Criando seu próprio hacker ! [C++]
Olá Galerinha da c4™ Vôs trago hoje um tutorial ensinando a criar o seu próprio hacker e de sua preferençia , contendo apenas o conteúdo que voçê queira.
Para isso voçê irá precisar de:
1° Microsoft Visual C++ 2008 Express!
2° Códigos!, Vamos ao que interessa!
2° Tutorial! C++
2 - Abra-o
3 - Clique em "NEW" - "PROJECT"
4 - Clique em Next
Selecione "DLL" e " Empty Project "
Clique Ctrl + Shift + A E selecione " C++ File.cpp "
Copie o Código Abaixo:
Código:
#include <windows.h>#include <iostream>void __cdecl PushTousing namespace std;{ DWORD dwCShell =Console(char* szVal )(DWORD)GetModuleHandleA("CShell.dll");RD *LTClient = ( DWORD* )if( dwCShell != NULL ) { DW O( (dwCShell + 0x2AAE80) );)*( DWORD* )( *LTClient + 0x1F8 ); _asm {void* CONoff = ( void*
Vai Ficar Assim
Agora Clique No Botão Indicado
Agora Nesse
Faça como na imagem abaixo
Clique OK nessa
Clique nesse botão que salva tudo
Agora Acesse a DLL ( Localização na Imagem )
Pronto ! Ja criou seu Hack
Conteúdo
Código:
F2 - White WallsF3 - White PlayersF4 - No Smoke No FlashF9 - No Sky
OUTROS CODIGOS:
Codigos!
White Players, No Sky, No Smoke, No Flash
Código:
#include <windows.h>#include <iostream>void __cdecl PushTousing namespace std;{ DWORD dwCShell =Console(char* szVal ) (DWORD)GetModuleHandleA("CShell.dll");DWORD *LTClient = ( DWORD*if( dwCShell != NULL ) { )( (dwCShell + 0x2E7F9C) );)*( DWORD* )( *LTClient + 0x1F8 ); _asm {void* CONoff = ( void*
BOX Sobre o Jogador
Código:
Dim boxdraw As New Drawing.Pen(Color.Green, 2)g.DrawRectangle(boxdraw, 100, 100, 80, 200)
One Hit Kill e No Fall Damage
Código:
0x07F8 => "AmmoDamage"Shot Gun SpreadrAmmo" No Weapon Weight0x0834 => "ShotsP e 0x20D0 => "MoveSpeedPenalty"y" 0x20D8 => "MovePenaltyForDelayF0x20D4 => "ZoomInMoveSpeedPenaltire"
No Granade Damage
Código:
DWORD pWeaponsPtr = *(DWORD*)(hShell + 0x90A4B8);if (pWeaponsPtr)for (int{ i = 0; i < 512; i++) {(DWORD*)(pWeaponsPtr + i * 4); if (pWeapon)DWORD pWeapon = * continue; *(float*)(pWeapon + 0x754) = 0.0f; } }
NO WEAPON WEIGHT
Código:
DWORD pWeaponsPtr = *(DWORD*)(hShell + 0x90A4B8);if (pWeaponsPtr)for (int{ i = 0; i < 512; i++) {(DWORD*)(pWeaponsPtr + i * 4); if (pWeapon)DWORD pWeapon = * continue; *(float*)(pWeapon + 0x1F88) = 0.0f; } }
Instant Respawn
Código:
memcpy((LPVOID)(CShellBase+0x003A30B),(LPBYTE)"x90x90",2);
Codigos BASE para soluçao de ERROS!
Código:
#include<windows.h>sing namespace std;uefine Gernades ((i==6)||(i==7)||(i==8)||(i==64)||(i==100)||(i==12 6)||(i==135)||(i==209)||(i==210)||(i==240)||(i==26 3)||(i==272)||(i==338)||(i==382)||(i==383)||(i==38 4)) D# dWORD CShellBase = (DWORD)GetModuleHandleA("CShell.dll"); void main() { Sleep(100);
Botao PARA FECHAR O CF
Código:
if(panic){( GetAsyncKeyState( VK_CONTROL)) {i f if( GetAsyncKeyState( VK_SPACE)) { ExitGame(0); } } }
Mostrar O FPS durante o Jogo
Código:
/* #include */#include <time.h>float fLastTickCount=0.0f;float fCurrentTickCount;U[MENUMAXITEMS];char CH_FPS [20]; /* ME N*/ int CH_NoFPS=0;oid) */ Menu***Item("Framera/* void RebuildMenu( vte:",(char **)CH_FPS,0,0,MENUTEXT);PS) { fCurrentTickCount=clock(/* HRESULT WINAPI myPresent */ if(CH_ F) * 0.001f; CH_NoFPS++;LastTickCount)>1.0f) { fLastTickCount=fCurrenif((fCurrentTickCount - ftTickCount; sprintf(CH_FPS, "%d", CH_NoFPS); CH_NoFPS=0; } }
Criando seu injetor:
Codigo:
Código:
Public Class Form1Private TargetProcessHandle As IntegerPrivate pfnStart***r As Integerng Private TargetBufferSize As IntPrivate pszLibFileRemote As Str ieger Public Const PROCESS_VM_READ = &H10Public Const MEM_COMMIT = 4096 PublicPublic Const TH32CS_SNAPPROCESS = &H2 Const PAGE_READWRITE = 4 Public Const PROCESS_CREATE_THREAD = (&H2)WRITE = (&H20) Public Declare Function RePublic Const PROCESS_VM_OPERATION = (&H8) Public Const PROCESS_VM _adProcessMemory Lib "kernel32" ( _ ByVal hProcess As Integer, _ ByVal lpBase***ress As Integer, _As Integer Public Declare FByVal lpBuffer As String, _ ByVal nSize As Integer, _ ByRef lpNumberOfBytesWritten As Integer) unction LoadLibrary Lib "kernel32" Alias "LoadLibraryA" ( _ ByVal lpLibFileName As String) As Integer***ress As Integer, _ ByVal dwSize As Integer, _ ByVaPublic Declare Function VirtualAllocEx Lib "kernel32" ( _ ByVal hProcess As Integer, _ ByVal l pl flAllocationType As Integer, _ ByVal flProtect As Integer) As Integer Public Declare Function WriteProcessMemory Lib "kernel32" ( _lpNumberOfBytesWritten As IntegeByVal hProcess As Integer, _ ByVal lpBase***ress As Integer, _ ByVal lpBuffer As String, _ ByVal nSize As Integer, _ ByRef r) As Integer Public Declare Function GetProc***ress Lib "kernel32" ( _ ByVal hModule As Integer, ByVal lpProcName As String) As Integereclare Function CreateRemoteThread Lib "kernel32" ( _ ByVal hProcess As Integer, _Private Declare Function GetModuleHandle Lib "Kernel32" Alias "GetModuleHandleA" ( _ ByVal lpModuleName As String) As Integer Public D ByVal lpThreadAttributes As Integer, _ ByVal dwStackSize As Integer, _ ByVal lpStart***ress As Integer, _ ByVal lpParameter As Integer, _ ByVal dwCreationFlags As Integer, _ProcessId As Integer) As Integer PrivatByRef lpThreadId As Integer) As Integer Public Declare Function OpenProcess Lib "kernel32" ( _ ByVal dwDesiredAccess As Integer, _ ByVal bInheritHandle As Integer, _ ByVal d we Declare Function FindWindow Lib "user32" Alias "FindWindowA" ( _ ByVal lpClassName As String, _ ByVal lpWindowName As String) As Integer Private Declare Function CloseHandle Lib "kernel32" Alias "CloseHandleA" ( _ny error messages Timer1.Stop()ByVal hObject As Integer) As Integer ? Dim ExeName As String = IO.Path.GetFileNameWithoutExtension(Application.Ex ecutablePath) Private Sub Inject() On Error GoTo 1 ' If error occurs, app will close without aDim TargetProcess As Process() = Process.GetProcessesByName("Engine") TargetProcessHandle = OpenProcess(PROCESS_CREATE_THREAD Or PROCESS_VM_OPERATION Or PROCESS_VM_WRITE, False, TargetProcess(0).Id)im Rtn As Integer Dim LoadLibParamAdr As Integer LoadLibParamApszLibFileRemote = Application.StartupPath & "" + ExeName + ".dll" pfnStart***r = GetProc***ress(GetModuleHandle("Kernel32"), "LoadLibraryA") TargetBufferSize = 1 + Len(pszLibFileRemote) Ddr = VirtualAllocEx(TargetProcessHandle, 0, TargetBufferSize, MEM_COMMIT, PAGE_READWRITE) Rtn = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote, TargetBufferSize, 0)System.Object, ByVal e As System.EventArgs) Handles Timer1.Tick If IO.File.ExistsCreateRemoteThread(TargetProcessHandle, 0, 0, pfnStart***r, LoadLibParamAdr, 0, 0) CloseHandle(TargetProcessHandle) 1: Me.Close() End Sub Private Sub Timer1_Tick(ByVal sender A s(Application.StartupPath & "" + ExeName + ".dll") Then Dim TargetProcess As Process() = Process.GetProcessesByName("Engine") If TargetProcess.Length = 0 Then Me.*****.Text = ("Waiting for Engine.exe") Else me.*****1.text = ("Injecting....") Timer1.Stop() Call Inject() Timer1.Stop() End If Else End If End Sub Private Sub Form1_Load(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles MyBase.Load Timer1.Interval = 50 Timer1.Start() End Sub End Class
Video Aula
É do combat arms mais é igual para fazer para crossfire
E os codigos postados estão patcheds para adquirir os codigos fale com programadores.
Ajudei ? Não esqueça de agradecer !
Esse Tutorial foi feito para aqueles que nao tem paciençia para esperar lançar um hacker - ai pode fazer o seu atê então! ;]
Creditos!
Insane~*
Alander-Loko
9 comentários:
muito bom cara gostei pakas
pow tu é foda parabens
vou experimentar o programa e o hacker valeu, tu me adiantou muito num jogo aqui ^_^
mano eu sei pega a base do codigo que é tipo aquele
programa ollydgb alguma coisa assim ai tipow eu pego o codigo boto 0x e os 4 primeiros numeros, mas tipo se eu quero só o no recoil como eu faço pra criar o codigo grande ai eu coloco o 0x e o codigo do no recoil boto nesse codigo grande e coloco na dll?
um copiando conteudo do outro que merda.
um copiando conteudo do outro que merda.
isso pega msm ?
Como se fosse assim tão fácil....
Como se fosse assim tão fácil....
Postar um comentário