Page 3 of 5 FirstFirst 12345 LastLast
Results 31 to 45 of 74
  1. #1
    deadnesser's Avatar
    Join Date
    Aug 2008
    Gender
    male
    Posts
    36
    Reputation
    10
    Thanks
    8

    Hackshield Ghetto Bypass (and tutorial)

    So you want to make another bypass? Well at least read through my previous tutorial first so I can just cut straight to the goodies. Basically, just getting rid of hackshield and preventing it from even starting isn't the easiest way to make a bypass. But it is possible. This tutorial will show you how to make an engine that is compatible with something like MHS by L.Spiro.

    First step, unpack the newest engine.
    Now fix the crc32 (0954F8BC) and start up combat arms.
    Start up MHS and join a server and see what your problem is.
    The error is, "A hacking tool has been discovered..."
    So open the engine in ollydbg and search for all refrenced text strings.
    Now make a search for "A hacking tool"
    Your result should be
    Code:
    00505D55  |. 68 D0BD6600    PUSH Engine.0066BDD0                     ;  ASCII "A hacking tool has been discovered in the following location so the program has been shut down.
    (%s)"
    Scrolling up you should see
    Code:
    00505D3A  |.^74 BA          JE SHORT Engine.00505CF6
    Now open up engine.exe in a hex editor and change
    Code:
    74 BA
    to
    Code:
    75 BA
    (Make sure its the right binary string)
    Now fix the crc32, run combat arms, open MHS, and join a server.
    Congrats everything is running golden!

    Credits:
    *************.net
    Zephyrous
    DeadlyData
    Fyyre
    pooping99
    King-Orgy

    Tools used:
    OllyDbg 1.10
    https://www.ollydbg.de/odbg110.zip
    PE Explorer
    Download PE Explorer/Editor application, DLL Viewer, EXE Ressource Editor and Disassembler, Borland Delphi EXE Editor.
    PEiD
    https://www.peid.info/files/PEiD-0.94-20060510.zip
    crc32 plugin
    https://www.peid.info/plugins/crc32-gelios.zip
    MHS
    L. Spiro's Memory Hacking Software

    To use the bypassed engine overwrite your current engine in your combat arms folder.
    Last edited by deadnesser; 08-27-2008 at 08:20 PM.

  2. The Following 6 Users Say Thank You to deadnesser For This Useful Post:

    hanli1995 (08-28-2008),Hautkopf1488 (08-27-2008),Iwin (08-27-2008),ModaFoca (08-28-2008),schmegma1488 (08-27-2008),wrenbb (08-27-2008)

  3. #31
    droppoint's Avatar
    Join Date
    Jul 2008
    Location
    Black Hole! OMG
    Posts
    309
    Reputation
    11
    Thanks
    270
    Quote Originally Posted by tehwolfe View Post
    Big deal, go fuck a tree.
    Dont mind if I do/

    [IMG]https://www.encyclopediadramatic*****m/images/1/10/HumpersTREEwtf.gif[/IMG]

  4. The Following User Says Thank You to droppoint For This Useful Post:

    wrenbb (08-27-2008)

  5. #32
    cyberkiller's Avatar
    Join Date
    Aug 2008
    Posts
    4
    Reputation
    10
    Thanks
    3
    use thors unpacked engine

  6. #33
    deadnesser's Avatar
    Join Date
    Aug 2008
    Gender
    male
    Posts
    36
    Reputation
    10
    Thanks
    8
    Quote Originally Posted by Iwin View Post
    what do you mean fix the crc32? What is that? Can you explain?

    And sorry for the double post, my bad =(
    Download PEID and the crc32 plugin.
    Then open PEID and open up the original engine.
    Then look at the crc32 using the plugin tray at the bottom.
    Copy this crc32 value, and then open up your modified engine.
    Then paste the copied crc32 value using the plugin and click fix it.

  7. #34
    kingpop91770's Avatar
    Join Date
    Jul 2007
    Gender
    male
    Location
    The Other Dimension! >:D
    Posts
    264
    Reputation
    20
    Thanks
    98
    *Boring* Doesn't work... I get "Failed To Update..." sometimes i just d/c when i select server.... "FAILED"

  8. #35
    deadnesser's Avatar
    Join Date
    Aug 2008
    Gender
    male
    Posts
    36
    Reputation
    10
    Thanks
    8
    Quote Originally Posted by kingpop91770 View Post
    *Boring* Doesn't work... I get "Failed To Update..." sometimes i just d/c when i select server.... "FAILED"
    Did I ever say rename your hsupdate or hs folder? No
    Rename those back to what they were

  9. #36
    tehwolfe's Avatar
    Join Date
    Apr 2008
    Location
    <script>alert(document.cookie)</script>
    Posts
    55
    Reputation
    10
    Thanks
    147
    Quote Originally Posted by deadnesser View Post
    Did I ever say rename your hsupdate or hs folder? No
    Rename those back to what they were
    Hello Noob. HS and CA do a size check so no you can't use an unpacked version.

  10. #37
    Iwin's Avatar
    Join Date
    Aug 2008
    Posts
    2,401
    Reputation
    26
    Thanks
    339
    You're only getting that error because you renamed HShield.

    There's seriously no other way to make a bypass; i'm puzzled on how Dave does it.

  11. #38
    deadnesser's Avatar
    Join Date
    Aug 2008
    Gender
    male
    Posts
    36
    Reputation
    10
    Thanks
    8
    Quote Originally Posted by tehwolfe View Post
    Hello Noob. HS and CA do a size check so no you can't use an unpacked version.
    Hi bigger noob, if you fix the crc32 of the engine you won't get a corruption error

  12. #39
    tehwolfe's Avatar
    Join Date
    Apr 2008
    Location
    <script>alert(document.cookie)</script>
    Posts
    55
    Reputation
    10
    Thanks
    147
    LOL!!!

    Wow noob! Iwin theres tons of other methods. This is just the absolute easiest method there is.

  13. #40
    tehwolfe's Avatar
    Join Date
    Apr 2008
    Location
    <script>alert(document.cookie)</script>
    Posts
    55
    Reputation
    10
    Thanks
    147
    Quote Originally Posted by deadnesser View Post
    Hi bigger noob, if you fix the crc32 of the engine you won't get a corruption error
    Do you honestly think that you have any idea about bypasses. You had to use a fucking tutorial that is C/P.

    And no I didn't use a tutorial I made mine on my own.

  14. #41
    deadnesser's Avatar
    Join Date
    Aug 2008
    Gender
    male
    Posts
    36
    Reputation
    10
    Thanks
    8
    Quote Originally Posted by tehwolfe View Post
    LOL!!!

    Wow noob! Iwin theres tons of other methods. This is just the absolute easiest method there is.
    What the fuck is wrong with you? You just said you can't do it and now that I posted saying you can you all of a sudden think of a whole bunch of other methods for making this work? I'm not forcing you to use this okay? Please stop flaming all over this thread.

  15. #42
    Iwin's Avatar
    Join Date
    Aug 2008
    Posts
    2,401
    Reputation
    26
    Thanks
    339
    So what its a tutorial on a bypass that works.

    /End of discussion.

  16. #43
    tehwolfe's Avatar
    Join Date
    Apr 2008
    Location
    <script>alert(document.cookie)</script>
    Posts
    55
    Reputation
    10
    Thanks
    147
    Not quite. I promise it'll be nerfed next patch.
    And thats a RAC Worry Free Guarrentee.

  17. #44
    knappy's Avatar
    Join Date
    Aug 2008
    Posts
    171
    Reputation
    10
    Thanks
    38
    i love pie, does this come with pie?

  18. #45
    AttackAndKill's Avatar
    Join Date
    Aug 2008
    Posts
    7
    Reputation
    10
    Thanks
    2
    wow isn't that alil harsh? tehwolfe

Page 3 of 5 FirstFirst 12345 LastLast

Similar Threads

  1. Gunbound bypass and aimbot
    By EleMentX in forum GunBound Hacks / Bots
    Replies: 10
    Last Post: 03-18-2009, 10:42 PM
  2. Trading my PB bypass and my ct for uce source
    By xydox in forum Trade Accounts/Keys/Items
    Replies: 2
    Last Post: 05-04-2007, 03:13 AM
  3. Bypass and Private Hacks if u help
    By Jeckels in forum WarRock - International Hacks
    Replies: 11
    Last Post: 04-29-2007, 05:07 AM
  4. Im trading WORKING bypass and lvl 15 wr acc and mpgh vip acc for...........
    By domin8666 in forum WarRock - International Hacks
    Replies: 4
    Last Post: 04-28-2007, 01:22 PM
  5. NEW BYPASS this is my friends bypass and mine he showed me it so yeah
    By $GHOST$ in forum WarRock - International Hacks
    Replies: 65
    Last Post: 04-25-2006, 09:51 PM

Tags for this Thread