Results 1 to 9 of 9
  1. #1
    Coder.Anonymous's Avatar
    Join Date
    Mar 2012
    Gender
    male
    Location
    MPGH
    Posts
    1,144
    Reputation
    53
    Thanks
    4,940
    My Mood
    Cynical

    [BS-SEA] TotalItem Updated Addresses [25/03/2016]

    Code:
    //====================================================\\
    //================= BlackShot Addrs ==================\\
    //====================================================\\
    
    //               [TotalItem.bsv & Bypass]
    
    //Method 1
    
    #define BypassJE   0x004F8991 
    #define String     0x008ED7BD
    
    //Method 2
    
    #define MD5String    0x008ED78C
    #define TotalString  0x008ED7B0
    
    //               [Weapon Index Error]
    
    #define Bypass1      0x00548F2D
    #define Bypass2      0x00548F2E
    
    // BlackShot Logger Complete.
    // Coded By CyraxSector  || Date: 25/03/2016

    How to use these addresses Addr:

    Code:
    #include <windows.h>
    
    VOID WINAPIV TotalBypass( LPVOID )
    { 
    	while(1)
    	{
              //Paste Your code here.
    	}
    } 
    
    INT WINAPI DllMain(HMODULE hDll, DWORD dwReason, LPVOID lpReserved)
    {
    	DisableThreadLibraryCalls(hDll);
    
    	if(dwReason == DLL_PROCESS_ATTACH) 
    	{
    		CreateThread(NULL, NULL, (LPTHREAD_START_ROUTINE)TotalBypass, NULL, NULL, NULL);
    		MessageBox( 0, "Genesys TotalItem Bypass v0.0.4", "Coded By - Coder.Anonymous / CyraxSector", 0 ); //MessageBox..
    	}
    	return true;
    }
    Credit's:
    CyraxSector[Created][Me].
    bengaludo[Method].







    Claro[...]


    WFBR:


    PBBR:


    CABR:



  2. The Following 4 Users Say Thank You to Coder.Anonymous For This Useful Post:

    RuShi (03-27-2016),KKrysis˛ (03-27-2016),Sabrina_Ferraz (03-26-2016),wafinasir (03-26-2016)

  3. #2
    Luffy_Samaa's Avatar
    Join Date
    Jan 2016
    Gender
    male
    Posts
    12
    Reputation
    10
    Thanks
    2
    share fly new pointer and offsets pls..

  4. #3
    Obliteration's Avatar
    Join Date
    Jan 2015
    Gender
    male
    Posts
    707
    Reputation
    154
    Thanks
    646
    Quote Originally Posted by Luffy_Samaa View Post
    share fly new pointer and offsets pls..
    don't beg. find yourself #ez #problemsolved
    Last edited by Obliteration; 03-26-2016 at 05:05 PM.

  5. #4
    lauquan098's Avatar
    Join Date
    Dec 2015
    Gender
    male
    Location
    What Do You Mean ?
    Posts
    279
    Reputation
    10
    Thanks
    1,231
    My Mood
    Cool
    this code already change to *(byte*) ???????

  6. #5
    whirlwings's Avatar
    Join Date
    Oct 2015
    Gender
    male
    Posts
    53
    Reputation
    10
    Thanks
    11
    Quote Originally Posted by Coder.Anonymous View Post
    //Paste Your code here.
    and what should we put here???

  7. #6
    azamsadin's Avatar
    Join Date
    Oct 2013
    Gender
    male
    Posts
    20
    Reputation
    10
    Thanks
    0
    PLEASE HELP ME I ADY FOUND THE TOTALITEM STRING , BUT HOW TO FIND TOTALITEM BYPASS JE/JNE PLEASE HELP

  8. #7
    ongjx's Avatar
    Join Date
    Nov 2011
    Gender
    male
    Posts
    56
    Reputation
    10
    Thanks
    3
    Quote Originally Posted by lauquan098 View Post
    this code already change to *(byte*) ???????
    Yes it is in terms of *(BYTE*) so just need to change the byte directly for the address.

    - - - Updated - - -

    Quote Originally Posted by azamsadin View Post
    PLEASE HELP ME I ADY FOUND THE TOTALITEM STRING , BUT HOW TO FIND TOTALITEM BYPASS JE/JNE PLEASE HELP
    Hmmm... if you already found the totalitem string, using the address that links to the string as well as the address for the JE/JNE, do the following:

    Code:
    *(BYTE*)BypassJE = 0x84; //Changes to JE
    *(BYTE*)String = 0x6E; // Changes to totaliten
    
    *(BYTE*)BypassJE = 0x85; //Changes to JNE
    *(BYTE*)String = 0x6D; // changes to totalitem
    - - - Updated - - -

    Quote Originally Posted by Coder.Anonymous View Post
    Code:
    //====================================================\\
    //================= BlackShot Addrs ==================\\
    //====================================================\\
    
    //               [TotalItem.bsv & Bypass]
    
    //Method 1
    
    #define BypassJE   0x004F8991 
    #define String     0x008ED7BD
    
    //Method 2
    
    #define MD5String    0x008ED78C
    #define TotalString  0x008ED7B0
    
    //               [Weapon Index Error]
    
    #define Bypass1      0x00548F2D
    #define Bypass2      0x00548F2E
    
    // BlackShot Logger Complete.
    // Coded By CyraxSector  || Date: 25/03/2016

    How to use these addresses Addr:

    Code:
    #include <windows.h>
    
    VOID WINAPIV TotalBypass( LPVOID )
    { 
    	while(1)
    	{
              //Paste Your code here.
    	}
    } 
    
    INT WINAPI DllMain(HMODULE hDll, DWORD dwReason, LPVOID lpReserved)
    {
    	DisableThreadLibraryCalls(hDll);
    
    	if(dwReason == DLL_PROCESS_ATTACH) 
    	{
    		CreateThread(NULL, NULL, (LPTHREAD_START_ROUTINE)TotalBypass, NULL, NULL, NULL);
    		MessageBox( 0, "Genesys TotalItem Bypass v0.0.4", "Coded By - Coder.Anonymous / CyraxSector", 0 ); //MessageBox..
    	}
    	return true;
    }
    Credit's:
    CyraxSector[Created][Me].
    bengaludo[Method].
    BTW, coder,

    if we injected the dll and it says game hack detected, its basically the injector is detected right?

  9. #8
    Luffy_Samaa's Avatar
    Join Date
    Jan 2016
    Gender
    male
    Posts
    12
    Reputation
    10
    Thanks
    2
    Quote Originally Posted by Obliteration View Post
    don't beg. find yourself #ez #problemsolved
    you teach me can? you have skype?

  10. #9
    Coder.Anonymous's Avatar
    Join Date
    Mar 2012
    Gender
    male
    Location
    MPGH
    Posts
    1,144
    Reputation
    53
    Thanks
    4,940
    My Mood
    Cynical
    Quote Originally Posted by ongjx View Post
    Yes it is in terms of *(BYTE*) so just need to change the byte directly for the address.

    - - - Updated - - -

    BTW, coder,

    if we injected the dll and it says game hack detected, its basically the injector is detected right?

    This working perfectly , try another Injector.







    Claro[...]


    WFBR:


    PBBR:


    CABR:



Similar Threads

  1. [Outdated] TotalItem Bypass SEA & GLOBAL [Updated Addresses]
    By Coder.Anonymous in forum Blackshot Coding & Source Code
    Replies: 23
    Last Post: 03-18-2016, 03:28 AM
  2. [Source Code] [BS-SEA] Super Jump Addresses [09/03/2015] Updated.
    By Coder.Anonymous in forum Blackshot Coding & Source Code
    Replies: 9
    Last Post: 03-12-2016, 12:11 PM
  3. [Outdated] [BS-SEA] TotalItem Updated Addresses [05/03/2016]
    By Coder.Anonymous in forum Blackshot Coding & Source Code
    Replies: 10
    Last Post: 03-11-2016, 01:20 PM
  4. [Outdated] [BS-GLOBAL] TotalItem Updated Addresses [06/03/2016]
    By Coder.Anonymous in forum Blackshot Coding & Source Code
    Replies: 5
    Last Post: 03-11-2016, 01:20 PM
  5. Updated addresses for some hacks.
    By sp0tie in forum Gunz Hacks
    Replies: 3
    Last Post: 02-22-2006, 08:18 AM