Page 1 of 2 12 LastLast
Results 1 to 15 of 29
  1. #1
    Blubb1337's Avatar
    Join Date
    Sep 2009
    Gender
    male
    Location
    Germany
    Posts
    5,915
    Reputation
    161
    Thanks
    3,108

    [Release] MemHack DLL V1.0

    MemHacks DLL V1.0

    So, I was bored today, as usual, and created a simple .Dll.

    This makes hacking a lot easier =D

    You can easily write/read memory.

    Features:

    • IsProcessOpen() as Boolean- See if a process is open
    • SetMemory(address, insert, bytelength) - Writes to a 4/8 whatever byte address
    • SetMemoryPointer(base, offset, value, bytelength) - writes to a memory byte pointer
    • ReadMemory(address) - Returns the value of the entered address
    • ReadMemoryPointer(base, offset, bytelength) - Returns the value of the entered pointer
    • SetFloat(address, insert) - Write to a float address
    • SetFloatPointer(base, offset, value) - Write to a float pointer
    • ReadFloat(address) - Returns float address' value
    • ReadFloatPointer(base, offset) - Returns float pointers address' value
    • Nop(address, insert) - Nop an address


    Usage

    R1ghtcl1ck on your project -> Add Reference -> Select the .Dll.



    [php]Imports MHacking.BlubbsDll

    Public Class Form1

    Private mwhack As New MemoryHacking("iw4mp")

    Private Sub cmdExp_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles cmdExp.Click
    mwhack.SetMemory(&H1B2C89C, 2516000, 4)
    End Sub

    Private Sub cmdGetExp_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles cmdGetExp.Click
    mwhack.ReadMemory(&H1B2C89C)
    End Sub

    Private Sub cmdFloat_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles cmdFloat.Click
    mwhack.SetFloat(&H1337, 10000)
    End Sub[/php]

    [php]Private mwhack as new memoryhacking("iw4mp") - As you see, do not type in .exe.[/php]

    Using as new, allows you to edit more than just one process.

    [php]private sphack as new memoryhacking("iw4sp")[/php]

    Now you can access multi- and singleplayer =P

    Addresses are built different in VB than in C++.

    C++ -> 0x01B2C89C
    VB -> &H01B2C89C

    You simply use &H instead of 0x.

    Virus Scans:

    (I'm still on my desktop, so I can only submit one vscan >_<)

    MemHacks.rar - Jotti's malware scan

    This has been tested succesfully on Windows XP X32 AND Windows 7 X64.

    Have fun I guess =D
    Last edited by Blubb1337; 08-24-2010 at 02:12 AM.



  2. The Following 5 Users Say Thank You to Blubb1337 For This Useful Post:

    alovrio (06-04-2013),dfbhxghxghg (03-24-2015),robintoth (10-05-2010),trevor206 (08-24-2010),War3Cadu (09-07-2010)

  3. #2
    gamernuub's Avatar
    Join Date
    Oct 2009
    Gender
    male
    Location
    Norway
    Posts
    801
    Reputation
    9
    Thanks
    69
    Nice!

    But I didn't really get what you can use this for?
    ATTENTION WR PLAYERS !

    I AM SELLLING ALL MY WR RETAIL ACCOUNTS ! CHEAP!

    https://www.mpgh.net/forum/124-sellin...ml#post4862046

    11 succesfull trades



    [IMG]https://i843.photobucke*****m/albums/zz356/white_tiger0226/uamfmmbygmfs-1.gif[/IMG]

  4. #3
    'Bruno's Avatar
    Join Date
    Dec 2009
    Gender
    male
    Location
    Portugal
    Posts
    2,883
    Reputation
    290
    Thanks
    1,036
    My Mood
    Busy
    Did you created it using C++ or VB? actually since yesterday i'm creating a .dll in C++ with some WinAPI's i have been using... not actually just mem hack, but a few API's.

    btw nice ^^

    EDIT:
    Actually i don't have any mem stuff on it.
    Though about adding but i finished up to not, since the objective was to get some stuff simpler, and most of mem hack API's are quite simple already ^^
    Last edited by 'Bruno; 08-24-2010 at 02:51 AM.
    Light travels faster than sound. That's why most people seem bright until you hear them speak.

  5. #4
    NextGen1's Avatar
    Join Date
    Dec 2009
    Gender
    male
    Location
    Not sure really.
    Posts
    6,312
    Reputation
    382
    Thanks
    3,019
    My Mood
    Amazed
    Looks good,




    /Approved
    Last edited by NextGen1; 08-24-2010 at 03:06 AM.


     


     


     



    The Most complete application MPGH will ever offer - 68%




  6. #5
    Blubb1337's Avatar
    Join Date
    Sep 2009
    Gender
    male
    Location
    Germany
    Posts
    5,915
    Reputation
    161
    Thanks
    3,108
    Quote Originally Posted by Brinuz View Post
    Did you created it using C++ or VB? actually since yesterday i'm creating a .dll in C++ with some WinAPI's i have been using... not actually just mem hack, but a few API's.

    btw nice ^^

    EDIT:
    Actually i don't have any mem stuff on it.
    Though about adding but i finished up to not, since the objective was to get some stuff simpler, and most of mem hack API's are quite simple already ^^
    I used VB ofc :P



  7. #6
    trevor206's Avatar
    Join Date
    Dec 2008
    Gender
    male
    Posts
    324
    Reputation
    12
    Thanks
    107
    im actually going to use this to try and make some "hacks" i guess for a game i play. (like roller coaster tycoon or something fun like that.)

    edit: if i read this right
    Code:
    Private mwhack as new memoryhacking("iw4mp") - As you see, do not type in .exe.
    the iw4mp is the process name?
    Last edited by trevor206; 08-24-2010 at 03:11 AM.

  8. #7
    tempta43's Avatar
    Join Date
    Dec 2009
    Gender
    male
    Posts
    980
    Reputation
    23
    Thanks
    295
    My Mood
    Bored
    This is a hack that allows you to play MW2 on both Single Player & Multiplayer if you couldn't before?
    or
    Assists you with the necessities of making a hack in C++
    If not, can you explain it to me.

  9. #8
    trevor206's Avatar
    Join Date
    Dec 2008
    Gender
    male
    Posts
    324
    Reputation
    12
    Thanks
    107
    Quote Originally Posted by tempta43 View Post
    This is a hack that allows you to play MW2 on both Single Player & Multiplayer if you couldn't before?
    or
    Assists you with the necessities of making a hack in C++
    If not, can you explain it to me.
    it lets u code hacks easier(more efficiently) if i read it correctly.

  10. #9
    'Bruno's Avatar
    Join Date
    Dec 2009
    Gender
    male
    Location
    Portugal
    Posts
    2,883
    Reputation
    290
    Thanks
    1,036
    My Mood
    Busy
    It's a .dll that contains easier methods to understand or use while coding an hack. Instead of doing all that read memory or write memory crap.. etc.. you could use the .dll for simpler methods
    Light travels faster than sound. That's why most people seem bright until you hear them speak.

  11. #10
    Blubb1337's Avatar
    Join Date
    Sep 2009
    Gender
    male
    Location
    Germany
    Posts
    5,915
    Reputation
    161
    Thanks
    3,108
    Quote Originally Posted by tempta43 View Post
    This is a hack that allows you to play MW2 on both Single Player & Multiplayer if you couldn't before?
    or
    Assists you with the necessities of making a hack in C++
    If not, can you explain it to me.
    Haha, lol. No. You can read/write memory from/to any process.

    Makes simple hacking in VB a lot easier

    Quote Originally Posted by trevor206 View Post
    im actually going to use this to try and make some "hacks" i guess for a game i play. (like roller coaster tycoon or something fun like that.)

    edit: if i read this right
    Code:
    Private mwhack as new memoryhacking("iw4mp") - As you see, do not type in .exe.
    the iw4mp is the process name?
    Correct.



  12. #11
    Erinador's Avatar
    Join Date
    Feb 2009
    Gender
    male
    Posts
    224
    Reputation
    14
    Thanks
    111
    My Mood
    Bored
    But don't expect hacking Combat Arms or anything similar, because gameguards detects it with ease.

    But a nice release

  13. #12
    trevor206's Avatar
    Join Date
    Dec 2008
    Gender
    male
    Posts
    324
    Reputation
    12
    Thanks
    107
    how do i find addresses for games i google'd it and nothing came up?

  14. #13
    Erinador's Avatar
    Join Date
    Feb 2009
    Gender
    male
    Posts
    224
    Reputation
    14
    Thanks
    111
    My Mood
    Bored
    Cheat Engine
    T-Search
    ...

    and the list goes on

  15. The Following User Says Thank You to Erinador For This Useful Post:

    trevor206 (08-24-2010)

  16. #14
    trevor206's Avatar
    Join Date
    Dec 2008
    Gender
    male
    Posts
    324
    Reputation
    12
    Thanks
    107
    is it possible to freeze the addresses with this? because i have some L4D addresses and i want them frozen.

  17. #15
    Jason's Avatar
    Join Date
    Apr 2010
    Gender
    male
    Location
    /dev/null
    Posts
    5,704
    Reputation
    918
    Thanks
    7,676
    My Mood
    Mellow
    Quote Originally Posted by Erinador View Post
    But don't expect hacking Combat Arms or anything similar, because gameguards detects it with ease.

    But a nice release
    I beg to differ, I made a no recoil with VB for CA and it was never detected.

    Quote Originally Posted by Jeremy S. Anderson
    There are only two things to come out of Berkley, Unix and LSD,
    and I don’t think this is a coincidence
    You can win the rat race,
    But you're still nothing but a fucking RAT.


    ++Latest Projects++
    [Open Source] Injection Library
    Simple PE Cipher
    FilthyHooker - Simple Hooking Class
    CLR Injector - Inject .NET dlls with ease
    Simple Injection - An in-depth look
    MPGH's .NET SDK
    eJect - Simple Injector
    Basic PE Explorer (BETA)

Page 1 of 2 12 LastLast

Similar Threads

  1. [Release]UBe.dll v2 For IGunZ Only!
    By johnsiau in forum Gunz Hacks
    Replies: 10
    Last Post: 04-27-2009, 05:04 PM
  2. [Release] CanadianAssassin DLL Hack
    By CanadianAssassin in forum CrossFire Hacks & Cheats
    Replies: 137
    Last Post: 04-18-2009, 08:10 AM
  3. [RELEASE]New! Dll Auto Installer v1.1[UPDATED!][RELEASE]
    By breakell20 in forum WarRock - International Hacks
    Replies: 7
    Last Post: 05-11-2008, 09:07 PM
  4. [Release] ****** DLL Source Code
    By OneWhoSighs in forum WarRock - International Hacks
    Replies: 20
    Last Post: 10-25-2007, 07:41 AM