alias "FindWindowA" ( _
ByVal lpClassName As String, _
ByVal lpWindowName As String) As Integer
Private Declare Function CloseHandle Lib "kernel32" Alias "CloseHandleA" ( _
ByVal hObject As Integer) As Integer
Dim ExeName As String = IO.Path.GetFileNameWithoutExtension(Application.ExecutablePath)
Private Sub Inject()
On Error GoTo 1 ' If error occurs, app will close without any error messages
Timer1.Stop()
Dim TargetProcess As Process() = Process.GetProcessesByName("WarRock")
TargetProcessHandle = OpenProcess(PROCESS_CREATE_THREAD Or PROCESS_VM_OPERATION Or PROCESS_VM_WRITE, False, TargetProcess(0).Id)
pszLibFileRemote = Application.StartupPath & "\" + ExeName + ".dll"
pfnStartAddr = GetProcAddress(GetModuleHandle("Kernel32"), "LoadLibraryA")
TargetBufferSize = 1 + Len(pszLibFileRemote)
Dim Rtn As Integer
Dim LoadLibParamAdr As Integer
LoadLibParamAdr = VirtualAllocEx(TargetProcessHandle, 0, TargetBufferSize, MEM_COMMIT, PAGE_READWRITE)
Rtn = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote, TargetBufferSize, 0)
CreateRemoteThread(TargetProcessHandle, 0, 0, pfnStartAddr, LoadLibParamAdr, 0, 0)
CloseHandle(TargetProcessHandle)
1: Me.Close()
End Sub
Private Sub Timer1_Tick(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Timer1.Tick
If IO.File.Exists(Application.StartupPath & "\" + ExeName + ".dll") Then
Dim TargetProcess As Process() = Process.GetProcessesByName("HSUpdate")
If TargetProcess.Length = 0 Then
Me.TextBox1.Text = ("Waiting for Warrock.exe")
Me.TextBox2.Text = ("Let´s Hack")
Else
Timer1.Stop()
Me.TextBox1.Text = "Done..."
Call Inject()
End If
Else
Me.TextBox1.Text = ("" + ExeName + ".dll not found")
Me.TextBox2.Text = ("Rename the .dll To " + "" + ExeName)
End If
End Sub
Private Sub Form1_Load(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles MyBase.Load
Timer1.Interval = 50
Timer1.Start()
End Sub
End Class
Sollte gehn^^
|
|
|
03/06/2011, 17:53
|
#2414
|
elite*gold: 900
Join Date: Apr 2009
Posts: 14,981
Received Thanks: 11,403
|
Quote:
Originally Posted by Takado™
PHP Code:
Public Class Form1
Private TargetProcessHandle As Integer
Private pfnStartAddr As Integer
Private pszLibFileRemote As String
Private TargetBufferSize As Integer
Public Const PROCESS_VM_READ = &H10
Public Const TH32CS_SNAPPROCESS = &H2
Public Const MEM_COMMIT = 4096
Public Const PAGE_READWRITE = 4
Public Const PROCESS_CREATE_THREAD = (&H2)
Public Const PROCESS_VM_OPERATION = (&H8)
Public Const PROCESS_VM_WRITE = (&H20)
Public Declare Function ReadProcessMemory Lib "kernel32" ( _
ByVal hProcess As Integer, _
ByVal lpBaseAddress As Integer, _
ByVal lpBuffer As String, _
ByVal nSize As Integer, _
ByRef lpNumberOfBytesWritten As Integer) As Integer
Public Declare Function LoadLibrary Lib "kernel32" Alias "LoadLibraryA" ( _
ByVal lpLibFileName As String) As Integer
Public Declare Function VirtualAllocEx Lib "kernel32" ( _
ByVal hProcess As Integer, _
ByVal lpAddress As Integer, _
ByVal dwSize As Integer, _
ByVal flAllocationType As Integer, _
ByVal flProtect As Integer) As Integer
Public Declare Function WriteProcessMemory Lib "kernel32" ( _
ByVal hProcess As Integer, _
ByVal lpBaseAddress As Integer, _
ByVal lpBuffer As String, _
ByVal nSize As Integer, _
ByRef lpNumberOfBytesWritten As Integer) As Integer
Public Declare Function GetProcAddress Lib "kernel32" ( _
ByVal hModule As Integer, ByVal lpProcName As String) As Integer
Private Declare Function GetModuleHandle Lib "Kernel32" Alias "GetModuleHandleA" ( _
ByVal lpModuleName As String) As Integer
Public Declare Function CreateRemoteThread Lib "kernel32" ( _
ByVal hProcess As Integer, _
ByVal lpThreadAttributes As Integer, _
ByVal dwStackSize As Integer, _
ByVal lpStartAddress As Integer, _
ByVal lpParameter As Integer, _
ByVal dwCreationFlags As Integer, _
ByRef lpThreadId As Integer) As Integer
Public Declare Function OpenProcess Lib "kernel32" ( _
ByVal dwDesiredAccess As Integer, _
ByVal bInheritHandle As Integer, _
ByVal dwProcessId As Integer) As Integer
Private Declare Function FindWindow Lib "user32" Alias "FindWindowA" ( _
ByVal lpClassName As String, _
ByVal lpWindowName As String) As Integer
Private Declare Function CloseHandle Lib "kernel32" Alias "CloseHandleA" ( _
ByVal hObject As Integer) As Integer
Dim ExeName As String = IO.Path.GetFileNameWithoutExtension(Application.ExecutablePath)
Private Sub Inject()
On Error GoTo 1 ' If error occurs, app will close without any error messages
Timer1.Stop()
Dim TargetProcess As Process() = Process.GetProcessesByName("WarRock")
TargetProcessHandle = OpenProcess(PROCESS_CREATE_THREAD Or PROCESS_VM_OPERATION Or PROCESS_VM_WRITE, False, TargetProcess(0).Id)
pszLibFileRemote = Application.StartupPath & "\" + ExeName + ".dll"
pfnStartAddr = GetProcAddress(GetModuleHandle("Kernel32"), "LoadLibraryA")
TargetBufferSize = 1 + Len(pszLibFileRemote)
Dim Rtn As Integer
Dim LoadLibParamAdr As Integer
LoadLibParamAdr = VirtualAllocEx(TargetProcessHandle, 0, TargetBufferSize, MEM_COMMIT, PAGE_READWRITE)
Rtn = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote, TargetBufferSize, 0)
CreateRemoteThread(TargetProcessHandle, 0, 0, pfnStartAddr, LoadLibParamAdr, 0, 0)
CloseHandle(TargetProcessHandle)
1: Me.Close()
End Sub
Private Sub Timer1_Tick(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Timer1.Tick
If IO.File.Exists(Application.StartupPath & "\" + ExeName + ".dll") Then
Dim TargetProcess As Process() = Process.GetProcessesByName("HSUpdate")
If TargetProcess.Length = 0 Then
Me.TextBox1.Text = ("Waiting for Warrock.exe")
Me.TextBox2.Text = ("Let´s Hack")
Else
Timer1.Stop()
Me.TextBox1.Text = "Done..."
Call Inject()
End If
Else
Me.TextBox1.Text = ("" + ExeName + ".dll not found")
Me.TextBox2.Text = ("Rename the .dll To " + "" + ExeName)
End If
End Sub
Private Sub Form1_Load(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles MyBase.Load
Timer1.Interval = 50
Timer1.Start()
End Sub
End Class
Sollte gehn^^
|
Das ist genau der Code aus den Tutorials :>
Und der geht bei mir irgendwie nciht
|
|
|
03/06/2011, 18:33
|
#2415
|
elite*gold: 0
Join Date: Jun 2010
Posts: 638
Received Thanks: 404
|
mhmh kp^^ sorry^^
|
|
|
 |
|
Similar Threads
|
WTB Flyff Source code snippets
04/01/2012 - Flyff Trading - 0 Replies
Hellow I posted this because I wanted to buy a fix scroll of unbinding.Which removes soul-link of an item.If you have its code snippets PM me.Don't sell me a code which is release because all of them are not working.I wanted to buy a fix one and a non-buggy code
Payment:via Paypal
|
[Autoit] Youtube Code Snippets
07/29/2011 - AutoIt - 5 Replies
Tag Zusammen.
Wie wohl die meisten von euch mitbekommen haben, bieten derzeit sehr viele User hier sogenannte Youtube Services an, bei denen man Abos, Likes, Dislikes etc. kaufen kann.
Doch wer wirklich Erfolg haben will, braucht natürlich viele Abonnenten und Likes, was per Hand Tage dauern würde.
Deshalb werden hier in letzter Zeit immer mehr Youtube Bots verkauft.
Was, wie ich finde, ein ziemliche Abzocke ist, da das meist nur sehr schlechte Bots sind, die lediglich den Internet...
|
Some Code-Snippets[PSERVER]
07/15/2011 - Kal Hacks, Bots, Cheats & Exploits - 17 Replies
This is the code of the hack which Fremo released..
I got new methods so I dont need this anymore & maybe it'll help some people...
G31 Adult Skill
if(comboBox4->Text=="Panther'crit'")
{
KC->Chat(255," Panther Skill ON");
KC->Threads=1;
KC->lasttime = timeGetTime()-15000;
}
else if(comboBox4->Text=="Tiger'otp'")
|
[Release] Code Snippets Manager
01/21/2011 - Coding Releases - 0 Replies
Code Snippets Manager
http://upit.cc/images/1d47d78e.jpg
Hab mich heute mal rangesetzt, und einen kleinen Manager für
Code-Snippets(Code-Fetzen) gecodet, da ich alles sortiert
in einer Anwendung wollte.
Da es sicherlich jemand nützlich finden wird, lad ich es hier mal hoch.
|
All times are GMT +1. The time now is 20:36.
|
|