Page 2 of 2 FirstFirst 12
Results 16 to 30 of 30
  1. #16
    -[I]fLuX's Avatar
    Join Date
    Apr 2012
    Gender
    male
    Posts
    342
    Reputation
    112
    Thanks
    3,923
    My Mood
    Bored
    Quote Originally Posted by bandi12 View Post
    how you inject the dll ? can you pm me an example how you use it bk for me it's not working atleast how i make it
    i inject with injector!!

  2. #17
    Swag's Avatar
    Join Date
    Jul 2011
    Gender
    male
    Location
    Netherlands
    Posts
    1,619
    Reputation
    19
    Thanks
    1,865
    My Mood
    Amused
    Quote Originally Posted by bandi12 View Post
    how you inject the dll ? can you pm me an example how you use it bk for me it's not working atleast how i make it
    I inject with an injector when the game started up
    Code:
    extern "C" __declspec(dllexport) BOOL APIENTRY DllMain(HINSTANCE hDll, DWORD dwReason, LPVOID lpvReserved)
    {
    	if (dwReason == DLL_PROCESS_ATTACH)
    
    	{
    		DisableThreadLibraryCalls(hDll);
    
    		TeamDestroy();
    
    	}else if(dwReason == DLL_PROCESS_DETACH) {
    		{
    				std::ofstream file;
    				file.open("Team Destroy Info.txt");
    				file << "Info: \n";
    				file << "________________________________\n";
    				file << "D3D Coder: Swag\n";
    				file << "Memory Coder: Dragon Hell / Code Vb10e \n";
    				file << "Loader: berryh\n";
    				file << "Version: 8\n";
    				file << "________________________________\n";
    				file << "For More Info Go to www.MPGH.net\n";
    		}
    	}
    	return TRUE;
    }
    This is the DLL main that team destroy use

  3. #18
    bandi12's Avatar
    Join Date
    Apr 2012
    Gender
    male
    Posts
    562
    Reputation
    30
    Thanks
    318
    My Mood
    Yeehaw
    Quote Originally Posted by -[I
    fLuX;5950933]i inject with injector!!
    Me to but it's not working can you pls pm me and example how you use it

  4. #19
    Dragon(H)ell's Avatar
    Join Date
    Nov 2011
    Gender
    male
    Posts
    703
    Reputation
    154
    Thanks
    4,819
    My Mood
    Angelic
    Quote Originally Posted by bandi12 View Post
    Me to but it's not working can you pls pm me and example how you use it
    so the problem in your base not dll main -.-

  5. #20
    bandi12's Avatar
    Join Date
    Apr 2012
    Gender
    male
    Posts
    562
    Reputation
    30
    Thanks
    318
    My Mood
    Yeehaw
    My base almost like Fizhy base but CShell it's null

    Code:
    #include <Windows.h>
    
    	
    	
    void  test ()
    { if (GetModuleHandleA("CShell.dll"))
    Beep(500,500);
    }
    
    extern "C" __declspec(dllexport) BOOL APIENTRY DllMain(HMODULE hDll, DWORD fdwReason, LPVOID lpReserved){
    
    	if (fdwReason == DLL_PROCESS_ATTACH)
    	{
    		DisableThreadLibraryCalls(hDll);
    		test(); }
    return TRUE;}

    if i use this DllMain but i put this it's detected

    CreateThread(NULL, NULL, (LPTHREAD_START_ROUTINE)test, NULL, NULL, NULL);

    void test()
    while(1)
    {....}

    ---------- Post added at 10:17 PM ---------- Previous post was at 09:54 PM ----------

    AHHHHHH i am going mad nothing work's "Genkidesu" hack's give "send report" IDK noob windows i am going to break into pieces this idiot PC

  6. #21
    -iFaDy..*'s Avatar
    Join Date
    Mar 2012
    Gender
    male
    Location
    C++/Mpgh.net/CF/devenv.exe
    Posts
    201
    Reputation
    22
    Thanks
    87
    My Mood
    Cool
    Quote Originally Posted by bandi12 View Post
    My base almost like Fizhy base but CShell it's null

    Code:
    #include <Windows.h>
    
    	
    	
    void  test ()
    { if (GetModuleHandleA("CShell.dll"))
    Beep(500,500);
    }
    
    extern "C" __declspec(dllexport) BOOL APIENTRY DllMain(HMODULE hDll, DWORD fdwReason, LPVOID lpReserved){
    
    	if (fdwReason == DLL_PROCESS_ATTACH)
    	{
    		DisableThreadLibraryCalls(hDll);
    		test(); }
    return TRUE;}

    if i use this DllMain but i put this it's detected

    CreateThread(NULL, NULL, (LPTHREAD_START_ROUTINE)test, NULL, NULL, NULL);

    void test()
    while(1)
    {....}

    ---------- Post added at 10:17 PM ---------- Previous post was at 09:54 PM ----------

    AHHHHHH i am going mad nothing work's "Genkidesu" hack's give "send report" IDK noob windows i am going to break into pieces this idiot PC
    u use wrong base xDD
    Code:
    #include <Windows.h>
    
    	
    	
    void  test ()
    { if (GetModuleHandleA("CShell.dll"))
    Beep(500,500);
    }
    int Base()
    {
    test()
    return 1;
    }
    extern "C" __declspec(dllexport) BOOL APIENTRY DllMain(HMODULE hDll, DWORD fdwReason, LPVOID lpReserved){
    
    	if (fdwReason == DLL_PROCESS_ATTACH)
    	{
    		DisableThreadLibraryCalls(hDll);
    		base(); }
    return TRUE;}
    Code:
    
    
    Last edited by -iFaDy..*; 04-20-2012 at 02:15 PM.
    Need Any Help in C++/CrossFire? Just Pm me.

    My FB : Www.FaceBook.com/FaDiAtefAhlawy

    My Yahoo : Dodo_CrazyChat@yahoo.com

    My Hotmail : Dodo_CrazyChat@hotmail.com

  7. #22
    bandi12's Avatar
    Join Date
    Apr 2012
    Gender
    male
    Posts
    562
    Reputation
    30
    Thanks
    318
    My Mood
    Yeehaw
    Quote Originally Posted by -iFaDy..* View Post
    u use wrong base xDD
    Now realy i am going mad for everybody is working WTF whit that base for me GetModuleHandleA("CShell.dll") is NULL and NULL and NULL NULL for infinit

  8. #23
    dicky88smd's Avatar
    Join Date
    Mar 2012
    Gender
    male
    Posts
    205
    Reputation
    10
    Thanks
    62
    My Mood
    Busy
    Ok thanks @fizzy The problem solved

    but new problem
    Hotkey not effect

  9. #24
    -iFaDy..*'s Avatar
    Join Date
    Mar 2012
    Gender
    male
    Location
    C++/Mpgh.net/CF/devenv.exe
    Posts
    201
    Reputation
    22
    Thanks
    87
    My Mood
    Cool
    dont use hotkeys its easy
    Need Any Help in C++/CrossFire? Just Pm me.

    My FB : Www.FaceBook.com/FaDiAtefAhlawy

    My Yahoo : Dodo_CrazyChat@yahoo.com

    My Hotmail : Dodo_CrazyChat@hotmail.com

  10. #25
    dicky88smd's Avatar
    Join Date
    Mar 2012
    Gender
    male
    Posts
    205
    Reputation
    10
    Thanks
    62
    My Mood
    Busy
    But no hotkey have almost client error in mutant mode to decrease speed hack

  11. #26
    al3xman's Avatar
    Join Date
    May 2009
    Gender
    male
    Location
    www.MPGH.net
    Posts
    400
    Reputation
    11
    Thanks
    89
    My Mood
    Psychedelic
    try using one while than 2 and code more in while...
    SQL :Learning
    Rules Reminder for hacks section
    A hack/hack tool doesn't work? Find help here
    Hack Tools

    Join US:CrossFire Shaiya

    +1 Vouch legend321 (OMM used)
    +1 Vouch dragonsky (he went first)
    -1 Vouch vlad2803 (scammed me 150$) -yesterday
    -1 Vouch LoveIsTheAir (scammed me 30$) -8 months ago

  12. #27
    giniyat101's Avatar
    Join Date
    Sep 2011
    Gender
    male
    Location
    Not telling.
    Posts
    1,935
    Reputation
    130
    Thanks
    1,380
    My Mood
    Dead
    CreateThread is detected??
    i got a lot of module that are auto injected to crossfire (like internet download manager grabber)
    and all of them uses CreateThread ofc so i should get an xtrap message without hacking l;ol


     



    [img]https://i43.photobucke*****m/albums/e367/DeteSting/Steam-update.gif[/img]

  13. #28
    kmanev073's Avatar
    Join Date
    Feb 2011
    Gender
    male
    Location
    Bulgaria
    Posts
    2,400
    Reputation
    97
    Thanks
    2,537
    My Mood
    Cool
    @bandi12 dude dont you understand it -_- i read it once and i get it... XTRAP blocks ModuleHandleA from outside thread... so you need to create thread first... one Dllmain that creates thread for a function which start the hack...

  14. #29
    bandi12's Avatar
    Join Date
    Apr 2012
    Gender
    male
    Posts
    562
    Reputation
    30
    Thanks
    318
    My Mood
    Yeehaw
    Quote Originally Posted by kmanev073 View Post
    @bandi12 dude dont you understand it -_- i read it once and i get it... XTRAP blocks ModuleHandleA from outside thread... so you need to create thread first... one Dllmain that creates thread for a function which start the hack...
    i understand it long time ago ... now i have a D3D9 menu to .... thx for all teh people who helped me
     




    MY Latest Aimbot on : Orbital Space (Video Comming Soon)'





     

    - @UltraPGNoob
    - @dicky88smd
    - @giniyat101

  15. #30
    DaRk's Avatar
    Join Date
    Dec 2010
    Gender
    male
    Location
    MPGH
    Posts
    1,910
    Reputation
    119
    Thanks
    3,986
    My Mood
    Asleep
    i still use createthread works perfectly for me..
    i use normal dllmain..

Page 2 of 2 FirstFirst 12

Similar Threads

  1. How to make a Undetected Cheat Engine
    By mental81 in forum Game Hacking Tutorials
    Replies: 51
    Last Post: 12-12-2018, 02:49 PM
  2. [Help] How to make CreateThread Undetected? (cuz noone will help me)
    By CheatCreatorzz in forum CrossFire Hack Coding / Programming / Source Code
    Replies: 9
    Last Post: 01-30-2012, 04:23 AM
  3. [RELEASE]how to make a /dll hack undetected .
    By DRAKE` in forum Alliance of Valiant Arms (AVA) Hacks & Cheats
    Replies: 85
    Last Post: 10-09-2010, 07:15 PM
  4. how to make ava bypass and undetectable
    By maxpayne in forum Programming Tutorial Requests
    Replies: 5
    Last Post: 09-30-2010, 02:38 PM
  5. [TUT] How to make your Detected UCE Undetected!
    By apezwijn in forum WolfTeam Hacks
    Replies: 20
    Last Post: 09-13-2008, 08:05 AM