Page 1 of 2 12 LastLast
Results 1 to 15 of 19
  1. #1
    atheist's Avatar
    Join Date
    Feb 2008
    Gender
    male
    Posts
    33
    Reputation
    10
    Thanks
    39

    Exclamation [tut for noobs]How to make a boneshot hack with vb

    Ok...
    First you need a WriteASM module:
    Code:
    Option Explicit
    
    Public Declare Function E073507F Lib "user32" Alias "GetWindowThreadProcessId" (ByVal hWnd As Long, lpdwID As Long) As Long
    Public Declare Function BFE4EA63 Lib "kernel32" Alias "OpenProcess" (ByVal dwDesiredAccess As Long, ByVal bInheritHandle As Long, ByVal dwID As Long) As Long
    Public Declare Function C92B60B8 Lib "kernel32" Alias "WriteProcessMemory" (ByVal hProcess As Long, ByVal lpBaseAddress As Any, lpBuffer As Any, ByVal nSize As Long, lpNumberOfBytesWritten As Long) As Long
    Public Declare Function E3CA2100 Lib "kernel32" Alias "CloseHandle" (ByVal hObject As Long) As Long
    Public Declare Function F79F1CC6 Lib "user32" Alias "FindWindowA" (ByVal Classname As String, ByVal WindowName As String) As Long
    Public Declare Function EF17592B Lib "kernel32" Alias "ReadProcessMemory" (ByVal hProcess As Long, ByVal lpBaseAddress As Any, ByRef lpBuffer As Any, ByVal nSize As Long, lpNumberOfBytesWritten As Long) As Long
    Public Declare Function E98B718D Lib "user32" Alias "GetAsyncKeyState" (ByVal key As Long) As Integer
    
    'WriteAByte
    Public Function WriteAByte(DDC50B45 As Long, F6109BFB As Byte)
    	Dim B4AFE7C6 As Long
    	Dim D8013DDD As Long
    	Dim BBEB130B As Long
    
    	B4AFE7C6= F79F1CC6(vbNullString, "WarRock")
    
    	If (B4AFE7C6= 0) Then
    		Exit Function
    	End If
    
    	E073507F B4AFE7C6,BBEB130B
    
    	D8013DDD= BFE4EA63(&H1F0FFF, False,BBEB130B)
    
    	If (D8013DDD= 0) Then
    		    Exit Function
    	End If
    
    	C92B60B8 D8013DDD,DDC50B45,F6109BFB,1, 0&
    
    	E3CA2100 D8013DDD
    End Function
    
    'WriteASM
    Public Function WriteASM(Address As Long, ASM As String)
    	Dim i As Integer
    	Dim i2 As Integer
    
    	i2 = 1
    	While i < (Len(ASM) / 2)
    		Call WriteAByte(Address + i,  Val("&H" & Mid$(ASM, i2, 2)))
    		i = i + 1
    		i2 = i2 + 2
    	Wend
    End Function
    Then make a button with this code:
    Code:
    Call WriteASM(&H004A1F34, "31C0")
    004A1F34 = The new boneshot address (Address by thimo... Thank him a lot!!!)
    31C0 = The ASM code (XOR EAX,EAX)
    That was it...
    Last edited by atheist; 02-10-2008 at 02:26 PM.

  2. The Following 4 Users Say Thank You to atheist For This Useful Post:

    ledzepfan1 (02-10-2008),legolas5 (02-11-2008),marc5656 (02-11-2008),poisonpower (02-22-2008)

  3. #2
    castaway's Avatar
    Join Date
    Mar 2007
    Location
    In a BIG Box.
    Posts
    1,636
    Reputation
    14
    Thanks
    97
    Adress by thimo...

  4. The Following 3 Users Say Thank You to castaway For This Useful Post:

    -TM- (02-10-2008),fir3killa9 (02-11-2008),landerman007 (02-19-2008)

  5. #3
    atheist's Avatar
    Join Date
    Feb 2008
    Gender
    male
    Posts
    33
    Reputation
    10
    Thanks
    39
    Quote Originally Posted by thimo View Post
    Adress by thimo...
    ... ...


    kk


    ... ...

  6. The Following User Says Thank You to atheist For This Useful Post:

    fir3killa9 (02-18-2008)

  7. #4
    ledzepfan1's Avatar
    Join Date
    Jun 2007
    Posts
    423
    Reputation
    9
    Thanks
    11
    not to sound like a noob but never heard of a boneshot hack before. is it like an aimbot or something?

  8. #5
    Inna's Avatar
    Join Date
    Jun 2007
    Gender
    male
    Posts
    11,161
    Reputation
    61
    Thanks
    270
    My Mood
    Tired
    Headshot every time.

  9. #6
    K2 WarHacker's Avatar
    Join Date
    Jan 2008
    Location
    In Your HardDrive
    Posts
    36
    Reputation
    10
    Thanks
    3
    Lmao u dont need to do ASM -_- go damn nub just use WriteAbyte

    Here

    here is the module u need to use

    Code:
    Public Const NOP = &H90
    Public Const Terrordeath21 = &H1F0FFF
    Dim f1holder As Integer
    Dim timer_pos As Long
    
    'API Declaration
    Public Declare Function Terrordeath1 Lib "user32" Alias "GetWindowThreadProcessId" (ByVal hwnd As Long, lpdwProcessId As Long) As Long
    Public Declare Function Terrordeath2 Lib "kernel32" Alias "OpenProcess" (ByVal dwDesiredAccess As Long, ByVal bInheritHandle As Long, ByVal dwProcessId As Long) As Long
    Public Declare Function Terrordeath3 Lib "kernel32" Alias "WriteProcessMemory" (ByVal hProcess As Long, ByVal lpBaseAddress As Any, lpBuffer As Any, ByVal nSize As Long, lpNumberOfBytesWritten As Long) As Long
    Public Declare Function Terrordeath4 Lib "kernel32" Alias "CloseHandle" (ByVal hObject As Long) As Long
    Public Declare Function Terrordeath5 Lib "user32" Alias "FindWindowA" (ByVal Classname As String, ByVal WindowName As String) As Long
    Public Declare Function Terrordeath6 Lib "user32" Alias "GetAsyncKeyState" (ByVal key As Long) As Integer
    Public Declare Function Terrordeath7 Lib "kernel32" Alias "ReadProcessMemory" (ByVal hProcess As Long, ByVal lpBaseAddress As Any, ByRef lpBuffer As Any, ByVal nSize As Long, lpNumberOfBytesWritten As Long) As Long
    
    
    
    
    Public Function Terrordeath15(Terrordeath17 As String, Terrordeath18 As Long, Terrordeath19 As Byte) 'WriteAByte
    Dim Terrordeath8 As Long
    Dim Terrordeath9 As Long
    Dim Terrordeath10 As Long
    Terrordeath8 = Terrordeath5(vbNullString, Terrordeath17)
    If (Terrordeath8 = 0) Then
    End
    Exit Function
    End If
    Terrordeath1 Terrordeath8, Terrordeath9
    Terrordeath10 = Terrordeath2(Terrordeath21, False, Terrordeath9)
    If (Terrordeath10 = 0) Then
    Exit Function
    End If
    Terrordeath3 Terrordeath10, Terrordeath18, Terrordeath19, 1, 0&
    Terrordeath4 Terrordeath22
    End Function

    now that u got ur module justgo in your timr and do this

    Code:
    Call Terrordeath15("WarRock", &H4A1F34, &H31)
    Call Terrordeath15("WarRock", &H4A1F35, &HC0)
    and voila its not asm

  10. #7
    K2 WarHacker's Avatar
    Join Date
    Jan 2008
    Location
    In Your HardDrive
    Posts
    36
    Reputation
    10
    Thanks
    3
    AND its not Asm the offsets its 31 and C0

  11. #8
    atheist's Avatar
    Join Date
    Feb 2008
    Gender
    male
    Posts
    33
    Reputation
    10
    Thanks
    39
    but it works...
    and it IS asm although you use WriteAByte
    I thought for the noobs its simplier to make the hack with WriteASM...

    @K2_Warhacker: nice doublepost
    Last edited by atheist; 02-11-2008 at 05:53 AM.

  12. #9
    0548006648's Avatar
    Join Date
    Jan 2008
    Posts
    32
    Reputation
    10
    Thanks
    3
    yes its work but after 5 min punkbuster kick you for 0 min

  13. #10
    Alen's Avatar
    Join Date
    Oct 2007
    Gender
    male
    Location
    Liquid Generator
    Posts
    27,920
    Reputation
    2548
    Thanks
    4,224
    My Mood
    Fine
    Quote Originally Posted by 0548006648 View Post
    yes its work but after 5 min punkbuster kick you for 0 min
    Make a better hack, improvise!

  14. #11
    atheist's Avatar
    Join Date
    Feb 2008
    Gender
    male
    Posts
    33
    Reputation
    10
    Thanks
    39
    yes...
    but if you make codecaves you can prevent it

  15. #12
    Alen's Avatar
    Join Date
    Oct 2007
    Gender
    male
    Location
    Liquid Generator
    Posts
    27,920
    Reputation
    2548
    Thanks
    4,224
    My Mood
    Fine
    Quote Originally Posted by atheist View Post
    yes...
    but if you make codecaves you can prevent it
    I dont think that will last long either

  16. #13
    terror1994's Avatar
    Join Date
    Jul 2007
    Gender
    male
    Posts
    39
    Reputation
    10
    Thanks
    31
    My Mood
    Happy

    module

    Is the module undetected?

  17. #14
    atheist's Avatar
    Join Date
    Feb 2008
    Gender
    male
    Posts
    33
    Reputation
    10
    Thanks
    39
    Quote Originally Posted by terror1994 View Post
    Is the module undetected?
    I think its now detected...
    use your own one and ad the WriteASM section

  18. #15
    HeXel's Avatar
    Join Date
    Apr 2007
    Gender
    male
    Location
    Portugal
    Posts
    1,093
    Reputation
    40
    Thanks
    57
    My Mood
    Amused
    thats the question

    "how to make a code cave ?"

Page 1 of 2 12 LastLast

Similar Threads

  1. Can anyone find/make a BoneShot Hack for WR ???
    By tombradley1992 in forum WarRock - International Hacks
    Replies: 5
    Last Post: 05-28-2008, 08:43 PM
  2. [tut for noobs] How to make a fast as hack with vb
    By atheist in forum WarRock - International Hacks
    Replies: 19
    Last Post: 02-19-2008, 04:15 AM
  3. [tut for noobs] How to make a invi hack with vb
    By atheist in forum WarRock - International Hacks
    Replies: 14
    Last Post: 02-15-2008, 03:36 AM
  4. [tut for noobs] How to make a anti kick hack with vb
    By atheist in forum WarRock - International Hacks
    Replies: 3
    Last Post: 02-13-2008, 09:17 AM
  5. [tut] new tut for starting hackers... again, making advanced hacks i guess
    By blackdrag0 in forum WarRock - International Hacks
    Replies: 21
    Last Post: 06-27-2007, 06:28 PM

Tags for this Thread