Download as txt, pdf, or txt
Download as txt, pdf, or txt
You are on page 1of 3

#define WIN32_LEAN_AND_MEAN //buang yg tidak berguna

#include <windows.h> // include untuk createthread


#include <stdio.h>
#include <stdlib.h>
// SOURCE CODE SIMPLE EDIT BY IRFAN
#define FREEITEM 0xE547FA // AOB FREEITEM 00 00 00 00 00 00 00 00 00 00 00 00
00 00 07 08 (2 dibaris bwawah)
#define EMOTICON 0x2FFB69 // AOB FREEITEM 74 1F 8B 4C 24 2C 39 7C 24 40 73 04
8D 4C 24 2C
#define MOVE 0x2FD5F1 // AOB 74 25 85 DB 75 1A
#define Ghost 0x27879F // AOB 84 C9 00 00 00 33 FF 8D 5F 77 8D AE 6C 03 00
00
#define Skip 0xDAFE08 // AOB 01 00 00 00 01 00 00 00 08 00 00 00 ff ff ff
#define Server 0x17F641 // AOB 74 10 80 7C 24
#define ServerFull1 0x180420 // AOB 74 31 C6
#define ServerFull2 0x180420 // AOB 74 31 C6
#define Giftbox 0x187D88 // AOB 74 0D C6 00 00 89
#define Loading 0x5CB75D // AOB 6C 6F 61 64 69 6E 67 25 64 2E 6A 70 67 00 00
44 61 74 61 2F 4C 6F 61 64 69 6E 67 5F 43 6C 75 62 44 61 6E 63 65 33 2E 6A 70 67 00
44 61 74 61 2F 6C 6F
#define Face1 0x810B7 // AOB 74 22 85 F6 75 1A E8 EA
#define Face2 0x810B7 // AOB 74 22 85 F6 75 1A E8 EA
#define DJSLOT 0x13B741 // AOB 75 ?? 3B ?? 7C ?? 8B ?? ?? ?? ?? ??
69 ?? ?? ?? ?? ?? 38 ?? ?? ?? 74 ?? A0
#define Chance 0x32B01F // AOB 0F 84 B7 00 00 00 8B CE BF 01
#define PasswordSalah 0x159F66 // AOB 74 ?? B9 ?? ?? ?? ?? E8 ?? ?? ?? ?? 80 ?? ??
74 ?? C6 ?? ?? 89 ?? ?? 89 ?? ?? ?? ?? ?? E8
//SOURCE CODE SIMPLE EDIT BY JUVAN XIAO
LPTSTR ModulGame = "Audition.exe";
//////////////assembly /////////////////////
void Patch(void *adr, void *ptr, int size)
{
DWORD OldProtection;
VirtualProtect(adr,size,PAGE_EXECUTE_READWRITE, &OldProtection);
memcpy(adr,ptr,size);
VirtualProtect(adr,size,OldProtection, &OldProtection);
}
void Sinichi(void *adr, void *ptr, int size)
{
unsigned long NewProtection;
VirtualProtect((void*)adr,size,PAGE_EXECUTE_READWRITE, &NewProtection);
memcpy((void*)adr,(const void*)ptr,size);
VirtualProtect((void*)adr,size,NewProtection, 0);
}
DWORD ReadMemory(LPCVOID Address,DWORD Size)
{
DWORD LocalResult;
ReadProcessMemory(GetCurrentProcess(),Address,&LocalResult,Size,NULL);
return LocalResult;
}
///////////write memory////////////////////
// SOURCE CODE SIMPLE EDIT BY JUVAN XIAO
void WritePointer(unsigned long ulBase, int iOffset, int iValue)
{
if (!IsBadReadPtr((VOID*)ulBase, sizeof(unsigned long)))
{
if (!IsBadWritePtr((void*)(*(unsigned long*)ulBase + iOffset), sizeof(unsigned
long)))
{
*(int*)(*(unsigned long*)ulBase + iOffset) = iValue;
}
}
}
int filter(unsigned int code, struct _EXCEPTION_POINTERS *ep)
{
if (code==EXCEPTION_ACCESS_VIOLATION)
{
return EXCEPTION_EXECUTE_HANDLER;
}
return EXCEPTION_CONTINUE_SEARCH;
}
DWORD WINAPI MemPacth(LPVOID param)
{
while (1) {

{
DWORD adrMin1, adrMin2 = 0;
DWORD dwPB = (DWORD)GetModuleHandleA(ModulGame);
if (dwPB > 0) {
adrMin1 = dwPB + (DWORD)FREEITEM;
Patch((void *)(adrMin1),(void*)(PBYTE)"\xFF\xFF", 2);
adrMin1 = dwPB + (DWORD)EMOTICON;
Patch((void *)(adrMin1),(void*)(PBYTE)"\xEB", 1);
adrMin1 = dwPB + (DWORD)MOVE;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x75", 1);
adrMin1 = dwPB + (DWORD)Ghost;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x85", 1);
adrMin1 = dwPB + (DWORD)Skip;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x00", 1);
adrMin1 = dwPB + (DWORD)Server;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x75", 1);
adrMin1 = dwPB + (DWORD)ServerFull1;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x75", 1);
adrMin1 = dwPB + (DWORD)ServerFull2;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x75", 1);
adrMin1 = dwPB + (DWORD)Giftbox;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x75", 1);
adrMin1 = dwPB + (DWORD)Loading;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x00", 1);
adrMin1 = dwPB + (DWORD)Face1;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x75" , 1);
adrMin1 = dwPB + (DWORD)Face2;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x75" , 1);
adrMin1 = dwPB + (DWORD)DJSLOT;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x74",1);
adrMin1 = dwPB + (DWORD)Chance;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x0F\x85", 2);
adrMin1 = dwPB + (DWORD)PasswordSalah;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x75",1);
}
}
sleep(5);
}
return (0);
}
BOOL WINAPI DllMain ( HMODULE hDll, DWORD dwReason, LPVOID lpReserved )
{
if (dwReason == DLL_PROCESS_ATTACH)
{
DisableThreadLibraryCalls(hDll);
if(dwReason == DLL_PROCESS_ATTACH){
MessageBox(0, "Simple Hack 6107", "AttckerEngine", MB_OK + MB_ICONINFORMATION );
CreateThread(0, 0, (LPTHREAD_START_ROUTINE)MemPacth, 0, 0, 0);

char strDLLName [_MAX_PATH];


GetModuleFileName(hDll, strDLLName , _MAX_PATH);
if (strstr(strDLLName, "d3d9.dll") <= 0) {

}
}
else if(dwReason == DLL_PROCESS_DETACH)
{
}
}
return TRUE;
}

// SOURCE CODE SIMPLE EDIT BY IRFAN


// SOURCE CODE SIMPLE EDIT BY IRFAN
// SOURCE CODE SIMPLE EDIT BY IRFAN
// SOURCE CODE SIMPLE EDIT BY IRFAN
// SOURCE CODE SIMPLE EDIT BY IRFAN

You might also like