Page 3 of 3 FirstFirst 123
Results 31 to 32 of 32
  1. #31
    Departure's Avatar
    Join Date
    Nov 2010
    Gender
    male
    Posts
    805
    Reputation
    125
    Thanks
    1,794
    My Mood
    Doh
    Just out of interest because im new to these game hacks... Are you guys Creating the process in suspended state using "createprocess" and then using writeprocessmemory ? or do you use openprocess with the game already running to patch your addresses? I have only been on here 5 minutes but it seems people are using some sort library, untill i seen this thread wich had Virtuall address's, seems like virtual addresses to a dll by looking at it, which is strange because dll are not garenteed to load in memoery at the same place as a exe would (00410000)..

    Anyway anyone will tell me more about these game hack so I can start learning? I have no probs with olly debug, Only thing I can think of is this game must have some sort memory protection or packed/protected with some packer??

    Any info will be greatly appreciated..

    I write in Delphi but I have no problems reading C++ as it all API calls anyway but just syntax changes

  2. #32
    ac1d_buRn's Avatar
    Join Date
    Aug 2009
    Gender
    female
    Location
    CA Source Section
    Posts
    3,404
    Reputation
    157
    Thanks
    4,003
    My Mood
    Flirty
    Quote Originally Posted by Departure View Post
    Just out of interest because im new to these game hacks... Are you guys Creating the process in suspended state using "createprocess" and then using writeprocessmemory ? or do you use openprocess with the game already running to patch your addresses? I have only been on here 5 minutes but it seems people are using some sort library, untill i seen this thread wich had Virtuall address's, seems like virtual addresses to a dll by looking at it, which is strange because dll are not garenteed to load in memoery at the same place as a exe would (00410000)..

    Anyway anyone will tell me more about these game hack so I can start learning? I have no probs with olly debug, Only thing I can think of is this game must have some sort memory protection or packed/protected with some packer??

    Any info will be greatly appreciated..

    I write in Delphi but I have no problems reading C++ as it all API calls anyway but just syntax changes
    You seem extremly intelligent /

    Well, You create the dll thread by using CreateThread, Then you can use memcpy ect. You dont need to WPM as you already have access to memory

    The main DLL you will be needing to analyze is now packed (CShell.dll), so you will need to create a dump of ot (or if you can, unpack it).
    To dump it, you can use Kernal Detective

    I think i answered your questions correctly, as I am not quite sure how to answer them/

    If you need anymore help, be ssure to leave me a message.

    Acid
    Last edited by ac1d_buRn; 11-03-2010 at 04:06 AM.

  3. The Following User Says Thank You to ac1d_buRn For This Useful Post:

    flameswor10 (11-06-2010)

Page 3 of 3 FirstFirst 123

Similar Threads

  1. [Release] Easy Account Manager (EAM) Latest update; April 14, 2010 [1.2.208]
    By Archangel in forum Call of Duty 6 - Modern Warfare 2 (MW2) Hacks
    Replies: 377
    Last Post: 08-29-2015, 02:26 PM
  2. State of the Game Address -- September 23, 2010
    By UGodly in forum Combat Arms Discussions
    Replies: 2
    Last Post: 09-25-2010, 08:24 AM
  3. Updated Addresses [25/07/2010]
    By ~GodLike~ in forum WarRock Hack Source Code
    Replies: 15
    Last Post: 07-30-2010, 04:23 PM
  4. LTClient Address [20 July 2010]
    By Zoom in forum Combat Arms EU Hack Coding/Source Code
    Replies: 6
    Last Post: 07-21-2010, 02:29 AM
  5. [RELEASE] Updated Addresses [14/7/2010]
    By ~GodLike~ in forum Combat Arms EU Hack Coding/Source Code
    Replies: 23
    Last Post: 07-16-2010, 09:32 AM