Page 4 of 6 FirstFirst ... 23456 LastLast
Results 46 to 60 of 82
  1. #46
    COD3RIN's Avatar
    Join Date
    May 2013
    Gender
    male
    Location
    Posts
    5,309
    Reputation
    468
    Thanks
    28,779
    My Mood
    Angelic
    Quote Originally Posted by DJ_Dreamer View Post
    It's for garena or turkey?
    garena in i put turkey addies two
    ᚛C☢dℝin3᚜
    Love you.
    ~Kenshit13
    Quote Originally Posted by cheaterman26 View Post
    COD3RIN PUT A BACKDOOR ON HIS OWN CHEAT HE HACK MY COMPUTER AND MY STEAM, DON'T TRUST THIS GUYS !



  2. #47
    KingClem's Avatar
    Join Date
    Apr 2009
    Gender
    male
    Posts
    8
    Reputation
    10
    Thanks
    57
    C0DERIN better make release more usefull shit like this:
    Code:
    
    class ClassP
    {
    public:
    	char cName[16]; //0x0000 
    char _0x0010[256];//0x0010
    	DWORD dwTeam; //0x0110 
    	DWORD nope; //0x0114 mistace while reversing 
    char _0x0118[652];
    	D3DXVECTOR3 Cords; //0x03A4 
    char _0x03B0[16];
    	DWORD dwHealth; //0x03C0 
    	DWORD dwAP; //0x03C4 
    char _0x03C8[308];
    
    };//Size=0x04FC
    
    ClassP* Return_User(int Index)
    {
    	if(Index > 16) 
    		return 0;
    	DWORD Base = Player_EX_Class;
    	DWORD Size = Index_Player;
    	ClassP *pPlayer2 = (ClassP*)(Base + (Index_Player*(Index-1)));
    	return pPlayer2;
    }
    #define cPlayer_ADR 0x9CF0E0
    #define Index_Player 0x468
    Its for Twowar ^^ but struct should be nearly same on Garena ,just need to update the base

  3. #48
    COD3RIN's Avatar
    Join Date
    May 2013
    Gender
    male
    Location
    Posts
    5,309
    Reputation
    468
    Thanks
    28,779
    My Mood
    Angelic
    Quote Originally Posted by KingClem View Post
    C0DERIN better make release more usefull shit like this:
    Code:
    
    class ClassP
    {
    public:
        char cName[16]; //0x0000 
    char _0x0010[256];//0x0010
        DWORD dwTeam; //0x0110 
        DWORD nope; //0x0114 mistace while reversing 
    char _0x0118[652];
        D3DXVECTOR3 Cords; //0x03A4 
    char _0x03B0[16];
        DWORD dwHealth; //0x03C0 
        DWORD dwAP; //0x03C4 
    char _0x03C8[308];
    
    };//Size=0x04FC
    
    ClassP* Return_User(int Index)
    {
        if(Index > 16) 
            return 0;
        DWORD Base = Player_EX_Class;
        DWORD Size = Index_Player;
        ClassP *pPlayer2 = (ClassP*)(Base + (Index_Player*(Index-1)));
        return pPlayer2;
    }
    #define cPlayer_ADR 0x9CF0E0
    #define Index_Player 0x468
    Its for Twowar ^^ but struct should be nearly same on Garena ,just need to update the base
    this is the real code for memory hack
    Code:
    Class MemoryClass
    Code:
        Private GameProc As String = ""
        Private Function OpenGame() As IntPtr
            If System.Diagnostics.Process.GetProcessesByName(GameProc).Length = 1 Then
                Return System.Diagnostics.Process.GetProcessesByName(GameProc)(0).Handle
            End If
            Return New IntPtr(0)
        End Function
        Public Enum ProcessAccessFlags As UInteger
            All = &H1F0FFF
            Terminate = &H1
            CreateThread = &H2
            Operation = &H8
            Read = &H10
            Write = &H20
            DupHandle = &H40
            SetInformation = &H200
            QueryInformation = &H400
            Synchronize = &H100000
        End Enum
        <Runtime.InteropServices.DllImport("kernel32.dll")> _
        Private Shared Function OpenProcess(dwDesiredAccess As ProcessAccessFlags, <Runtime.InteropServices.MarshalAs(Runtime.InteropServices.UnmanagedType.Bool)> bInheritHandle As Boolean, dwProcessId As Integer) As IntPtr
        End Function
        <Runtime.InteropServices.DllImport("kernel32.dll")> _
        Private Shared Function CloseHandle(hObject As IntPtr) As Boolean
        End Function
        <Runtime.InteropServices.DllImport("kernel32.dll")> _
        Private Shared Function ReadProcessMemory(hProcess As IntPtr, lpBaseAddress As IntPtr, <Runtime.InteropServices.In, Runtime.InteropServices.Out> buffer As Byte(), size As UInt32, ByRef lpNumberOfBytesWritten As IntPtr) As Int32
        End Function
        <Runtime.InteropServices.DllImport("kernel32.dll")> _
        Private Shared Function WriteProcessMemory(hProcess As IntPtr, lpBaseAddress As IntPtr, <Runtime.InteropServices.In, Runtime.InteropServices.Out> buffer As Byte(), size As UInt32, ByRef lpNumberOfBytesWritten As IntPtr) As Int32
        End Function
    
    
        Public Function Process_Handle(ProcessName As String) As Boolean
            GameProc = ProcessName
            If System.Diagnostics.Process.GetProcessesByName(ProcessName).Length = 1 Then
                Return True
            End If
            Return False
        End Function
    #Region "Write Stuff"
        Public Sub WriteString(Address As Integer, Text As String, Optional Length As Integer = -1)
            If Length = -1 Then
                Length = Text.Length
            End If
            Dim Buffer As Byte() = New System.Text.ASCIIEncoding().GetBytes(Text)
            Dim Zero As IntPtr = IntPtr.Zero
            WriteProcessMemory(OpenGame(), New IntPtr(Address), Buffer, CUInt(Length), Zero)
        End Sub
        Public Sub WriteInt(Address As Integer, Value As Integer)
            Dim buffer As Byte() = BitConverter.GetBytes(Value)
            Dim R As IntPtr
            WriteProcessMemory(OpenGame(), New IntPtr(Address), buffer, CUInt(4), R)
        End Sub
        Public Sub WriteUInt(Address As UInteger, Value As UInteger)
            Dim buffer As Byte() = BitConverter.GetBytes(Value)
            Dim R As IntPtr
            WriteProcessMemory(OpenGame(), New IntPtr(Address), buffer, CUInt(4), R)
        End Sub
        Public Sub WriteFloat(Address As Integer, Value As Single)
            Dim buffer As Byte() = BitConverter.GetBytes(Value)
            Dim R As IntPtr
            WriteProcessMemory(OpenGame(), New IntPtr(Address), buffer, CUInt(4), R)
        End Sub
        Public Sub WriteBytes(Address As Integer, ByteArray As Byte())
            Dim buffer As Byte() = ByteArray
            Dim R As IntPtr
            WriteProcessMemory(OpenGame(), New IntPtr(Address), buffer, CUInt(buffer.Length), R)
        End Sub
    #End Region
    #Region "Read Stuff"
        Public Function ReadString(Address As Integer, Length As Integer) As String
            Dim buffer As Byte() = New Byte(Length - 1) {}
            Dim R As IntPtr
            ReadProcessMemory(OpenGame(), New IntPtr(Address), buffer, CUInt(buffer.Length), R)
            Return New System.Text.ASCIIEncoding().GetString(buffer, 0, Length)
        End Function
        Public Function ReadInt(Address As Integer) As Integer
            Dim buffer As Byte() = New Byte(3) {}
            Dim R As IntPtr
            ReadProcessMemory(OpenGame(), New IntPtr(Address), buffer, CUInt(4), R)
            Return BitConverter.ToInt32(buffer, 0)
        End Function
        Public Function ReadUInt(Address As UInteger) As UInteger
            Dim buffer As Byte() = New Byte(3) {}
            Dim R As IntPtr
            ReadProcessMemory(OpenGame(), New IntPtr(Address), buffer, CUInt(4), R)
            Return BitConverter.ToUInt32(buffer, 0)
        End Function
        Public Function ReadFloat(Address As UInteger) As Single
            Dim buffer As Byte() = New Byte(7) {}
            Dim R As IntPtr
            ReadProcessMemory(OpenGame(), New IntPtr(Address), buffer, CUInt(4), R)
            Return BitConverter.ToSingle(buffer, 0)
        End Function
        Public Function ReadBytes(Address As Integer, BytesLength As Integer) As Byte()
            Dim buffer As Byte() = New Byte(BytesLength - 1) {}
            Dim R As IntPtr
            ReadProcessMemory(OpenGame(), New IntPtr(Address), buffer, CUInt(buffer.Length), R)
            Return buffer
        End Function
    #End Region
    #Region "Pointers"
        Public Function BaseAddress(Module_Name As String) As Integer
            Try
                If System.Diagnostics.Process.GetProcessesByName(GameProc).Length <> 0 Then
                    For Each [Mod] As System.Diagnostics.ProcessModule In System.Diagnostics.Process.GetProcessesByName(GameProc)(0).Modules
                        If [Mod].ModuleName = Module_Name Then
                            Return [Mod].BaseAddress.ToInt32()
                        End If
                    Next
                    Return 0
                Else
                    Return 0
                End If
            Catch
                Console.WriteLine("Base Address Error")
                Return 0
            End Try
        End Function
        Public Function Pointers([Module] As String, PointersX As Integer()) As Integer
            Dim Base As Integer = BaseAddress([Module]) + PointersX(0)
            Dim Runner As Integer = ReadInt(Base) + PointersX(1)
            Dim i As Integer = 2
            While i <> PointersX.Length - 2
                Runner = ReadInt(Runner) + PointersX(i)
                i += 1
            End While
    
            Return Runner
        End Function
    #End Region
    End Class

    credit by jorndel
    ᚛C☢dℝin3᚜
    Love you.
    ~Kenshit13
    Quote Originally Posted by cheaterman26 View Post
    COD3RIN PUT A BACKDOOR ON HIS OWN CHEAT HE HACK MY COMPUTER AND MY STEAM, DON'T TRUST THIS GUYS !



  4. #49
    KingClem's Avatar
    Join Date
    Apr 2009
    Gender
    male
    Posts
    8
    Reputation
    10
    Thanks
    57
    Quote Originally Posted by COD3RIN View Post
    [FONT="Palatino Linotype"][COLOR="SeaGreen"][SIZE="2"][I][B]
    this is the real code for memory hack
    Ofc ,but there they can read the offsets and all ,more usefull than just an address

  5. #50
    COD3RIN's Avatar
    Join Date
    May 2013
    Gender
    male
    Location
    Posts
    5,309
    Reputation
    468
    Thanks
    28,779
    My Mood
    Angelic
    Quote Originally Posted by KingClem View Post
    Ofc ,but there they can read the offsets and all ,more usefull than just an address
    If you creating trainer like ammo hack that is the code in vb.net
    ᚛C☢dℝin3᚜
    Love you.
    ~Kenshit13
    Quote Originally Posted by cheaterman26 View Post
    COD3RIN PUT A BACKDOOR ON HIS OWN CHEAT HE HACK MY COMPUTER AND MY STEAM, DON'T TRUST THIS GUYS !



  6. #51
    KingClem's Avatar
    Join Date
    Apr 2009
    Gender
    male
    Posts
    8
    Reputation
    10
    Thanks
    57
    Quote Originally Posted by COD3RIN View Post


    If you creating trainer like ammo hack that is the code in vb.net
    possible in C++ too xd and i dont like external trainers ^^

  7. #52
    DaemonicKing's Avatar
    Join Date
    Feb 2013
    Gender
    male
    Posts
    21
    Reputation
    10
    Thanks
    3
    Quote Originally Posted by COD3RIN View Post
    [COLOR=Orange][SIZE=2]

    OLD SS GO DOWN FOR NEW UPDATE

    OLD ADDIES PATCH



    (0A9FF6CC) BP -Means your money


    (3D43AE64) Bullet -This is for SMG weapon


    (55E56A64) -SMG Ammo
    (393EFEC4)


    (55E56A90) -Secondary Bullet weapon
    (393EFEF0)


    (567194E0) -Secondary ammo weapon
    (393EFEC8)


    (56719698) -HP-Means your health in game just call it GODMODE
    (393F0080)



    (393EFEEC) -Primary Bullet weapon the addies is not same in SMG but same Primary weapon in game
    (55E1C8FC)

    (393EFEC4)-Primary ammo weapon

    THAT'S ALL MY CODE IN BS GARENA DON'T FORGET TO THANKS ME

    HOW TO CREATE HACK FOLLOW CCMAN32 TUTORIAL AND DOWNLOAD THE SOURCE CODE IN VB.NET


    link:source-code

    BLACKSHOT TURKEY ADDIES

    (35F4D55C) -BULLET


    ( 1D73A6F0) -HEALTH



    HERE THE NEW UPDATE TODAY ADDIES


    HERE THE UPDATE TODAY SEE MY SS

    (3D17A464)- smg bullet
    (392E999C)


    (59D1928C)- white sar primary bullet






    (3D17A43C)- smg ammo
    (392E9974)


    (0A92F6CC) -BP






    (1D7B98B0)- GODMODE
    (392E9B30)


    (1D7B9720) -secondary wepoan bullet


    THAT'S ALL FOR TODAY

    Hey, so, do i put these codes into HERE ? see SS.

    Seriously ? I'm not so clear with the one where you find the pointer part, can explain abit detailed ? because, u already saved the pointer at ur PC, and i think u should make how do u make the pointer scan step by step. Thanks
    Attached Thumbnails Attached Thumbnails
    1.jpg  

    Last edited by DaemonicKing; 10-13-2013 at 01:24 AM.

  8. #53
    iceman2894's Avatar
    Join Date
    Feb 2012
    Gender
    male
    Posts
    12
    Reputation
    10
    Thanks
    3
    Hi please can you answer me
    About that codes I need to open cheat engine and search with hex those code or what ?

  9. #54
    COD3RIN's Avatar
    Join Date
    May 2013
    Gender
    male
    Location
    Posts
    5,309
    Reputation
    468
    Thanks
    28,779
    My Mood
    Angelic
    Quote Originally Posted by iceman2894 View Post
    Hi please can you answer me
    About that codes I need to open cheat engine and search with hex those code or what ?
    no need to open CE my addies is 4 bytes all you need is C++
    ᚛C☢dℝin3᚜
    Love you.
    ~Kenshit13
    Quote Originally Posted by cheaterman26 View Post
    COD3RIN PUT A BACKDOOR ON HIS OWN CHEAT HE HACK MY COMPUTER AND MY STEAM, DON'T TRUST THIS GUYS !



  10. #55
    iceman2894's Avatar
    Join Date
    Feb 2012
    Gender
    male
    Posts
    12
    Reputation
    10
    Thanks
    3
    I can't Do One Can you please do the trainer for Us ?

  11. #56
    isaacpeh's Avatar
    Join Date
    Apr 2013
    Gender
    male
    Posts
    6
    Reputation
    10
    Thanks
    0
    I need help with the pointer part , if we can't open CE when blackshot is running how do we find the offsets? Would anyone be kind enough to post each offsets for each address? It might help many. Or a simple tutorial would do. Thanks

  12. #57
    COD3RIN's Avatar
    Join Date
    May 2013
    Gender
    male
    Location
    Posts
    5,309
    Reputation
    468
    Thanks
    28,779
    My Mood
    Angelic
    Quote Originally Posted by DaemonicKing View Post
    Hey, so, do i put these codes into HERE ? see SS.

    Seriously ? I'm not so clear with the one where you find the pointer part, can explain abit detailed ? because, u already saved the pointer at ur PC, and i think u should make how do u make the pointer scan step by step. Thanks
    yes put like this &H eample 5645343 like that just follow the video tutorial
    ᚛C☢dℝin3᚜
    Love you.
    ~Kenshit13
    Quote Originally Posted by cheaterman26 View Post
    COD3RIN PUT A BACKDOOR ON HIS OWN CHEAT HE HACK MY COMPUTER AND MY STEAM, DON'T TRUST THIS GUYS !



  13. #58
    isaacpeh's Avatar
    Join Date
    Apr 2013
    Gender
    male
    Posts
    6
    Reputation
    10
    Thanks
    0
    Quote Originally Posted by COD3RIN View Post

    yes put like this &H eample 5645343 like that just follow the video tutorial
    What about the offsets?

  14. #59
    isaacpeh's Avatar
    Join Date
    Apr 2013
    Gender
    male
    Posts
    6
    Reputation
    10
    Thanks
    0
    Is this how i do it? Im pretty much stuck at the offset part. I have no idea how to get the offsets but by looking at the video its found using CE .

    Attached Thumbnails Attached Thumbnails
    Screenshot 2013-10-14 15.20.36.png  

    Screenshot 2013-10-14 15.21.26.png  

    Screenshot 2013-10-14 15.28.22.png  

    Screenshot 2013-10-14 15.31.50.png  


  15. #60
    akim Lolz's Avatar
    Join Date
    Oct 2012
    Gender
    male
    Posts
    22
    Reputation
    10
    Thanks
    9
    too fast -_-

Page 4 of 6 FirstFirst ... 23456 LastLast

Similar Threads

  1. Selling Blackshot Garena Account
    By Peintrs in forum Selling Accounts/Keys/Items
    Replies: 2
    Last Post: 09-19-2011, 09:27 AM
  2. [Selling] Blackshot Garena Account
    By Kibatrv in forum Buying Accounts/Keys/Items
    Replies: 1
    Last Post: 09-17-2011, 05:40 PM
  3. [Selling] Blackshot Garena Account
    By Kibatrv in forum Selling Accounts/Keys/Items
    Replies: 0
    Last Post: 09-17-2011, 08:37 AM
  4. [Release] BlackShot =>Garena<= Bypass only!
    By ClapBangKiss in forum Blackshot Hacks & Cheats
    Replies: 80
    Last Post: 06-02-2010, 11:54 AM