Page 4 of 5 FirstFirst ... 2345 LastLast
Results 46 to 60 of 74
  1. #1
    deadnesser's Avatar
    Join Date
    Aug 2008
    Gender
    male
    Posts
    36
    Reputation
    10
    Thanks
    8

    Hackshield Ghetto Bypass (and tutorial)

    So you want to make another bypass? Well at least read through my previous tutorial first so I can just cut straight to the goodies. Basically, just getting rid of hackshield and preventing it from even starting isn't the easiest way to make a bypass. But it is possible. This tutorial will show you how to make an engine that is compatible with something like MHS by L.Spiro.

    First step, unpack the newest engine.
    Now fix the crc32 (0954F8BC) and start up combat arms.
    Start up MHS and join a server and see what your problem is.
    The error is, "A hacking tool has been discovered..."
    So open the engine in ollydbg and search for all refrenced text strings.
    Now make a search for "A hacking tool"
    Your result should be
    Code:
    00505D55  |. 68 D0BD6600    PUSH Engine.0066BDD0                     ;  ASCII "A hacking tool has been discovered in the following location so the program has been shut down.
    (%s)"
    Scrolling up you should see
    Code:
    00505D3A  |.^74 BA          JE SHORT Engine.00505CF6
    Now open up engine.exe in a hex editor and change
    Code:
    74 BA
    to
    Code:
    75 BA
    (Make sure its the right binary string)
    Now fix the crc32, run combat arms, open MHS, and join a server.
    Congrats everything is running golden!

    Credits:
    *************.net
    Zephyrous
    DeadlyData
    Fyyre
    pooping99
    King-Orgy

    Tools used:
    OllyDbg 1.10
    https://www.ollydbg.de/odbg110.zip
    PE Explorer
    Download PE Explorer/Editor application, DLL Viewer, EXE Ressource Editor and Disassembler, Borland Delphi EXE Editor.
    PEiD
    https://www.peid.info/files/PEiD-0.94-20060510.zip
    crc32 plugin
    https://www.peid.info/plugins/crc32-gelios.zip
    MHS
    L. Spiro's Memory Hacking Software

    To use the bypassed engine overwrite your current engine in your combat arms folder.
    Last edited by deadnesser; 08-27-2008 at 08:20 PM.

  2. The Following 6 Users Say Thank You to deadnesser For This Useful Post:

    hanli1995 (08-28-2008),Hautkopf1488 (08-27-2008),Iwin (08-27-2008),ModaFoca (08-28-2008),schmegma1488 (08-27-2008),wrenbb (08-27-2008)

  3. #46
    Iwin's Avatar
    Join Date
    Aug 2008
    Posts
    2,401
    Reputation
    26
    Thanks
    339
    I just cant find "A Hacking tool" string.

    Idk what i'm doing wrong ffs.

  4. #47
    wrenbb's Avatar
    Join Date
    Aug 2008
    Gender
    male
    Location
    Spokane,WA
    Posts
    43
    Reputation
    10
    Thanks
    29
    All of this is beyond my scope of knowledge but I still read on. Why? I am amazed by 2 things in this thread.

    1) that people actually understand this stuff adn are going through all of this to create a free bypass. Big fat sloppy kudos to all of you. Then there is #2.
    2) The stupidity of leeches like tehwolfe. It amazes me how he can sit here waiting to leech all of this hard work and get a e-pat on the back when he dumps it on another site w/o crediting all of you. On top of that he seems to NOT contributing the knowledge he is trying to make us believe he has and is instead being complete dick to everyone. I am amazed he hasnt been banned yet.

    To those of you working on this issue we love you and to choobs like tehwolfe I hop that tree fucks you back.

    PS Droppoint I love the response. Can you say PWND!!!!!!!!!

  5. #48
    kingpop91770's Avatar
    Join Date
    Jul 2007
    Gender
    male
    Location
    The Other Dimension! >:D
    Posts
    264
    Reputation
    20
    Thanks
    98
    Quote Originally Posted by deadnesser View Post
    Did I ever say rename your hsupdate or hs folder? No
    Rename those back to what they were
    I never renamed the HShield Folder....Noob. Failed. With. Hacks. And. Life.

  6. #49
    Hautkopf1488's Avatar
    Join Date
    Aug 2008
    Posts
    57
    Reputation
    10
    Thanks
    3
    Quote Originally Posted by deadnesser View Post
    So you want to make another bypass? Well at least read through my previous tutorial first so I can just cut straight to the goodies. Basically, just getting rid of hackshield and preventing it from even starting isn't the easiest way to make a bypass. But it is possible. This tutorial will show you how to make an engine that is compatible with something like MHS by L.Spiro.

    First step, unpack the newest engine.
    Now fix the crc32 (0954F8BC) and start up combat arms.
    Start up MHS and join a server and see what your problem is.
    The error is, "A hacking tool has been discovered..."
    So open the engine in ollydbg and search for all refrenced text strings.
    Now make a search for "A hacking tool"
    Your result should be
    Code:
    00505D55  |. 68 D0BD6600    PUSH Engine.0066BDD0                     ;  ASCII "A hacking tool has been discovered in the following location so the program has been shut down.
    (%s)"
    Scrolling up you should see
    Code:
    00505D3A  |.^74 BA          JE SHORT Engine.00505CF6
    Now open up engine.exe in a hex editor and change
    Code:
    74 BA
    to
    Code:
    75 BA
    (Make sure its the right binary string)
    Now fix the crc32, run combat arms, open MHS, and join a server.
    Congrats everything is running golden!

    Credits:
    *************.net
    Zephyrous
    DeadlyData
    Fyyre
    pooping99
    King-Orgy

    Tools used:
    OllyDbg 1.10
    https://www.ollydbg.de/odbg110.zip
    PE Explorer
    Download PE Explorer/Editor application, DLL Viewer, EXE Ressource Editor and Disassembler, Borland Delphi EXE Editor.
    PEiD
    https://www.peid.info/files/PEiD-0.94-20060510.zip
    crc32 plugin
    https://www.peid.info/plugins/crc32-gelios.zip
    MHS
    L. Spiro's Memory Hacking Software

    To use the bypassed engine overwrite your current engine in your combat arms folder.
    Thanks very much, i appreciate this, i will use this along with one of my fellow coders to see what we cant come up with.

  7. #50
    Iwin's Avatar
    Join Date
    Aug 2008
    Posts
    2,401
    Reputation
    26
    Thanks
    339
    I cant find A Hacking Attempt no matter what I do, can someone help?

  8. #51
    Riot1337's Avatar
    Join Date
    Aug 2008
    Gender
    male
    Posts
    35
    Reputation
    10
    Thanks
    5
    Quote Originally Posted by deadnesser View Post
    Download PEID and the crc32 plugin.
    Then open PEID and open up the original engine.
    Then look at the crc32 using the plugin tray at the bottom.
    Copy this crc32 value, and then open up your modified engine.
    Then paste the copied crc32 value using the plugin and click fix it.
    LOL! nvm got it just needed to put it in the plugin folder xD

    Edit: Works perfectly thanks man
    Last edited by Riot1337; 08-27-2008 at 09:59 PM.

  9. #52
    Iwin's Avatar
    Join Date
    Aug 2008
    Posts
    2,401
    Reputation
    26
    Thanks
    339
    Nevermind I found it =))

  10. #53
    Phaze228's Avatar
    Join Date
    Aug 2008
    Posts
    78
    Reputation
    11
    Thanks
    4
    Thanks man..i was actually attempting this
    so your tut helped me out

  11. #54
    Riot1337's Avatar
    Join Date
    Aug 2008
    Gender
    male
    Posts
    35
    Reputation
    10
    Thanks
    5
    the only thing that sucks about this is that hackshield is still running and that changes all the memory around =\
    Example: opk vac... the aobs dont work anymore since hackshield is still running and the memory is scrabbled

  12. #55
    king.joker.9's Avatar
    Join Date
    Aug 2008
    Gender
    male
    Location
    In the ground >.<
    Posts
    510
    Reputation
    10
    Thanks
    25
    My Mood
    Amused
    O.O so it preety much screws up too the memory? still its a bypasser i needed one of these a while back a file was locked otno my computer and well combat arms always saw it >:O

  13. #56
    deadnesser's Avatar
    Join Date
    Aug 2008
    Gender
    male
    Posts
    36
    Reputation
    10
    Thanks
    8
    Quote Originally Posted by Riot1337 View Post
    the only thing that sucks about this is that hackshield is still running and that changes all the memory around =
    Example: opk vac... the aobs dont work anymore since hackshield is still running and the memory is scrabbled
    Since my engine uses different offsets for eveything you will need to make unique hacks for everything using this bypass. Sorry

  14. #57
    Riot1337's Avatar
    Join Date
    Aug 2008
    Gender
    male
    Posts
    35
    Reputation
    10
    Thanks
    5
    Quote Originally Posted by king.joker.9 View Post
    O.O so it preety much screws up too the memory? still its a bypasser i needed one of these a while back a file was locked otno my computer and well combat arms always saw it >:O
    ya its better than nothing but now u cant have 1 stable address u just have to keep rescanning pretty much .. not sure about pointers didnt test yet...

    (*hehe now i can bak to fly hacking/underground hack since the scan method for it only works when hackshield is working lol... bad thing is i have to keep rescanning every game =\*) but yea its public and has been for long time when MHS wasn't patched

  15. #58
    XxxMattstaxxX's Avatar
    Join Date
    Aug 2008
    Posts
    209
    Reputation
    10
    Thanks
    378
    uhh OMG!! How in world do i use this? Please give me a (TUT)

  16. #59
    Iwin's Avatar
    Join Date
    Aug 2008
    Posts
    2,401
    Reputation
    26
    Thanks
    339
    This is a tut Matt ^^

    But there is another more powerful way of bypassing using ollydbg.

  17. #60
    iTzAlViN's Avatar
    Join Date
    Aug 2008
    Gender
    male
    Location
    pepero
    Posts
    152
    Reputation
    10
    Thanks
    27
    Doesn't work... well for me atleast, do i have to do everything on the tutorial or i just replace your Engine with the normal Engine in CA folder, cause that's what i did then i tried to the old hacks but it didn't work

Page 4 of 5 FirstFirst ... 2345 LastLast

Similar Threads

  1. Gunbound bypass and aimbot
    By EleMentX in forum GunBound Hacks / Bots
    Replies: 10
    Last Post: 03-18-2009, 10:42 PM
  2. Trading my PB bypass and my ct for uce source
    By xydox in forum Trade Accounts/Keys/Items
    Replies: 2
    Last Post: 05-04-2007, 03:13 AM
  3. Bypass and Private Hacks if u help
    By Jeckels in forum WarRock - International Hacks
    Replies: 11
    Last Post: 04-29-2007, 05:07 AM
  4. Im trading WORKING bypass and lvl 15 wr acc and mpgh vip acc for...........
    By domin8666 in forum WarRock - International Hacks
    Replies: 4
    Last Post: 04-28-2007, 01:22 PM
  5. NEW BYPASS this is my friends bypass and mine he showed me it so yeah
    By $GHOST$ in forum WarRock - International Hacks
    Replies: 65
    Last Post: 04-25-2006, 09:51 PM

Tags for this Thread