Results 1 to 12 of 12
  1. #1
    Sydney's Avatar
    Join Date
    Mar 2010
    Gender
    male
    Location
    Germany...
    Posts
    1,356
    Reputation
    37
    Thanks
    1,144
    My Mood
    Amused

    Sig Scan Problem

    [PHP]#include <windows.h>

    bool Hook(){
    if( GetModuleHandleA( "ClientFX.fxd" ) != NULL
    && GetModuleHandleA( "CShell.dll" ) != NULL )
    return true;
    return false;
    }
    bool bCompare(const BYTE* pData, const BYTE* bMask, const char* szMask)
    {
    for(;*szMask;++szMask,++pData,++bMask)
    if(*szMask=='x' && *pData!=*bMask)
    return false;
    return (*szMask) == NULL;
    }

    DWORD FindPattern(DWORD dValor,DWORD dLer,BYTE *bMaskara,char * szMaskara)
    {
    for(DWORD i=0; i < dLer; i++)
    if( bCompare( (BYTE*)( dValor+i ),bMaskara,szMaskara) )
    return (DWORD)(dValor+i);
    return false;
    }

    DWORD CShell = (DWORD)GetModuleHandle("CShell.dll");
    DWORD Address = FindPattern(CShell, 0x8eb000, (PBYTE)"\xF8\x8F\x7D\x00\xD8\x05\x00\x00\x00\x00\x 68\x00\x00\x00\x00\x37", "xxxxxx????x????x");


    void __cdecl PTC( const char* de_bitch )
    {
    DWORD *Noob = ( DWORD* )( Address );
    void* Fuck_you = ( void* )*( DWORD* )( *Noob + 0x208 );

    __asm
    {
    push de_bitch;
    call Fuck_you;
    add esp, 4;
    }
    }



    void hack(){
    while (!Hook()){
    Sleep(20);
    }
    bool chams = false;
    while(true){
    PTC("ShowFps 1");
    if(GetAsyncKeyState(VK_NUMPAD1)&1){
    if(chams){
    Sleep(200);
    PTC("SkelModelStencil 0");
    chams = false;
    }else{
    Sleep(200);
    PTC("SkelModelStencil 1");
    chams = true;
    }
    }




    Sleep(20);
    }
    }
    BOOL APIENTRY DllMain( HMODULE hModule, DWORD ul_reason_for_call, LPVOID lpReserved){
    switch (ul_reason_for_call){
    case DLL_PROCESS_ATTACH:
    if( MessageBox(0, TEXT("Hack made by AmaZiinG. Inject Hack Now?"), TEXT("With0utEnD"), MB_YESNO)==IDYES)
    CreateThread(NULL, 0, (LPTHREAD_START_ROUTINE)&hack, NULL, 0,NULL);
    break;
    case DLL_THREAD_ATTACH:
    case DLL_THREAD_DETACH:
    case DLL_PROCESS_DETACH:
    break;
    }
    return TRUE;
    }
    [/PHP]

    The problem is ingame nothing happens.

    Its a HotKey Hack...I am using LTC Sig scan...But not working as said.

    Thanks

    Thanks Cosmos


  2. #2
    Stephen's Avatar
    Join Date
    Jun 2009
    Gender
    male
    Location
    Engine.exe
    Posts
    4,689
    Reputation
    184
    Thanks
    1,149
    My Mood
    Aggressive
    What scan?

  3. #3
    Sydney's Avatar
    Join Date
    Mar 2010
    Gender
    male
    Location
    Germany...
    Posts
    1,356
    Reputation
    37
    Thanks
    1,144
    My Mood
    Amused
    Quote Originally Posted by Stephen View Post
    What scan?
    LTC Sig scan

    Thanks Cosmos


  4. #4
    Crash's Avatar
    Join Date
    Aug 2009
    Gender
    male
    Location
    JAville
    Posts
    2,881
    Reputation
    163
    Thanks
    3,291
    My Mood
    Sleepy
    Getting CShell before it's loaded = d/c

  5. #5
    Sydney's Avatar
    Join Date
    Mar 2010
    Gender
    male
    Location
    Germany...
    Posts
    1,356
    Reputation
    37
    Thanks
    1,144
    My Mood
    Amused
    Quote Originally Posted by Crash View Post
    Getting CShell before it's loaded = d/c
    Its not DCing just nothing happens if iam pressing buttens

    Thanks Cosmos


  6. #6
    freedompeace's Avatar
    Join Date
    Jul 2010
    Gender
    female
    Posts
    3,033
    Reputation
    340
    Thanks
    2,792
    My Mood
    Sad
    Quote Originally Posted by kongamonga View Post
    Its not DCing just nothing happens if iam pressing buttens
    Yes, very descriptive and helps us diagnose your problem ...

  7. #7
    Crash's Avatar
    Join Date
    Aug 2009
    Gender
    male
    Location
    JAville
    Posts
    2,881
    Reputation
    163
    Thanks
    3,291
    My Mood
    Sleepy
    Quote Originally Posted by kongamonga View Post
    Its not DCing just nothing happens if iam pressing buttens
    Oops I misread it. You need to wait for CShell to be loaded before getting the address.

  8. The Following User Says Thank You to Crash For This Useful Post:

    [MPGH]AVGN (09-26-2010)

  9. #8
    -Dimensions-'s Avatar
    Join Date
    Jul 2010
    Gender
    male
    Posts
    243
    Reputation
    2
    Thanks
    162
    My Mood
    Aggressive
    This worked for me:

    Code:
    void __cdecl PushToConsole( char* szVal )
    {
    	DWORD CShell = 0;
    
    	do {
    		CShell = (DWORD)GetModuleHandleA("CShell.dll");
    		Sleep(10);
    	} while(!CShell);
    
    	DWORD Address = FindPattern(CShell, 0x8eb000, (PBYTE)"\xF8\x8F\x7D\x00\xD8\x05\x00\x00\x00\x00\x68\x00\x00\x00\x00\x37", "xxxxxx????x????x");
       
    	if (Address) { 
    		DWORD *LTClient = ( DWORD* )( Address );
    
    		void* vSetVar = (void*)*( DWORD* )( *LTClient + 0x208 );
    
    		_asm
    		{
    			push szVal
    			call vSetVar
    			add esp, 4
    		}
    	}
    }
    Thank me if you used it or if it worked for you.
    Last edited by -Dimensions-; 09-26-2010 at 05:47 PM.

  10. The Following User Says Thank You to -Dimensions- For This Useful Post:

    Sydney (09-26-2010)

  11. #9
    scimmyboy's Avatar
    Join Date
    Jan 2008
    Gender
    male
    Location
    https://mpgh.net MPGHCash: $442,596,199
    Posts
    5,645
    Reputation
    26
    Thanks
    896
    My Mood
    Happy
    Quote Originally Posted by -Dimensions- View Post
    This worked for me:

    Code:
    void __cdecl PushToConsole( char* szVal )
    {
    	DWORD CShell = 0;
    
    	do {
    		CShell = (DWORD)GetModuleHandleA("CShell.dll");
    		Sleep(10);
    	} while(!CShell);
    
    	DWORD Address = FindPattern(CShell, 0x8eb000, (PBYTE)"\xF8\x8F\x7D\x00\xD8\x05\x00\x00\x00\x00\x68\x00\x00\x00\x00\x37", "xxxxxx????x????x");
       
    	if (Address) { 
    		DWORD *LTClient = ( DWORD* )( Address );
    
    		void* vSetVar = (void*)*( DWORD* )( *LTClient + 0x208 );
    
    		_asm
    		{
    			push szVal
    			call vSetVar
    			add esp, 4
    		}
    	}
    }
    Thank me if you used it or if it worked for you.
    yea. u waited for cshell to load, then u pushed commands

  12. #10
    -Dimensions-'s Avatar
    Join Date
    Jul 2010
    Gender
    male
    Posts
    243
    Reputation
    2
    Thanks
    162
    My Mood
    Aggressive
    Quote Originally Posted by scimmyboy View Post
    yea. u waited for cshell to load, then u pushed commands
    Yea, well he might not known how to do it.

    So I helped him out.

  13. The Following User Says Thank You to -Dimensions- For This Useful Post:

    Sydney (09-26-2010)

  14. #11
    Sydney's Avatar
    Join Date
    Mar 2010
    Gender
    male
    Location
    Germany...
    Posts
    1,356
    Reputation
    37
    Thanks
    1,144
    My Mood
    Amused
    Quote Originally Posted by -Dimensions- View Post
    This worked for me:

    Code:
    void __cdecl PushToConsole( char* szVal )
    {
    	DWORD CShell = 0;
    
    	do {
    		CShell = (DWORD)GetModuleHandleA("CShell.dll");
    		Sleep(10);
    	} while(!CShell);
    
    	DWORD Address = FindPattern(CShell, 0x8eb000, (PBYTE)"\xF8\x8F\x7D\x00\xD8\x05\x00\x00\x00\x00\x68\x00\x00\x00\x00\x37", "xxxxxx????x????x");
       
    	if (Address) { 
    		DWORD *LTClient = ( DWORD* )( Address );
    
    		void* vSetVar = (void*)*( DWORD* )( *LTClient + 0x208 );
    
    		_asm
    		{
    			push szVal
    			call vSetVar
    			add esp, 4
    		}
    	}
    }
    Thank me if you used it or if it worked for you.

    Ingame still nothing happens...Just deleted my PTC thingy and made that there and i deleted my sig scan...Findpatter bcompare hook all at the same place how they were.

    Thanks Cosmos


  15. #12
    spiderpig666's Avatar
    Join Date
    Jan 2009
    Gender
    male
    Location
    https://mpgh.net Posts:195,189,523
    Posts
    692
    Reputation
    -5
    Thanks
    52
    My Mood
    Psychedelic
    Where can i learn C++?
    I READ PMs AND VMs SO MESSAGE ME
    matt_is_cool33@hotmail.com
    Email me if you really need help
    I won't download anything though.

    RESPECT LIST
    [MPGH]Grim
    [MPGH]Obama
    [MPGH]Dave
    Extravagant
    [MPGH]Liz
    Longetivity
    Topblast


    CREDITS TO WINDOWS FILE FOR SIGNATURES
    If you want me to Flame the Hell out of someone just PM me

Similar Threads

  1. Search for Addy once using sig scan?
    By SF-Abel in forum Combat Arms Coding Help & Discussion
    Replies: 4
    Last Post: 12-03-2010, 06:07 PM
  2. [help] ok need a sig scan
    By speedforyou in forum Combat Arms Coding Help & Discussion
    Replies: 15
    Last Post: 10-30-2010, 05:53 PM
  3. 2 LTC Sig-Scans
    By kotentopf in forum Combat Arms Hack Coding / Programming / Source Code
    Replies: 18
    Last Post: 10-15-2010, 02:38 AM
  4. Sig Scan for GameStatus
    By ipwnuuaal5 in forum Combat Arms Hack Coding / Programming / Source Code
    Replies: 10
    Last Post: 09-03-2010, 02:05 PM
  5. Instant Reload Sig Scan
    By J in forum Combat Arms Hack Coding / Programming / Source Code
    Replies: 10
    Last Post: 08-18-2010, 10:33 AM