|
You last visited: Today at 03:28
Advertisement
WarRock EU - Code Snippets
Discussion on WarRock EU - Code Snippets within the WarRock forum part of the Shooter category.
|
View Poll Results: Wie findet ihr diesen Thread
|
|
Klasse!
|
  
|
78 |
60.94% |
Geht so
|
  
|
17 |
13.28% |
|
Sinnlos, braucht keiner
|
  
|
33 |
25.78% |
12/13/2010, 13:24
|
#541
|
elite*gold: 50
Join Date: Dec 2010
Posts: 2,652
Received Thanks: 516
|
Hat jemand zur Zeit die aktuellen Addys? Ich habe meinen Hack noch hier rumliegen, kann allerdings ohne aktuelle Addys den nicht updaten.
|
|
|
12/13/2010, 13:39
|
#542
|
elite*gold: 11
Join Date: Oct 2010
Posts: 392
Received Thanks: 340
|
Quote:
Originally Posted by Akiyama Mio
Hat jemand zur Zeit die aktuellen Addys? Ich habe meinen Hack noch hier rumliegen, kann allerdings ohne aktuelle Addys den nicht updaten.
|
Hier:
/////~~~Pointers~~~/////
#define ADR_PLAYERPOINTER 0x00D284E8
#define ADR_SERVERPOINTER 0x00C24B10
#define ADR_HEALTHPOINTER 0x00C5F254
#define ADR_DEVICEPOINTER 0x00ACD248
#define ADR_WEAPONPOINTER 0x00ACD4C8
#define ADR_USERPOINTER 0x00BAA5E0
/////~~~Memory~~~/////
#define ADR_FORCEKICK 0x008E4D0E
#define ADR_VISUALRAIN 0x00A3E634
#define ADR_VIRTUALJUMP 0x00A3BCC4
#define ADR_FASTLOCKON 0x00BAAD58
#define ADR_IMDRUNK 0x00BDA1E0
#define ADR_WATERHEIGHT 0x00BB0C28
#define ADR_FOGCOLOR1 0x00BB0BCC
#define ADR_FOGCOLOR2 0x00BB0BC8
#define ADR_FOGCOLOR3 0x00BB0BC4
#define ADR_WATERCOLOR1 0x00ACD2F4
#define ADR_WATERCOLOR2 0x00ACD2F0
#define ADR_WATERCOLOR3 0x00ACD2EC
#define ADR_FULLBRIGHT1 0x00BB0B84
#define ADR_FULLBRIGHT2 0x00BB0B80
#define ADR_FULLBRIGHT3 0x00BB0B7C
#define ADR_FARFOG 0x00BB0C30
#define ADR_NEARFOG 0x000BB0C2C
#define ADR_GlassWalls 0x000BB0B1C
#define ADR_SCOPE 0x00BAA5E4
/////~~~Offsets~~~/////
#define OFS_5SLOT 0x001021A4
#define OFS_6SLOT 0x001021A5
#define OFS_7SLOT 0x001021A6
#define OFS_8SLOT 0x001021A7
#define OFS_WEAPON1 0x101D8
#define OFS_WEAPON2 0x101D2
#define OFS_WEAPON3 0x101D0
#define OFS_NFD 0x00103A4
#define OFS_X 0x00102D4
#define OFS_Y 0x00102DC
#define OFS_Z 0x00102D8
#define OFS_SUPERMASTER 0x00FC8C8
#define OFS_ROOMMASTER 0x0011BB6C
#define OFS_PREMIUM1 0x0057C
#define OFS_PREMIUM2 0x00580
#define OFS_LEVEL 0x0011A610
#define OFS_DINAR 0x0011A620
#define OFS_NORECOIL1 0x001C
#define OFS_NORECOIL2 0x0020
#define OFS_NORECOIL3 0x0024
/////~~~Px Items~~~/////
#define ADR_SniperPX 0x00BAAD34
#define ADR_ExtraAmmo1 0x00BAAD31
#define ADR_ExtraAmmo2 0x00BAAD32
#define ADR_SPUP5 0x0042652E
#define ADR_SPUP10 0x00004278A7
/////~~~User~~~/////
#define USER_PW 0x00ACE858
#define USER_ID 0x00ACE650
#define USER_NAME 0x00ACE880
////NEW\\\\
#define ADR_Scope 0xACD218
#define ADR_No Spawn1 0xBDDFD8
#define ADR_No Spawn 2 0xBDDFE0
#define ADR_No Spawn3 0xBDDFDC
#define ADR_No Spread 0x00AE32BC
#define ADR_Walk Under Water 0xBB0C28
#define OFS_Speed 0xA4B8D4
#define ADR_CQC Spawn 0x00ACD208
#define ADR_Weapon Gravity 0x00A4B818
#define ADR_Point Of View 0xA3BCC4
#define ADR_Weapon 0x101D0
////VIP\\\\
#define ASM_Invisible 0x0FC8C0
#define ASM_Unl Ammo 0xBE3100
#define ADR_I'm Drunk 0xBDA1E0
#define ADR_Fast Lock On 0xBAAD58
#define ASM_Trigger Bot 0xBAE268
Gib mir Bitte ein Thanks =)
|
|
|
12/13/2010, 13:42
|
#543
|
elite*gold: 50
Join Date: Dec 2010
Posts: 2,652
Received Thanks: 516
|
Ich probiere sie mal aus, wenn sie funktionieren kriegst du danach dein Thanks
|
|
|
12/13/2010, 18:05
|
#544
|
elite*gold: 11
Join Date: Oct 2010
Posts: 392
Received Thanks: 340
|
Hallo Leute.
Ich wollte mir einen eigenen Injector erstellen und benutze diesen Code.
Public Class Form1
Private TargetProcessHandle As Integer
Private pfnStartAddr As Integer
Private pszLibFileRemote As String
Private TargetBufferSize As Integer
Public Const PROCESS_VM_READ = &H10
Public Const TH32CS_SNAPPROCESS = &H2
Public Const MEM_COMMIT = 4096
Public Const PAGE_READWRITE = 4
Public Const PROCESS_CREATE_THREAD = (&H2)
Public Const PROCESS_VM_OPERATION = (&H8)
Public Const PROCESS_VM_WRITE = (&H20)
Public Declare Function ReadProcessMemory Lib "kernel32" ( _
ByVal hProcess As Integer, _
ByVal lpBaseAddress As Integer, _
ByVal lpBuffer As String, _
ByVal nSize As Integer, _
ByRef lpNumberOfBytesWritten As Integer) As Integer
Public Declare Function LoadLibrary Lib "kernel32" Alias "LoadLibraryA" ( _
ByVal lpLibFileName As String) As Integer
Public Declare Function VirtualAllocEx Lib "kernel32" ( _
ByVal hProcess As Integer, _
ByVal lpAddress As Integer, _
ByVal dwSize As Integer, _
ByVal flAllocationType As Integer, _
ByVal flProtect As Integer) As Integer
Public Declare Function WriteProcessMemory Lib "kernel32" ( _
ByVal hProcess As Integer, _
ByVal lpBaseAddress As Integer, _
ByVal lpBuffer As String, _
ByVal nSize As Integer, _
ByRef lpNumberOfBytesWritten As Integer) As Integer
Public Declare Function GetProcAddress Lib "kernel32" ( _
ByVal hModule As Integer, ByVal lpProcName As String) As Integer
Private Declare Function GetModuleHandle Lib "Kernel32" Alias "GetModuleHandleA" ( _
ByVal lpModuleName As String) As Integer
Public Declare Function CreateRemoteThread Lib "kernel32" ( _
ByVal hProcess As Integer, _
ByVal lpThreadAttributes As Integer, _
ByVal dwStackSize As Integer, _
ByVal lpStartAddress As Integer, _
ByVal lpParameter As Integer, _
ByVal dwCreationFlags As Integer, _
ByRef lpThreadId As Integer) As Integer
Public Declare Function OpenProcess Lib "kernel32" ( _
ByVal dwDesiredAccess As Integer, _
ByVal bInheritHandle As Integer, _
ByVal dwProcessId As Integer) As Integer
Private Declare Function FindWindow Lib "user32" Alias "FindWindowA" ( _
ByVal lpClassName As String, _
ByVal lpWindowName As String) As Integer
Private Declare Function CloseHandle Lib "kernel32" Alias "CloseHandleA" ( _
ByVal hObject As Integer) As Integer
Dim ExeName As String = IO.Path.GetFileNameWithoutExtension(Application.Ex ecutablePath)
Private Sub Inject()
On Error GoTo 1 ' If error occurs, app will close without any error messages
Timer1.Stop()
Dim TargetProcess As Process() = Process.GetProcessesByName("WarRock")
TargetProcessHandle = OpenProcess(PROCESS_CREATE_THREAD Or PROCESS_VM_OPERATION Or PROCESS_VM_WRITE, False, TargetProcess(0).Id)
pszLibFileRemote = Application.StartupPath & "\" + ExeName + ".dll"
pfnStartAddr = GetProcAddress(GetModuleHandle("Kernel32"), "LoadLibraryA")
TargetBufferSize = 1 + Len(pszLibFileRemote)
Dim Rtn As Integer
Dim LoadLibParamAdr As Integer
LoadLibParamAdr = VirtualAllocEx(TargetProcessHandle, 0, TargetBufferSize, MEM_COMMIT, PAGE_READWRITE)
Rtn = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote, TargetBufferSize, 0)
CreateRemoteThread(TargetProcessHandle, 0, 0, pfnStartAddr, LoadLibParamAdr, 0, 0)
CloseHandle(TargetProcessHandle)
1: Me.Close()
End Sub
Private Sub Timer1_Tick(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Timer1.Tick
If IO.File.Exists(Application.StartupPath & "\" + ExeName + ".dll") Then
Dim TargetProcess As Process() = Process.GetProcessesByName("HSUpdate")
If TargetProcess.Length = 0 Then
Me.TextBox1.Text = ("Warte auf Warrock.exe")
Me.TextBox2.Text = ("Viel Spaß beim Hacken!")
Else
Timer1.Stop()
Me.TextBox1.Text = "Laden..."
Call Inject()
End If
Else
Me.TextBox1.Text = ("" + ExeName + ".dll not found")
Me.TextBox2.Text = ("Rename the .dll To " + "" + ExeName)
End If
End Sub
Private Sub Form1_Load(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles MyBase.Load
Timer1.Interval = 50
Timer1.Start()
End Sub
Private Sub TextBox2_TextChanged(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles TextBox2.TextChanged
End Sub
End Class
Aber er Injectet nicht richtig.
Habe 1 Timer und 2 Textboxen.
Als Admin gestartet.
Win7 64 bit .Net 4.0
Für jede Hilfe gibt es 1 Thanks
|
|
|
12/13/2010, 18:31
|
#545
|
elite*gold: 20
Join Date: Feb 2010
Posts: 1,125
Received Thanks: 407
|
mhhh hasste schon dein antivirus system ausgemacht?
vielleicht liegts daran oder so?
sonst hätte ich im Moment keine ahnung...
|
|
|
12/13/2010, 19:38
|
#546
|
elite*gold: 55
Join Date: Sep 2010
Posts: 1,668
Received Thanks: 732
|
Wollte ein Only 5th Slot Hack machen aber
inGame ist nix da
Code:
#include <Windows.h>
#include <stdio.h>
#define Addr_Playerpointer 0xC62388
#define Addr_Serverpointer 0xB5D0F8
#define Ofs_5Slot 0x1021A4
DWORD *ingame = (DWORD*)Addr_Playerpointer;
DWORD *outgame = (DWORD*)Addr_Serverpointer;
void PlayerHacks()
{
}
void ServerHacks()
{
DWORD dwSrvrPtr = *(DWORD*)Addr_Serverpointer;
if (dwSrvrPtr != 0)
{
//Slot Stuff
//5 Slot
{
*(long*)(dwSrvrPtr + Ofs_5Slot) = 1;
}
}
}
void HackThread()
{
for(;; )
{
if(*ingame)
{
PlayerHacks();
}
if(*outgame)
{
ServerHacks();
}
}
Sleep( 200 ); // Prevent for overloading CPU!
}
BOOL WINAPI DllMain(HINSTANCE hModule, DWORD dwReason, LPVOID lpvReserved)
{
if(dwReason == DLL_PROCESS_ATTACH)
{
CreateThread(0, 0, (LPTHREAD_START_ROUTINE)HackThread, 0, 0, 0);
}
return TRUE;
}
|
|
|
12/13/2010, 19:49
|
#547
|
elite*gold: 0
Join Date: Apr 2010
Posts: 101
Received Thanks: 13
|
Code:
#include <Windows.h>
#include <stdio.h>
#define Addr_Serverpointer 0xB5D0F8
#define Ofs_5Slot 0x1021A4
void SlotHack()
{
for(;;){
DWORD dwSrvrPtr = *(DWORD*)Addr_Serverpointer;
if(dwSrvrPtr!=0){
*(int*)(dwSrvrPtr + Ofs_5Slot) = 1;
}
Sleep(200)
}
}
BOOL WINAPI DllMain(HINSTANCE hModule, DWORD dwReason, LPVOID lpvReserved)
{
if(dwReason == DLL_PROCESS_ATTACH)
{
CreateThread(0, 0, (LPTHREAD_START_ROUTINE)SlotHack, 0, 0, 0);
}
return TRUE;
}
|
|
|
12/13/2010, 19:52
|
#548
|
elite*gold: 11
Join Date: Oct 2010
Posts: 392
Received Thanks: 340
|
@Stern™
#pragma warning(disable: 4244)
#include <windows.h>
#include <stdio.h>
#include <stdlib.h>
#define ADR_PLAYERPOINTER 0x00D284E8 // zb speed,no recoil
#define ADR_SERVERPOINTER 0x00C24B10 //zb Slots,Visual DInar/lvl
#define OFS_5SLOT 0x001021A4 // 5 Slot freischalten
#define OFS_6SLOT 0x001021A5 // 6 Slot freischalten
#define OFS_7SLOT 0x001021A6 // 7 Slot freischalten
#define OFS_8SLOT 0x001021A7 // 8 Slot freischalten
DWORD dwPlayer = *(DWORD*)ADR_PLAYERPOINTER;
DWORD dwServer = *(DWORD*)ADR_SERVERPOINTER;
DWORD dwPlayerPtr = *(DWORD*)ADR_PLAYERPOINTER;
DWORD dwServerPtr = *(DWORD*)ADR_SERVERPOINTER;
void AllSlots()
{
DWORD dwServer = *(DWORD*)ADR_SERVERPOINTER;
if(dwServer != 0)
{
*(long*)(dwServer+OFS_5SLOT) = 1;
*(long*)(dwServer+OFS_6SLOT) = 1;
*(long*)(dwServer+OFS_7SLOT) = 1;
*(long*)(dwServer+OFS_8SLOT) = 1;
}
}
void HackThread()
{
for(;;)
{
AllSlots();
Sleep(200);
}
}
BOOL WINAPI DllMain(HINSTANCE mod, DWORD DWORD_GRUND, LPVOID res)
{
switch(DWORD_GRUND)
{
case 1:
CreateThread(0, 0, (LPTHREAD_START_ROUTINE)HackThread , 0, 0, 0);
break;
case 2:
break;
}
return TRUE;
}
@dsgreha
Falsch!!!
Gib mir Bitte ein Thanks danke
|
|
|
12/14/2010, 17:14
|
#549
|
elite*gold: 20
Join Date: Feb 2010
Posts: 1,125
Received Thanks: 407
|
ok also jetzt hab ich mal wieder eine frage^^
und zwar: weiß einer wie man unlammo in einen noemnu hack einbaut???
Entweder ihr posted die source oder ihr gebt mir einen guten tipp xD^^
|
|
|
12/14/2010, 17:39
|
#550
|
elite*gold: 900
Join Date: Apr 2009
Posts: 14,981
Received Thanks: 11,403
|
Quote:
Originally Posted by Eragon5555
ok also jetzt hab ich mal wieder eine frage^^
und zwar: weiß einer wie man unlammo in einen noemnu hack einbaut???
Entweder ihr posted die source oder ihr gebt mir einen guten tipp xD^^
|
Ich glaube zwar nicht, dass dir jemand die source geben wird, aber naja ;D
Heute ist mir was lustiges passiert. Habe ausversehen nen OPK Hack gemacht. at auch für 2 Spieler(gegner) geklappt, aber nur bis der lagg weg war(ping 0)) Wie kann ich meine Verbindug zum server so teileinfrieren, dass die immer ping 0 haben szs
|
|
|
12/14/2010, 17:54
|
#551
|
elite*gold: 17
Join Date: Apr 2010
Posts: 1,174
Received Thanks: 839
|
Mit NetLimiter soweit ich weiß.
|
|
|
12/14/2010, 18:31
|
#552
|
elite*gold: 900
Join Date: Apr 2009
Posts: 14,981
Received Thanks: 11,403
|
Quote:
Originally Posted by CyberPasci™
Mit NetLimiter soweit ich weiß.
|
Ne da kickts mich dann komplett ausm game. muss mit c++ gehn
|
|
|
12/14/2010, 20:59
|
#553
|
elite*gold: 195
Join Date: Aug 2010
Posts: 1,273
Received Thanks: 1,873
|
Was hat das hier im Sticky zu suchen?
Das gehört in die Hacksection!
|
|
|
12/14/2010, 21:56
|
#554
|
elite*gold: 0
Join Date: Aug 2010
Posts: 144
Received Thanks: 9
|
wollte fragen ob ihr mir bei folgendem proglem helfen könnt??:
Also, ich wollte einen warrock levrl bot erstellen mit folgendem code:
Quote:
If(GetAsyncKeyState(VK_F5))
{
while(1)
{
** * keybd_event(VK_F3) // zu der * * *gesaften position(f2) porten
}
for( ;; )
{
keybd_event(VK_F3) // zu der * * *gesaften position(f2) porten
}
do
{
keybd_event(VK_F3) // zu der * * *gesaften position(f2) porten
}while(true);
|
Aber bei mir hat das nach dem ich die posi gespeichert habe und F5 gedrückt habe nur extreme(x1000) gelaggt!
|
|
|
12/15/2010, 10:52
|
#555
|
elite*gold: 95
Join Date: Aug 2010
Posts: 2,254
Received Thanks: 279
|
Wie ändert man den Speed?
*(int*)(dwPlayerPtr + ADR_PLAYERSPEED) == 200f;
oder
*(int*)(dwPlayerPtr + ADR_PLAYERSPEED) = 200f;
Danke für alle Antworten!
mfg mono0
|
|
|
 |
|
Similar Threads
|
WTB Flyff Source code snippets
04/01/2012 - Flyff Trading - 0 Replies
Hellow I posted this because I wanted to buy a fix scroll of unbinding.Which removes soul-link of an item.If you have its code snippets PM me.Don't sell me a code which is release because all of them are not working.I wanted to buy a fix one and a non-buggy code
Payment:via Paypal
|
[Autoit] Youtube Code Snippets
07/29/2011 - AutoIt - 5 Replies
Tag Zusammen.
Wie wohl die meisten von euch mitbekommen haben, bieten derzeit sehr viele User hier sogenannte Youtube Services an, bei denen man Abos, Likes, Dislikes etc. kaufen kann.
Doch wer wirklich Erfolg haben will, braucht natürlich viele Abonnenten und Likes, was per Hand Tage dauern würde.
Deshalb werden hier in letzter Zeit immer mehr Youtube Bots verkauft.
Was, wie ich finde, ein ziemliche Abzocke ist, da das meist nur sehr schlechte Bots sind, die lediglich den Internet...
|
Some Code-Snippets[PSERVER]
07/15/2011 - Kal Hacks, Bots, Cheats & Exploits - 17 Replies
This is the code of the hack which Fremo released..
I got new methods so I dont need this anymore & maybe it'll help some people...
G31 Adult Skill
if(comboBox4->Text=="Panther'crit'")
{
KC->Chat(255," Panther Skill ON");
KC->Threads=1;
KC->lasttime = timeGetTime()-15000;
}
else if(comboBox4->Text=="Tiger'otp'")
|
[Release] Code Snippets Manager
01/21/2011 - Coding Releases - 0 Replies
Code Snippets Manager
http://upit.cc/images/1d47d78e.jpg
Hab mich heute mal rangesetzt, und einen kleinen Manager für
Code-Snippets(Code-Fetzen) gecodet, da ich alles sortiert
in einer Anwendung wollte.
Da es sicherlich jemand nützlich finden wird, lad ich es hier mal hoch.
|
All times are GMT +1. The time now is 03:29.
|
|