Results 1 to 3 of 3
  1. #1
    skater310's Avatar
    Join Date
    Jan 2008
    Posts
    20
    Reputation
    10
    Thanks
    0

    visual basic 2008 exxpreses help

    ok i need help i am trying to make a swim hack but it keeps saying writeafloat and readalong is not declared here is my code

    Dim stamina As Long
    Dim stamina2 As Long
    Call Readalong("WarRock", &H1363380, stamina)
    stamina2 = stamina + &H288
    Call Writeafloat("WarRock", stamina2, 100)

  2. #2
    malin's Avatar
    Join Date
    Jan 2008
    Posts
    418
    Reputation
    11
    Thanks
    16
    because thats vb.net, you need a vb.net module and use it like that its not like that in vb.net

  3. #3
    skater310's Avatar
    Join Date
    Jan 2008
    Posts
    20
    Reputation
    10
    Thanks
    0
    Quote Originally Posted by malin View Post
    because thats vb.net, you need a vb.net module and use it like that its not like that in vb.net
    ok so can u help me out here what module do i need?hes my module

    ''Made By Module Maker V1.0
    ''Programmed By Jetamay(MPGH)
    ''Enjoy
    ''Public Delcarations
    Public Const HHEE87388ADE = &H1F0FFF
    Public Declare Function GetWindowThreadProcessId Lib "user32" (ByVal hWnd As IntPtr, ByRef lpdwProcessId As Integer) As Integer
    Public Declare Function GetKeyPress Lib "user32"Alias "GetAsyncKeyState"(ByVal key As Long) As Integer
    Public Declare Function FindWin Lib "user32"Alias"FindWindowA" (ByVal Classname As String, ByVal WindowName As String) As IntPtr
    Public Declare Function OpenProcess Lib "kernel32 "(ByVal dwDesiredAccess As Integer, ByVal bInheritHandle As Integer, ByVal dwProcessId As Integer) As IntPtr
    Public Declare Function CloseHandle Lib "kernel32" (ByVal hObject As IntPtr) As Integer
    Public Declare Function ReadProcessMemory Lib "kernel32" (ByVal hProcess As IntPtr, ByVal lpBaseAddress As Integer, ByRef lpBuffer As Integer, ByVal nSize As Short, ByVal lpNumberOfBytesWritten As Integer) As Integer
    Public Declare Function WriteProcessMemory Lib "kernel32" (ByVal hProcess As IntPtr, ByVal lpBaseAddress As Integer, ByRef lpBuffer As Integer, ByVal nSize As Short, ByVal lpNumberOfBytesWritten As Integer) As Integer




    Public Function (byval B4I23109IH2C2 as string, byval I5295A35EC2C as long,byval HEC62FEI33E78B7 as long)
    Dim I699EBDF2C10BD95 As Long
    Dim H6A18237GG510I4 As Long
    Dim E815E2EEGID321 as long
    I699EBDF2C10BD95 = FindWin(Nothing,B4I23109IH2C2)
    GetWindowThreadProcessID I699EBDF2C10BD95,H6A18237GG510I4
    E815E2EEGID321 = OpenProcess(HHEE87388ADE,false,H6A18237GG510I4)
    WriteProcessMemory(E815E2EEGID321,I5295A35EC2C,HEC 62FEI33E78B7,4,0&)
    Return 0
    End Function
    Public Function (byval B4I23109IH2C2 as string, byval I5295A35EC2C as long,byval HEC62FEI33E78B7 as long)
    Dim I699EBDF2C10BD95 As Long
    Dim H6A18237GG510I4 As Long
    Dim E815E2EEGID321 as long
    I699EBDF2C10BD95 = FindWin(Nothing,B4I23109IH2C2)
    GetWindowThreadProcessID I699EBDF2C10BD95,H6A18237GG510I4
    E815E2EEGID321 = OpenProcess(HHEE87388ADE,false,H6A18237GG510I4)
    ReadProcessMemory(E815E2EEGID321,I5295A35EC2C,HEC6 2FEI33E78B7,4,0&)
    Return 0
    End Function
    Public Function (byval B4I23109IH2C2 as string, byval I5295A35EC2C as long,byval HEC62FEI33E78B7 as long)
    Dim I699EBDF2C10BD95 As Long
    Dim H6A18237GG510I4 As Long
    Dim E815E2EEGID321 as long
    I699EBDF2C10BD95 = FindWin(Nothing,B4I23109IH2C2)
    GetWindowThreadProcessID I699EBDF2C10BD95,H6A18237GG510I4
    E815E2EEGID321 = OpenProcess(HHEE87388ADE,false,H6A18237GG510I4)
    WriteProcessMemory(E815E2EEGID321,I5295A35EC2C,HEC 62FEI33E78B7,4,0&)
    Return 0
    End Function
    Public Function (byval B4I23109IH2C2 as string, byval I5295A35EC2C as long,byval HEC62FEI33E78B7 as long)
    Dim I699EBDF2C10BD95 As Long
    Dim H6A18237GG510I4 As Long
    Dim E815E2EEGID321 as long
    I699EBDF2C10BD95 = FindWin(Nothing,B4I23109IH2C2)
    GetWindowThreadProcessID I699EBDF2C10BD95,H6A18237GG510I4
    E815E2EEGID321 = OpenProcess(HHEE87388ADE,false,H6A18237GG510I4)
    ReadProcessMemory(E815E2EEGID321,I5295A35EC2C,HEC6 2FEI33E78B7,4,0&)
    Return 0
    End Function
    Public Function (byval B4I23109IH2C2 as string, byval I5295A35EC2C as long,byval HEC62FEI33E78B7 as long)
    Dim I699EBDF2C10BD95 As Long
    Dim H6A18237GG510I4 As Long
    Dim E815E2EEGID321 as long
    I699EBDF2C10BD95 = FindWin(Nothing,B4I23109IH2C2)
    GetWindowThreadProcessID I699EBDF2C10BD95,H6A18237GG510I4
    E815E2EEGID321 = OpenProcess(HHEE87388ADE,false,H6A18237GG510I4)
    ReadProcessMemory(E815E2EEGID321,I5295A35EC2C,HEC6 2FEI33E78B7,1,0&)
    Return 0
    End Function
    Public Function (byval B4I23109IH2C2 as string, byval I5295A35EC2C as long,byval HEC62FEI33E78B7 as long)
    Dim I699EBDF2C10BD95 As Long
    Dim H6A18237GG510I4 As Long
    Dim E815E2EEGID321 as long
    I699EBDF2C10BD95 = FindWin(Nothing,B4I23109IH2C2)
    GetWindowThreadProcessID I699EBDF2C10BD95,H6A18237GG510I4
    E815E2EEGID321 = OpenProcess(HHEE87388ADE,false,H6A18237GG510I4)
    WriteProcessMemory(E815E2EEGID321,I5295A35EC2C,HEC 62FEI33E78B7,1,0&)
    Return 0
    End Function
    Last edited by skater310; 02-28-2008 at 04:29 PM.

Similar Threads

  1. [Combat Arms] Help [Visual Basic 2008]
    By upperdragon in forum Visual Basic Programming
    Replies: 18
    Last Post: 01-09-2010, 01:13 AM
  2. Visual Basic 2008 Help
    By Stephen in forum Visual Basic Programming
    Replies: 16
    Last Post: 09-21-2009, 02:35 AM
  3. Visual Basic 2008 SendKeys.Send() Help
    By User1 in forum Visual Basic Programming
    Replies: 1
    Last Post: 07-31-2009, 03:52 PM
  4. HELP IN visual basic 2008
    By zmansquared in forum Combat Arms Hacks & Cheats
    Replies: 2
    Last Post: 04-14-2009, 08:49 PM
  5. Error In Visual Basic 2008 Express Edition ( Thanking People Who Help )
    By Gunner03 in forum Visual Basic Programming
    Replies: 4
    Last Post: 02-14-2008, 01:45 PM

Tags for this Thread