Results 1 to 10 of 10
  1. #1
    kissofdiss's Avatar
    Join Date
    Mar 2011
    Gender
    male
    Posts
    101
    Reputation
    10
    Thanks
    413
    My Mood
    Cheerful

    Making combat arms simple hack

    So i was skimming through the threads and i stumbled across this thread with combat arms addresses
    Original thread: https://www.mpgh.net/forum/207-combat...ll-dumped.html

    Here are the addresses that were on that thread:
    Code:
    *******************************************
    *****        ExperTHack Logger        *****
    *****	       Version : 2.0          *****
    *******************************************
    
    #define GameStatus              0x377E23D0 //Correct
    #define LTClientEXE		0x00490520
    #define LTClientDLL		0x377C9B80
    #define WeaponMgr		0x37833CF4
    #define GameClientShell		0x3780A2BC
    #define PlayerByIndex		0x37199130
    #define PlayerMgr		0x3780A31C
    #define PlayerStatus		0x377E8984
    #define ClientInfoMgr		0x377E929C
    #define LocalPlayer             0x37199BA0 
    #define SuperBullets		0x37452656 //Bytes : \x0F\x94\xC0
    #define RemoteKill1		0x374584B1 //Bytes : \x8B\x51\x64\xFF\xD2
    #define RemoteKill2		0x374584B2
    #define RemoteKill3		0x37458831
    #define RemoteKill4		0x37458832 //Bytes : \x8B\x51\x64\xFF\xD2 
    #define WeaponRange1		0x37458389 //Bytes : \x8B\x80\xD0\x02\x00\x00
    #define WeaponRange2		0x37458709 //Bytes : \x8B\x80\xD0\x02\x00\x00
    #define NoRecoil        	0x373638C0 //Bytes : \xD9\x44\x24\x14
    #define RapidFire		0x37458E6A //Bytes : \x74\x3E
    #define LTCSBase                0x377C9B68
    #define DeviceGame		0x008795D8
    #define Intersect     		0x00476CE0
    #define DrawPrimitive		0x0076D4A0
    Now my real problem is i am new to coding and i need a tutorial to get me started because i am trying to release a combat arms hack. So if you have any links to any previous threads that you think will help me with my project PLEASE post it below. Thanks <3

    CREDITS: @experthack

  2. #2
    steven1578's Avatar
    Join Date
    Aug 2008
    Gender
    male
    Location
    CShell.dll
    Posts
    699
    Reputation
    1
    Thanks
    944
    My Mood
    Busy
    Just another way to get attention
    R.I.P Grandma! 3-17-2012

  3. #3
    kissofdiss's Avatar
    Join Date
    Mar 2011
    Gender
    male
    Posts
    101
    Reputation
    10
    Thanks
    413
    My Mood
    Cheerful
    Quote Originally Posted by steven1578 View Post
    Just another way to get attention
    I don't know what you're talking about, i am not trying to get attention i am asking for help... so what's your problem? if you don't have something useful to say don't say anything at all... -.-

  4. The Following User Says Thank You to kissofdiss For This Useful Post:

    poolwizard (07-25-2013)

  5. #4
    Skaterforeva1's Avatar
    Join Date
    Apr 2010
    Gender
    male
    Location
    Up your ass
    Posts
    936
    Reputation
    32
    Thanks
    485
    My Mood
    Psychedelic
    Quote Originally Posted by kissofdiss View Post
    I don't know what you're talking about, i am not trying to get attention i am asking for help... so what's your problem? if you don't have something useful to say don't say anything at all... -.-
    Learn C++ If you think you have learned "enough" Then go back to step 1 and retry because you didnt learn anything. When you have learned "enough" it will be the end of the lesson.




    ^Suck it!

  6. #5
    steven1578's Avatar
    Join Date
    Aug 2008
    Gender
    male
    Location
    CShell.dll
    Posts
    699
    Reputation
    1
    Thanks
    944
    My Mood
    Busy
    Quote Originally Posted by Skaterforeva1 View Post
    Learn C++ If you think you have learned "enough" Then go back to step 1 and retry because you didnt learn anything. When you have learned "enough" it will be the end of the lesson.
    Well said. ^^
    R.I.P Grandma! 3-17-2012

  7. #6
    kissofdiss's Avatar
    Join Date
    Mar 2011
    Gender
    male
    Posts
    101
    Reputation
    10
    Thanks
    413
    My Mood
    Cheerful
    Quote Originally Posted by Skaterforeva1 View Post
    Learn C++ If you think you have learned "enough" Then go back to step 1 and retry because you didnt learn anything. When you have learned "enough" it will be the end of the lesson.
    that is not the issue. learning a new language is not the issue, The problem is even if i learn C++ how do i get started? what do i need to know about hacking a game?

  8. #7
    Skaterforeva1's Avatar
    Join Date
    Apr 2010
    Gender
    male
    Location
    Up your ass
    Posts
    936
    Reputation
    32
    Thanks
    485
    My Mood
    Psychedelic
    Quote Originally Posted by kissofdiss View Post
    that is not the issue. learning a new language is not the issue, The problem is even if i learn C++ how do i get started? what do i need to know about hacking a game?
    Learning a new language is the entire issue. Cause after you learn c++, you need to learn assembly. Witch is even more complex. And to start, after you have learned alot of assembly, and c++, Download a base and go threw it. Make sure you understand everything in it. Then dont use that base. Write your own base so you know what is in it and how it works. You can look into other bases and rip some functions out, like IsGameReady() so that you dont have to type so much. But other then that write everything yourself. It will be the most beneficial thing you can possibly do.

    /edit Even if you do rip simple functions like IsGameReady() you must still give credit to who ever's base you took it from. And IsGameReady() is just an example.
    Last edited by Skaterforeva1; 07-23-2013 at 06:10 PM.




    ^Suck it!

  9. #8
    matypatty's Avatar
    Join Date
    Aug 2009
    Gender
    male
    Posts
    864
    Reputation
    229
    Thanks
    2,694
    My Mood
    Amused
    I'm not sure if those addresses are up to date or not but assuming they are the first thing to do is write a dll.

    DllMain entry point (Windows)
    CreateThread function (Windows)

    I did some digging and found this snippet which demonstrates perfectly how to make a simple hack.
    Code:
    //insert comment here
    
    #include <windows.h>
    
    //declare pointers/variables here
    int * Health = (int*)0x12345678
    int * Ammo =(Health+4)
    
    //main function
    DWORD WINAPI lolthread(LPVOID lParam) 
    {
    
    //your statements, loops, etc here!
    While(1)
    {
    *Health = 99999;
    *Ammo = 250;
    Sleep(5);
    }
    
    ExitThread(0);
    }
    
    BOOL APIENTRY DllMain(HINSTANCE hDll, DWORD callReason, LPVOID lpReserved) 
    {
    if(callReason == DLL_PROCESS_ATTACH) 
    {
    //edit your message box here (or create more) by changing what is in the quotation marks
    MessageBox(0, "My New Hack ", "Injected", MB_ICONEXCLAMATION | MB_OK);
    CreateThread(NULL, 0, (LPTHREAD_START_ROUTINE)&lolthread, 0, 0, 0);
    }
    return 1;
    }
    The only difference is that in combat arms we cant just change the value of an address to change our health, instead for a simple hack we can change what happens at an address (the instruction) to do something else. A good example of this is superbullets.

    In the addresses that you posted:
    Code:
    #define SuperBullets		0x37452656 //Bytes : \x0F\x94\xC0
    The bytes listed there i would assume are the bytes that we want to change it to.
    When it comes to bytes you may find this useful https://ref.x86asm.net/coder3*****ml

    Then when it comes to actually writing the memory you would do this in the thread that you have created:
    Code:
    memcpy((void*)0x37452656/*Address*/, "\x0F\x94\xC0"/*Bytes you want to write*/, 3/*how much bytes*/);
    So a full example would be:
    Code:
    #include <windows.h>
    #define SuperBulletsAddress 0x37452656 //I have defined this at the top as it changes every patch and if you have multible addresses its easy to have them all in one place.
    
    //main function
    DWORD WINAPI MainThread(LPVOID lParam) 
    {
    	While(1)//This will loop forever so that we keep our code running.
    	{
    		if(GetAsyncKeyState(VK_NUMPAD1)&1) //This checks if we have pressed the numpad1 button.
    			memcpy((void*)0x37452656/*Address*/, "\x0F\x94\xC0"/*Bytes you want to write*/, 3/*how much bytes*/); //This will changes the bytes of our superbullets address to give us the superbullets effect.
    	}
    }
    
    BOOL APIENTRY DllMain(HINSTANCE hDll, DWORD callReason, LPVOID lpReserved) //This is called when the dll is injected.
    {
    	if(callReason == DLL_PROCESS_ATTACH) 
    	{
    		MessageBoxA(null, "My New Hack ", "Injected", MB_OK); //Displays a messagebox so that we know our code has been executed.
    		CreateThread(NULL, 0, (LPTHREAD_START_ROUTINE)&MainThread, 0, 0, 0); //Creates some space for our code to run.
    	}
    return 1;
    }
    You really don't need to know much c++ to make a hack, you should be able to learn as you go as long as you know how programming languages work.
    Good Luck
    Last edited by matypatty; 07-23-2013 at 06:30 PM.

  10. The Following 3 Users Say Thank You to matypatty For This Useful Post:

    1NameNotTaken (07-25-2013),[MPGH]Flengo (07-23-2013),poolwizard (07-25-2013)

  11. #9
    kissofdiss's Avatar
    Join Date
    Mar 2011
    Gender
    male
    Posts
    101
    Reputation
    10
    Thanks
    413
    My Mood
    Cheerful
    Quote Originally Posted by matypatty View Post
    I'm not sure if those addresses are up to date or not but assuming they are the first thing to do is write a dll.

    DllMain entry point (Windows)
    CreateThread function (Windows)

    I did some digging and found this snippet which demonstrates perfectly how to make a simple hack.
    Code:
    //insert comment here
    
    #include <windows.h>
    
    //declare pointers/variables here
    int * Health = (int*)0x12345678
    int * Ammo =(Health+4)
    
    //main function
    DWORD WINAPI lolthread(LPVOID lParam) 
    {
    
    //your statements, loops, etc here!
    While(1)
    {
    *Health = 99999;
    *Ammo = 250;
    Sleep(5);
    }
    
    ExitThread(0);
    }
    
    BOOL APIENTRY DllMain(HINSTANCE hDll, DWORD callReason, LPVOID lpReserved) 
    {
    if(callReason == DLL_PROCESS_ATTACH) 
    {
    //edit your message box here (or create more) by changing what is in the quotation marks
    MessageBox(0, "My New Hack ", "Injected", MB_ICONEXCLAMATION | MB_OK);
    CreateThread(NULL, 0, (LPTHREAD_START_ROUTINE)&lolthread, 0, 0, 0);
    }
    return 1;
    }
    The only difference is that in combat arms we cant just change the value of an address to change our health, instead for a simple hack we can change what happens at an address (the instruction) to do something else. A good example of this is superbullets.

    In the addresses that you posted:
    Code:
    #define SuperBullets		0x37452656 //Bytes : \x0F\x94\xC0
    The bytes listed there i would assume are the bytes that we want to change it to.
    When it comes to bytes you may find this useful coder32 edition | X86 Opcode and Instruction Reference 1.11

    Then when it comes to actually writing the memory you would do this in the thread that you have created:
    Code:
    memcpy((void*)0x37452656/*Address*/, "\x0F\x94\xC0"/*Bytes you want to write*/, 3/*how much bytes*/);
    So a full example would be:
    Code:
    #include <windows.h>
    #define SuperBulletsAddress 0x37452656 //I have defined this at the top as it changes every patch and if you have multible addresses its easy to have them all in one place.
    
    //main function
    DWORD WINAPI MainThread(LPVOID lParam) 
    {
    	While(1)//This will loop forever so that we keep our code running.
    	{
    		if(GetAsyncKeyState(VK_NUMPAD1)&1) //This checks if we have pressed the numpad1 button.
    			memcpy((void*)0x37452656/*Address*/, "\x0F\x94\xC0"/*Bytes you want to write*/, 3/*how much bytes*/); //This will changes the bytes of our superbullets address to give us the superbullets effect.
    	}
    }
    
    BOOL APIENTRY DllMain(HINSTANCE hDll, DWORD callReason, LPVOID lpReserved) //This is called when the dll is injected.
    {
    	if(callReason == DLL_PROCESS_ATTACH) 
    	{
    		MessageBoxA(null, "My New Hack ", "Injected", MB_OK); //Displays a messagebox so that we know our code has been executed.
    		CreateThread(NULL, 0, (LPTHREAD_START_ROUTINE)&MainThread, 0, 0, 0); //Creates some space for our code to run.
    	}
    return 1;
    }
    You really don't need to know much c++ to make a hack, you should be able to learn as you go as long as you know how programming languages work.
    Good Luck


    Thanks man i love you (no homo)

  12. #10
    Ch40zz-C0d3r's Avatar
    Join Date
    Apr 2011
    Gender
    male
    Posts
    831
    Reputation
    44
    Thanks
    401
    My Mood
    Twisted
    As matty said, you dont need to be the best in C++, the most important step is to code on your own and dont c&p shit.
    IF you c&p code, always read what it EXACTLY does, best is to change the coding style according to your own style.
    You need to know asm to be successfull at hacking a game, best way is to make EVRYTHING alone, so you arent dependent on someone elses skill.

    Progress with my game - "Disbanded"
    • Fixed FPS lag on spawning entities due to the ent_preload buffer!
    • Edit the AI code to get some better pathfinding
    • Fixed the view bug within the sniper scope view. The mirror entity is invisible now!
    • Added a new silencer for ALL weapons. Also fixed the rotation bugs
    • Added a ton of new weapons and the choice to choose a silencer for every weapon
    • Created a simple AntiCheat, noobs will cry like hell xD
    • The name will be Disbanded, the alpha starts on the 18th august 2014



    Some new physics fun (Serversided, works on every client)



    My new AI
    https://www.youtube.com/watch?v=EMSB1GbBVl8

    And for sure my 8 months old gameplay with 2 friends
    https://www.youtube.com/watch?v=Na2kUdu4d_k

Similar Threads

  1. How to make combat arms dll hack?
    By polipo00 in forum Combat Arms Coding Help & Discussion
    Replies: 5
    Last Post: 11-17-2012, 11:04 PM
  2. [Solved] Hey Guys I Need Help Making Combat Arms DLL HACK
    By shiningliger in forum Combat Arms Help
    Replies: 2
    Last Post: 08-04-2011, 04:23 AM
  3. Is DAVE84311 still making Combat Arms hacks?
    By Ariez in forum Combat Arms Hacks & Cheats
    Replies: 5
    Last Post: 05-23-2009, 03:46 PM
  4. Teach Me How To Make Combat Arms Hacks
    By mryoda100 in forum Combat Arms Hacks & Cheats
    Replies: 17
    Last Post: 02-02-2009, 02:49 PM
  5. Make Combat Arms Eu Hack ???
    By zybcys123 in forum Combat Arms Hacks & Cheats
    Replies: 1
    Last Post: 12-20-2008, 06:00 AM