Page 1 of 12 12311 ... LastLast
Results 1 to 15 of 171

Hybrid View

  1. #1
    CoderNever's Avatar
    Join Date
    Feb 2009
    Gender
    female
    Location
    https://mpgh.net MPGHCash: $700,458,011
    Posts
    1,198
    Reputation
    131
    Thanks
    2,236
    My Mood
    Buzzed

    [RELEASE/INFO] CN Tutorial - Making your first CA Hack!

    Before learning how to code a hack, your going to have to know how to release one!

    MPGH Basics [For Releasing a Hack]
    *You need 2 virus scans! 1 from Virustotal, and another from Virscan.
    a. VirusTotal - Free Online Virus and Malware Scan
    b. VirSCAN.org - Free Multi-Engine Online Virus Scanner v1.02, Supports 36 AntiVirus Engines!
    *You need a in-game screenshot of the hack working.
    *No outside links you must attach the hack.
    *You must Rar/Zip it before you attach it.
    *No double posting.

    What you Need?
    *Visual C++ 2008 Express
    *Directx SDK 11

    Getting Started
    1. Open Visual C++ 2008 Express
    2. Select File on the top of the screen > New > Project
    3. On the left hand side of the window that just popped up select "Win32"
    4. Select "Win32 Project" and Type a project name, and press "Ok"
    5. On the new window that pops up click "Next"
    6. For "Application Type" Select the tick box next to "DLL".
    7. For "Additional Options" Select the tick box next to "Empty Project"
    8. Click Finish
    9. Locate your "Solution Explorer"

    10. If you can't see it you can select view on the top of the screen in the menubar, and it should be the first option.
    11. Now that you located your "Solution Explorer" we can delete these useless folders.
    12. Right Click each one, and select Remove.

    13. Right click your project name (mine is tdfd), and select Add > New Item
    14. In the new window the pops up type "Base", and click "C++ File (.cpp)" until the window goes away

    15. You Screen should now look something like this..
    - Approved by [MPGH]Distinct
    16. We are going to Type are codes in the box I kindly highlighted for you .
    17. Real quick lets go over the type of codes you need for this hack to work!

    Codes You Need
    *Dllmain - Something to show the DLL where to start when injected.
    *PushtoConsole Method - Basically a way to push cheats to CA's System.
    *Windows Include - Includes all the basic windows functions.
    *IsGameReadyForHook Method - To detect when to activate the dll..when injected.
    *a main void to place the hacks in.

    Back to the Tut!

    18. Lets Start with the windows include which is the easiest!
    19. Simply Copy and Paste this code in the section I said would be where we type the codes!
    Code:
    #include <windows.h>
    20. Next we can declare the PushToConsole Function! Since this is your first hack I will not go into detail what each part means, because odds are your going to skip my explanation anyway.
    21. Copy and Paste the following directly under the include you just posted
    Code:
    void __cdecl PushToConsole( const char* szCommand )
    {
    DWORD *LTClient = ( DWORD* )( REPLACE-THIS-TEXT-WITH-THE-LT-CLIENT );
    void* CONoff = ( void* )*( DWORD* )( *LTClient + 0x208 );
    __asm
    {
    push szCommand;
    call CONoff;
    add esp, 4;
    }
    }
    22. We are going to want to obviously add the Lt Client. The current one is "3778BFB0" so it should look like this
    Code:
    void __cdecl PushToConsole( const char* szCommand )
    {
    DWORD *LTClient = ( DWORD* )(0x3778BFB0);
    void* CONoff = ( void* )*( DWORD* )( *LTClient + 0x208 );
    __asm
    {
    push szCommand;
    call CONoff;
    add esp, 4;
    }
    }
    23. Time to add the IsGameReadyForHook method
    24. So Again I am going to skip the explanation, but if you want one you can always PM me.
    25. Copy and Paste the following Code above the pushtoconsole code
    Code:
    bool IsGameReadyForHook()
    {
    if( GetModuleHandleA( "d3d9.dll"     ) != NULL 
    && GetModuleHandleA( "ClientFX.fxd" ) != NULL 
    && GetModuleHandleA( "CShell.dll"   ) != NULL )
    return true;
    return false;
    }
    26. Basically this detects when CA loads each of the Dll's..considering d3d9.dll is the last to load, and it is used when the guy is running on the loading screen. That is when you hack first updates and works!
    27. Lets create are main void!
    28. Okay lets see to create a void were basically gonna start of with what all good voids are made of the word "void" xD.
    29. So type the word void, and after you space after it, it should turn blue meaning C++ has picked up that you typed a code they recognize.
    30. So right now you should have the word void with a space after it, which all should obviously be below the other codes we already typed.
    31. I now want you to type "main" considering it is the name of are void so right now it should look like this..
    Code:
    void main
    32. without spaceing type "()" next to main which is were we would normally add outside functions to get them inside, but since we have none nothing should be between it.
    33. Okay so now it should look like this
    Code:
    void main()
    34. We now need to add a left bracket to show the starting point of our void. so just add one after "main()" so it should look like this now..
    Code:
    void main() {
    35. Now that we opened the void with a bracket we will need to close it so use a right bracket under "void main() {" so it should now look like this...
    Code:
    void main() {
    }
    36. Congrats if you did not just skip ahead you created a void by your self!
    37. Now we have to add the "while method in the void" to tell it to keep on going.
    38. the while method looks like the following..
    Code:
    while(true)
    39. So you can just paste that what below "void main() {" and above "}" so its in it.
    40. but guess what we have to open the method just like a void!
    41. so add a left bracket right after it, and add a right bracket under it to close it.
    42. it should now look like this...
    Code:
    while(true)
    {
    }
    43. and your entire void should look like this....
    Code:
    void main()
    {
    while(true)
    {
    }
    }
    44. Lets now skip ahead to are Maindll and add are hacks later
    45. So now adding a maindll..the code is pretty expert, and if you are a noob or never coded C++ before odds are you won't understand it so you can just post it completly under your main void.
    Code:
    BOOL WINAPI DllMain ( HMODULE hDll, DWORD dwReason, LPVOID lpReserved )
    {
    DisableThreadLibraryCalls(hDll);
    if ( dwReason == DLL_PROCESS_ATTACH )
    {
    CreateThread(NULL, NULL, dwHackThread, NULL, NULL, NULL);
    }
    return TRUE;
    }
    46. You now need a hack thread void so lets make that above the "Dll main"
    47. so start of your void it should look like this
    Code:
    void dwHackThread() {
    48. now lets close it so it should look like this..
    Code:
    void dwHackThread() {
    }
    49. but guess what its not a void!! its a "DWORD WINAPI" looks the same doesn't it so can you guess what we will do next?
    Code:
    DWORD WINAPI dwHackThread() {
    }
    50. but we want to bring a outside var into the HackThread, so we will post it in between the two "()" the var we want to bring in is "LPVOID" so you can just paste that in there making it look like this.
    Code:
    DWORD WINAPI dwHackThread(LPVOID) {
    }
    51. In between your void *Cough* DWORD WINAPI method you want to add the following code.."while( !IsGameReadyForHook() )" so after you add that it should look like...
    Code:
    DWORD WINAPI HackThread(LPVOID) {
    while( !IsGameReadyForHook() )
    }
    52. We now add a sleep code for it can handle are code a little bit better so now what you want to do is add "Sleep(100);" under "while(!IsGameReadyForHook())" your code should now look like..
    Code:
    DWORD WINAPI dwHackThread(LPVOID) {
    while( !IsGameReadyForHook() )
    Sleep(100);
    }
    53. Now we want to call are main void we made a little while ago to call a void you simply type the void's name and the "()" and everything that may be inside...so in are case calling the main void would look like this "main();" so your could should now look like this..
    Code:
    DWORD WINAPI dwHackThread(LPVOID) {
    while( !IsGameReadyForHook() )
    Sleep(100);
    main();
    }
    54. Now lastly we want this HackThread to return a value of 0. I don't want to go in a greater explanation of returning values so simply just past this after you called your main void "return 0;" so now it should look like...
    Code:
    DWORD WINAPI dwHackThread(LPVOID) {
    while( !IsGameReadyForHook() )
    Sleep(100);
    main();
    return 0;
    }
    55. Your total code should now look like this...
    Code:
    #include <windows.h>
    bool IsGameReadyForHook()
    {
    if( GetModuleHandleA( "d3d9.dll"     ) != NULL 
    && GetModuleHandleA( "ClientFX.fxd" ) != NULL 
    && GetModuleHandleA( "CShell.dll"   ) != NULL )
    return true;
    return false;
    }
    void __cdecl PushToConsole( const char* szCommand )
    {
    DWORD *LTClient = ( DWORD* )( 0x3778BFB0 );
    void* CONoff = ( void* )*( DWORD* )( *LTClient + 0x208 );
    __asm
    {
    push szCommand;
    call CONoff;
    add esp, 4;
    }
    }	
    void main()
    {
    while(true)
    {
    }
    }
    DWORD WINAPI HackThread(LPVOID)
    {
    while( !IsGameReadyForHook() )
    Sleep(100);
    main();
    return 0;
    }
    BOOL WINAPI DllMain ( HMODULE hDll, DWORD dwReason, LPVOID lpReserved )
    {
    DisableThreadLibraryCalls(hDll);
    if ( dwReason == DLL_PROCESS_ATTACH )
    {
    CreateThread(NULL, NULL, HackThread, NULL, NULL, NULL);
    }
    return TRUE;
    }
    56. Now we can Simply post a hack in are main void..which looks like..
    Code:
    void main()
    {
    while(true)
    {
    }
    }
    57.Lets just add some simple NX Chams....so the console command to turn them on is "SkelModelStencil 1"
    58. our pushtoconsole method is named "PushtoConsole"
    59. So what me want to do is use it to activate the nx chams..we can do that by adding the "()" next to it, and inserting the command inside..but the command in side is referenced as a const char* (string) so we have to make sure the command inside is a string to make a string you can simply just add a " " " next to each Parenthesis so it should look like this....
    Code:
    PushToConsole("")
    60. You can now add your console command inside of that so it should look like this..
    Code:
    PushToConsole("SkelModelStencil 1")
    61. You now have to add a ";" at the end after the last parenthesis...it should now look like this...
    Code:
    PushToConsole("SkelModelStencil 1");
    62. and your entire code should look like this....
    Code:
    #include <windows.h>
    bool IsGameReadyForHook()
    {
    if( GetModuleHandleA( "d3d9.dll"     ) != NULL 
    && GetModuleHandleA( "ClientFX.fxd" ) != NULL 
    && GetModuleHandleA( "CShell.dll"   ) != NULL )
    return true;
    return false;
    }
    void __cdecl PushToConsole( const char* szCommand )
    {
    DWORD *LTClient = ( DWORD* )( 0x3778BFB0 );
    void* CONoff = ( void* )*( DWORD* )( *LTClient + 0x208 );
    __asm
    {
    push szCommand;
    call CONoff;
    add esp, 4;
    }
    }	
    void main()
    {
    while(true)
    {
    PushToConsole("SkelModelStencil 1");
    }
    }
    DWORD WINAPI dwHackThread(LPVOID)
    {
    while( !IsGameReadyForHook() )
    Sleep(100);
    main();
    return 0;
    }
    BOOL WINAPI DllMain ( HMODULE hDll, DWORD dwReason, LPVOID lpReserved )
    {
    DisableThreadLibraryCalls(hDll);
    if ( dwReason == DLL_PROCESS_ATTACH )
    {
    CreateThread(NULL, NULL, dwHackThread, NULL, NULL, NULL);
    }
    return TRUE;
    }
    63. On the top of the screen select "Build" > "Build Solution"
    64. It will now compile the hack, and just hope you don't have any errors if you do post here.
    65. You can find your .dll you just made usally by going to My Documents\Visual Studio 2008\Projects\[PROJECT NAME]\Debug
    66. Thats pretty much it!! wooh you made a hack! now I get sleep XD, post any errors you get and I might of messed up because I started writing this at midnight..then my computer crashed and I had to start all over..and I wanted to finish today so I did..but now i am so tired so I could of messed up at the end.

    Note : Your final resulting hack if you did this step by step, and injected it will result in a update of Nx Chams for every game.

    CREDITS
    Microsoft - Directx SDK , Visual Studios , Dllmain
    CoderNever - Writing this ENTIRE TUT
    Vital - Telling me how to spell Parenthesis
    Scimmyboy - Talking to me on msn when I was board, and trying to stay up (NO HOMO)
    Gellin - Where ever the PG-13 he found that PushToConsole Method, and his "IsGameReadyforHook" method


    NOTE : PLEASE if you leach just give me credit..it took FORRRR EVER!!!.....and people if you see this leached say "CODER NEVER MADE THIS!!! YOU FCKING NOOB"
    Last edited by CoderNever; 07-10-2010 at 11:21 AM.

  2. The Following 165 Users Say Thank You to CoderNever For This Useful Post:

    <(O_o)> (07-14-2010),-iFaDy..* (04-14-2012),-kevin5fan- (07-13-2010),1234 (07-19-2010),1on1 (10-20-2010),adityab (07-27-2010),Ali (07-14-2010),AnthoDN (08-10-2010),Anubiset (07-10-2010),[MPGH]AVGN (07-10-2010),Awcomenoutjr (07-26-2010),aznjsmith (09-07-2010),Battlefield 3 (08-11-2010),blablablaido (07-21-2010),blackcobra5 (07-20-2010),BlarghBlargh (08-19-2010),BossMan. (07-13-2010),briankilla4 (08-20-2010),BroKy (08-21-2010),Byrd (08-25-2010),c0m64th4ck3r (08-01-2010),CAFlames (07-10-2010),cammiel6y (08-03-2010),Capevaldo (10-12-2010),carterv (07-12-2010),chc21 (07-22-2010),choadman11 (07-14-2010),CodeDemon (07-20-2010),crazygamer53 (07-30-2010),D e a t h h a u n t S (08-17-2010),d00ms33k3r (07-13-2010),DaBrowSky (07-22-2010),dadum01 (07-30-2010),dadum02 (08-04-2010),darknight5 (10-15-2010),DeadLinez (07-19-2010),deathninjak0 (07-13-2010),deltasquad91 (10-06-2010),dontcrymore15 (10-13-2010),doofbla (07-28-2010),Drake (07-13-2010),DreadKyller (10-02-2010),edgarr12 (10-05-2010),EDWINSEE (07-20-2010),Effexx (10-08-2010),EpicJunior (09-19-2010),fallon (08-23-2010),Feutre (07-12-2010),fishnchips4T (10-06-2010),Flaming (09-26-2010),flashlight95 (07-24-2010),fragbox (09-25-2010),fvestrgenrl (07-18-2010),FXIXLX (09-08-2010),Gaw4TYw4twetggg5653463#$^# (09-27-2010),GBot! (09-19-2010),goten28 (08-17-2010),habsfan8 (07-20-2010),haloassasin (07-10-2010),haloistaken100 (07-24-2010),harry8687 (07-19-2010),HaX00R (08-13-2010),hgmf8124 (07-23-2010),hkiller8485 (02-17-2011),I Pwn CA (08-31-2010),IanIsRich (07-11-2010),icloudxd (07-13-2010),iKillNewbs (07-11-2010),Invidus (07-13-2010),Jarppi (10-03-2010),Jason (07-18-2010),JayyCeeNub (08-02-2010),jeffhardy745 (08-30-2010),jeffrey1 (10-15-2010),joered (08-09-2010),josue18 (09-14-2010),juan_90 (10-23-2010),K-TANAA (09-07-2010),Killahr (07-17-2010),Killer-K (07-15-2010),killergod129 (07-12-2010),koral13579 (07-23-2011),labertasche111 (07-28-2010),ladathion (07-25-2010),leoisso (07-20-2010),LimeDeluxe (07-22-2010),loki165 (09-18-2010),Ludious (07-13-2010),M32 (07-28-2010),malechie (08-16-2010),manuel90 (07-15-2010),markoj (07-11-2010),marvinp808 (07-14-2010),MastaPie (10-03-2010),mateut (09-09-2010),maudesrule (08-11-2010),MEkhi2 (07-11-2010),MissRandomSpam (07-09-2010),mooserman (07-12-2010),morshel (07-18-2010),mountainjew (07-10-2010),mrmage106 (07-13-2010),n00bl3z (12-09-2010),NathanE (09-25-2010),Nawakee (07-14-2010),neononxxx (07-09-2010),NightWolfXx (10-12-2010),nilepwns (08-20-2010),noammn (07-26-2010),noleash (08-14-2010),o-o (07-22-2010),oBLACKIECHANoo (08-22-2010),oFFiciaL101 (07-13-2010),Pagn (07-25-2010),perseaus (07-24-2010),Pieko (07-15-2010),pimpinallovertheworld666 (07-10-2010),playerxero (02-17-2011),Polo™ (07-10-2010),ppl2pass (07-10-2010),Raptorne13 (09-20-2010),Ravenstomb (07-28-2010),rge5y5uhehjrstsrtht (08-24-2010),rjsparno (07-25-2010),rob7601 (08-30-2010),Rssc25 (08-20-2010),S0aD (02-17-2011),screwnexon (07-28-2010),SeanBoBoEgan (02-18-2011),shadingkaito (08-23-2010),ShogunZ (07-14-2010),Solify (07-10-2010),SpaceMan (07-09-2010),spellweaver6 (09-18-2010),SpongeBox (10-09-2010),Sprite (04-21-2012),Stelthkid (07-12-2010),Stevenom (07-21-2010),SviperS (10-09-2010),SwatstikaSS (08-07-2010),Taco (07-20-2010),tempta43 (07-23-2010),TheJoku (07-12-2010),tntherock1 (09-08-2010),Tony Stark` (10-07-2010),traceurnin (10-03-2010),treetree45 (07-12-2010),TSWVStudios (11-12-2010),tylerkendregan (07-16-2010),warball8 (08-31-2010),warrockblack (09-06-2010),westomat (07-28-2010),whatup777 (07-10-2010),whobansme?? (07-21-2010),wicked610 (10-07-2010),Wman21 (08-21-2010),wutangstyl3 (07-23-2010),XHappyMealX (07-17-2010),XxJonBoiixX (07-15-2010),xxjosh32xx (08-25-2010),yaserifti1 (02-04-2011),Yepikiyay (07-10-2010),Zoom (07-09-2010),~GodLike~ (07-09-2010),®Jack (07-22-2010)

  3. #2
    Krypton1x's Avatar
    Join Date
    May 2010
    Gender
    male
    Location
    Tacoma
    Posts
    13,296
    Reputation
    1184
    Thanks
    1,196
    My Mood
    Brooding
    Very thorough tutorial. Basically covers everything...

  4. #3
    InCognito's Avatar
    Join Date
    Sep 2009
    Gender
    male
    Posts
    16,581
    Reputation
    2777
    Thanks
    4,294,967,295
    Sticky, /approved.

  5. #4
    scimmyboy's Avatar
    Join Date
    Jan 2008
    Gender
    male
    Location
    https://mpgh.net MPGHCash: $442,596,199
    Posts
    5,645
    Reputation
    26
    Thanks
    896
    My Mood
    Happy
    i dislike your C++ syntax. using the { on the same line instead of a different line D:<

    too bad theres no explanations.

  6. #5
    Krypton1x's Avatar
    Join Date
    May 2010
    Gender
    male
    Location
    Tacoma
    Posts
    13,296
    Reputation
    1184
    Thanks
    1,196
    My Mood
    Brooding
    Brackets are the best. {

    That felt good.

  7. #6
    Zoom's Avatar
    Join Date
    May 2009
    Gender
    male
    Location
    Your going on my 24/7 DDoS hit list.
    Posts
    8,552
    Reputation
    127
    Thanks
    5,970
    My Mood
    Happy
    Very very good job.
    -Rest in peace leechers-

    Your PM box is 100% full.

  8. #7
    neononxxx's Avatar
    Join Date
    Jun 2009
    Gender
    male
    Location
    why do you wanna know?? so you can kill me?
    Posts
    1,226
    Reputation
    36
    Thanks
    342
    My Mood
    Drunk
    I wish this was around when I was studying sources. would have been alot easier for me.

    Good job.
    [IMG]https://www.find-heavyequipmen*****m/images/small-loading.gif [/IMG]Loading content... Please wait while the rest of this post loads.

  9. #8
    MissRandomSpam's Avatar
    Join Date
    Aug 2009
    Gender
    female
    Location
    @ Barbie's House
    Posts
    2,342
    Reputation
    50
    Thanks
    584
    omg very very nice this is the most useful post i ever seen

  10. The Following User Says Thank You to MissRandomSpam For This Useful Post:

    jordan27 (07-10-2010)

  11. #9
    Crash's Avatar
    Join Date
    Aug 2009
    Gender
    male
    Location
    JAville
    Posts
    2,881
    Reputation
    163
    Thanks
    3,291
    My Mood
    Sleepy
    You know those noobs are gunna copy and paste.

  12. #10
    CoderNever's Avatar
    Join Date
    Feb 2009
    Gender
    female
    Location
    https://mpgh.net MPGHCash: $700,458,011
    Posts
    1,198
    Reputation
    131
    Thanks
    2,236
    My Mood
    Buzzed
    Thanks for all the good comments! .

    Quote Originally Posted by Sealionone View Post
    You know those noobs are gunna copy and paste.
    So let them copy, and paste they can easily find other sources on here that they can copy and paste. I made this to their advantage if they want to copy and paste and not learn..well let them xD.


    Quote Originally Posted by Void View Post
    You may have to update the address in the code posted.

    Also, for the tutorial, you should go a little more indepth with the PushToConsole function. Like, what's __cdecl doing there? Why is it needed? Multi level pointers. Functions as a whole.

    If you're new to C++ and you follow this tutorial it's basically leech until you've understood everything, or at least trying to.

    By the way, __cdecl is a calling convention, the cleaning of the stack after a function is returned is based of which calling convention the function returning is.

    Otherwise, great tutorial CN.
    Lol void if I explained all that..most people would get confused and /rq

    Quote Originally Posted by ppl2pass View Post
    Doesnt work! I compiled hacks with nx chams, no errors. In game nx chams dont show...
    Fixed! I wrote the other code at like 3am xD its now working
    Last edited by CoderNever; 07-10-2010 at 04:16 AM.

  13. #11
    Crash's Avatar
    Join Date
    Aug 2009
    Gender
    male
    Location
    JAville
    Posts
    2,881
    Reputation
    163
    Thanks
    3,291
    My Mood
    Sleepy
    Quote Originally Posted by CoderNever View Post
    Thanks for all the good comments! .



    So let them copy, and paste they can easily find other sources on here that they can copy and paste. I made this to their advantage if they want to copy and paste and not learn..well let them xD.




    Lol void if I explained all that..most people would get confused and /rq
    I'm trying to learn ASM right now. Lower level languages are annoying.

  14. #12
    darkminionking1's Avatar
    Join Date
    Oct 2008
    Gender
    male
    Posts
    51
    Reputation
    10
    Thanks
    6
    My Mood
    Shocked
    nice job hmm makes me want to learn XD

  15. #13
    iKillNewbs's Avatar
    Join Date
    Jun 2010
    Gender
    male
    Posts
    480
    Reputation
    17
    Thanks
    10
    My Mood
    Cold
    Wow this is a very descriptive tutorial, Thanks and Thanked

  16. #14
    PL4GUE's Avatar
    Join Date
    Jul 2010
    Gender
    female
    Location
    Behind you....
    Posts
    146
    Reputation
    19
    Thanks
    16
    My Mood
    Aggressive
    I love you CN!!!/yea

  17. #15
    Stevenom's Avatar
    Join Date
    Aug 2009
    Gender
    male
    Location
    Summoner's Rift
    Posts
    17,743
    Reputation
    1087
    Thanks
    1,917
    My Mood
    Doubtful
    Coolies. Tryna make now.
    Downloading SDK w/e

Page 1 of 12 12311 ... LastLast

Similar Threads

  1. [How To] Make your first Warrock hack in C++[>NoMenü<]
    By pwner318 in forum WarRock Hack Source Code
    Replies: 19
    Last Post: 12-08-2010, 06:25 PM
  2. Replies: 13
    Last Post: 12-28-2009, 01:13 AM
  3. *DLL* [Tutorial] Make Your first DLL Interacted to a Form Project...
    By Silk[H4x] in forum Visual Basic Programming
    Replies: 14
    Last Post: 06-26-2009, 08:52 PM
  4. Replies: 28
    Last Post: 03-02-2009, 07:44 AM
  5. [Video tutorial] Make your own css cheats
    By seren1ty in forum CounterStrike (CS) 1.6 Hacks / Counter Strike: Source (CSS) Hacks
    Replies: 6
    Last Post: 09-15-2007, 04:11 PM