Can somone make hacks for this game?
this is some codes for heroes and generals editing with cheat engine find it

this is something what i find it

force dx9
Code:
client.py

prop.SetBool('render.ForceDX9', True)


Code:

render+8]+140]



5ABE185C . FFD1 CALL ECX
5ABE185E . 83C4 10 ADD ESP,10
5ABE1861 > 80BE CD0B0000 >CMP BYTE PTR DS:[ESI+BCD],0
5ABE1868 . 0F84 EE000000 JE player.5ABE195C
5ABE186E . E8 BD0CE2FF CALL player.5AA02530 ///////getrenderererererrer
5ABE1873 . 8B10 MOV EDX,DWORD PTR DS:[EAX]
5ABE1875 . 8BC8 MOV ECX,EAX
5ABE1877 . 8B82 A8000000 MOV EAX,DWORD PTR DS:[EDX+A8]
5ABE187D . FFD0 CALL EAX
5ABE187F . 8B4D D4 MOV ECX,DWORD PTR SS:[EBP-2C]
5ABE1882 . 8B99 D00D0000 MOV EBX,DWORD PTR DS:[ECX+DD0]
5ABE1888 . 0FB7F8 MOVZX EDI,AX
5ABE188B . 3BBE C40B0000 CMP EDI,DWORD PTR DS:[ESI+BC4]
5ABE1891 . 75 0C JNZ SHORT player.5ABE189F
5ABE1893 . 3B9E C80B0000 CMP EBX,DWORD PTR DS:[ESI+BC8]
5ABE1899 . 0F84 BD000000 JE player.5ABE195C
5ABE189F > 8D95 64FEFFFF LEA EDX,DWORD PTR SS:[EBP-19C]
5ABE18A5 . 68 549D035B PUSH player.5B039D54 ; ASCII "FPS:
Ping:"
5ABE18AA . 52 PUSH EDX
5ABE18AB . 899E C80B0000 MOV DWORD PTR DS:[ESI+BC8],EBX
5ABE18B1 . 89BE C40B0000 MOV DWORD PTR DS:[ESI+BC4],EDI
5ABE18B7 . E8 74221000 CALL player.5ACE3B30
5ABE18BC . 8B95 70FEFFFF MOV EDX,DWORD PTR SS:[EBP-190]
5ABE18C2 . 8B86 24070000 MOV EAX,DWORD PTR DS:[ESI+724]
5ABE18C8 . 8B08 MOV ECX,DWORD PTR DS:[EAX]
5ABE18CA . 52 PUSH EDX
5ABE18CB . 68 B01B015B PUSH player.5B011BB0 ; ASCII "%s"
5ABE18D0 . 68 489D035B PUSH player.5B039D48 ; ASCII "SetTitles"
5ABE18D5 . 50 PUSH EAX
5ABE18D6 . 8B41 3C MOV EAX,DWORD PTR DS:[ECX+3C]


Code:
pDevice->GetVertexShaderConstantF(220,WorldCamera,4);
pDevice->GetVertexShaderConstantF(24,proj,4); // i had traced at one point but lost the projection in a recode ;[ just memory search it trace back


when u w2s Z is -

5AB7F836 . C645 A0 01 MOV BYTE PTR SS:[EBP-60],1
5AB7F83A > 8B85 64FFFFFF MOV EAX,DWORD PTR SS:[EBP-9C]
5AB7F840 . 8B08 MOV ECX,DWORD PTR DS:[EAX]
5AB7F842 . 85C9 TEST ECX,ECX
5AB7F844 . 74 0C JE SHORT player.5AB7F852
5AB7F846 . 8B11 MOV EDX,DWORD PTR DS:[ECX]
5AB7F848 . 8B82 84000000 MOV EAX,DWORD PTR DS:[EDX+84]
5AB7F84E . 6A 01 PUSH 1
5AB7F850 . FFD0 CALL EAX
5AB7F852 > 8B4D 94 MOV ECX,DWORD PTR SS:[EBP-6C]
5AB7F855 . 8B09 MOV ECX,DWORD PTR DS:[ECX]
5AB7F857 . 85C9 TEST ECX,ECX
5AB7F859 . 74 0E JE SHORT player.5AB7F869
5AB7F85B . 8B11 MOV EDX,DWORD PTR DS:[ECX]
5AB7F85D . 8B45 A0 MOV EAX,DWORD PTR SS:[EBP-60]
5AB7F860 . 8B92 84000000 MOV EDX,DWORD PTR DS:[EDX+84]
5AB7F866 . 50 PUSH EAX
5AB7F867 . FFD2 CALL EDX
5AB7F869 > 8B45 E0 MOV EAX,DWORD PTR SS:[EBP-20]
5AB7F86C . 8B38 MOV EDI,DWORD PTR DS:[EAX]
5AB7F86E . E8 ADAEF4FF CALL player.5AACA720
5AB7F873 . 66:8B88 340E00>MOV CX,WORD PTR DS:[EAX+E34]
5AB7F87A . 0FB747 13 MOVZX EAX,WORD PTR DS:[EDI+13]
5AB7F87E . 66:3BC8 CMP CX,AX
5AB7F881 . 0F85 BC030000 JNZ player.5AB7FC43
5AB7F887 . B9 FFFF0000 MOV ECX,0FFFF
5AB7F88C . 66:3BC1 CMP AX,CX
5AB7F88F . 0F84 AE030000 JE player.5AB7FC43
5AB7F895 . 8B8E D80A0000 MOV ECX,DWORD PTR DS:[ESI+AD8]
5AB7F89B . 85C9 TEST ECX,ECX
5AB7F89D . 0F84 1A060000 JE player.5AB7FEBD
5AB7F8A3 . 8B11 MOV EDX,DWORD PTR DS:[ECX]
5AB7F8A5 . 8B42 24 MOV EAX,DWORD PTR DS:[EDX+24]
5AB7F8A8 . FFD0 CALL EAX
5AB7F8AA . 8D8D F0ECFFFF LEA ECX,DWORD PTR SS:[EBP-1310]
5AB7F8B0 . 51 PUSH ECX ; /Arg1
5AB7F8B1 . 8BC8 MOV ECX,EAX ; |
5AB7F8B3 . A3 84E6235B MOV DWORD PTR DS:[5B23E684],EAX //camera +30 ; |
5AB7F8B8 . E8 C3D61200 CALL player.5ACACF80 ; \player.6207CF80
5AB7F8BD . 803D 14E6235B >CMP BYTE PTR DS:[5B23E614],0
5AB7F8C4 . 0F57C0 XORPS XMM0,XMM0
5AB7F8C7 . 0F1185 B0FBFFF>MOVUPS DQWORD PTR SS:[EBP-450],XMM0
5AB7F8CE . F3: PREFIX REP: ; Superfluous prefix
5AB7F8CF . 0F7E85 B0FBFFF>MOVD DWORD PTR SS:[EBP-450],MM0
Nametags:
Code:
667882A1 > 8D45 B0 LEA EAX,DWORD PTR SS:[EBP-50]
667882A4 . 68 C4D4BA66 PUSH justinpl.66BAD4C4 ; ASCII "Train or Traincart not found"
667882A9 . 50 PUSH EAX
667882AA . E8 A15D0B00 CALL justinpl.6683E050
667882AF . 8B40 0C MOV EAX,DWORD PTR DS:[EAX+C] ; |
667882B2 . 50 PUSH EAX ; |Arg3
667882B3 . 68 18D1BA66 PUSH justinpl.66BAD118 ; |Arg2 = 66BAD118 ASCII "..\..\..\..\engine\player\controllers\_private\ga memodes\gamemode.cpp"
667882B8 . 68 A488B966 PUSH justinpl.66B988A4 ; |Arg1 = 66B988A4 ASCII "player.controllers"
667882BD . C645 FC 01 MOV BYTE PTR SS:[EBP-4],1 ; |
667882C1 . E8 EA640B00 CALL justinpl.6683E7B0 ; \justinpl.6C98E7B0
667882C6 . 83C4 14 ADD ESP,14
667882C9 . 837D B4 00 CMP DWORD PTR SS:[EBP-4C],0
667882CD . C645 FC 00 MOV BYTE PTR SS:[EBP-4],0
667882D1 . C745 B0 8468B7>MOV DWORD PTR SS:[EBP-50],justinpl.66B76>
667882D8 . 7E 0C JLE SHORT justinpl.667882E6
667882DA . 8B4D BC MOV ECX,DWORD PTR SS:[EBP-44]
667882DD . 51 PUSH ECX
667882DE . E8 B28EDAFF CALL justinpl.66531195
667882E3 . 83C4 04 ADD ESP,4
667882E6 > 47 INC EDI
667882E7 . 3B7B 14 CMP EDI,DWORD PTR DS:[EBX+14]
667882EA . 897D E8 MOV DWORD PTR SS:[EBP-18],EDI
667882ED .^0F8C FDFEFFFF JL justinpl.667881F0
667882F3 > 8D4B 0C LEA ECX,DWORD PTR DS:[EBX+C]
667882F6 . E8 F56ADDFF CALL justinpl.6655EDF0
667882FB . 8B4D F4 MOV ECX,DWORD PTR SS:[EBP-C]
667882FE . 5F POP EDI
667882FF . 64:890D 000000>MOV DWORD PTR FS:[0],ECX
66788306 . 5E POP ESI
66788307 . 8BE5 MOV ESP,EBP
66788309 . 5D POP EBP
6678830A . 8BE3 MOV ESP,EBX
6678830C . 5B POP EBX
6678830D . C2 1C00 RETN 1C
66788310 $ 53 PUSH EBX
66788311 . 8BDC MOV EBX,ESP
66788313 . 83EC 08 SUB ESP,8
66788316 . 83E4 F0 AND ESP,FFFFFFF0
66788319 . 83C4 04 ADD ESP,4
6678831C . 55 PUSH EBP
6678831D . 8B6B 04 MOV EBP,DWORD PTR DS:[EBX+4]
66788320 . 896C24 04 MOV DWORD PTR SS:[ESP+4],EBP
66788324 . 8BEC MOV EBP,ESP
66788326 . 64:A1 00000000 MOV EAX,DWORD PTR FS:[0]
6678832C . 8B53 0C MOV EDX,DWORD PTR DS:[EBX+C]
6678832F . 6A FF PUSH -1
66788331 . 68 A351B366 PUSH justinpl.66B351A3
66788336 . 50 PUSH EAX
66788337 . 8B43 10 MOV EAX,DWORD PTR DS:[EBX+10]
6678833A . 64:8925 000000>MOV DWORD PTR FS:[0],ESP
66788341 . 53 PUSH EBX
66788342 . 81EC A8040000 SUB ESP,4A8
66788348 . 56 PUSH ESI
66788349 . 57 PUSH EDI
6678834A . 85C0 TEST EAX,EAX
6678834C . 75 08 JNZ SHORT justinpl.66788356
6678834E . 85D2 TEST EDX,EDX
66788350 . 0F84 8D040000 JE justinpl.667887E3
66788356 > 8B73 08 MOV ESI,DWORD PTR DS:[EBX+8]
66788359 . 85F6 TEST ESI,ESI
6678835B . 0F84 82040000 JE justinpl.667887E3
66788361 . C645 EE 00 MOV BYTE PTR SS:[EBP-12],0
66788365 . 85C0 TEST EAX,EAX
66788367 . 74 0B JE SHORT justinpl.66788374
66788369 . 8B88 10170000 MOV ECX,DWORD PTR DS:[EAX+1710]
6678836F . 83C1 13 ADD ECX,13
66788372 . EB 02 JMP SHORT justinpl.66788376
66788374 > 8BCA MOV ECX,EDX
66788376 > 66:8B09 MOV CX,WORD PTR DS:[ECX]
66788379 . 66:894D E4 MOV WORD PTR SS:[EBP-1C],CX
6678837D . 85C0 TEST EAX,EAX
6678837F . 74 0B JE SHORT justinpl.6678838C
66788381 . 8BB8 10170000 MOV EDI,DWORD PTR DS:[EAX+1710]
66788387 . 83C7 1E ADD EDI,1E
6678838A . EB 03 JMP SHORT justinpl.6678838F
6678838C > 8D7A 4C LEA EDI,DWORD PTR DS:[EDX+4C]
6678838F > 8A0F MOV CL,BYTE PTR DS:[EDI]
66788391 . 884D ED MOV BYTE PTR SS:[EBP-13],CL
66788394 . 85C0 TEST EAX,EAX
66788396 . 74 0E JE SHORT justinpl.667883A6
66788398 . 8B88 10170000 MOV ECX,DWORD PTR DS:[EAX+1710]
6678839E . 81C1 2D010000 ADD ECX,12D
667883A4 . EB 03 JMP SHORT justinpl.667883A9
667883A6 > 8D4A 28 LEA ECX,DWORD PTR DS:[EDX+28]
667883A9 > 8B11 MOV EDX,DWORD PTR DS:[ECX]
667883AB . 8955 D8 MOV DWORD PTR SS:[EBP-28],EDX
667883AE . 85C0 TEST EAX,EAX
667883B0 . 74 39 JE SHORT justinpl.667883EB
667883B2 . 8B88 10170000 MOV ECX,DWORD PTR DS:[EAX+1710]
667883B8 . 83B9 1B010000 >CMP DWORD PTR DS:[ECX+11B],0
667883BF . 74 2A JE SHORT justinpl.667883EB
667883C1 . 8BC1 MOV EAX,ECX
667883C3 . 0FB690 1F01000>MOVZX EDX,BYTE PTR DS:[EAX+11F]
667883CA . 8B80 1B010000 MOV EAX,DWORD PTR DS:[EAX+11B]
667883D0 . 8B4E 18 MOV ECX,DWORD PTR DS:[ESI+18]
667883D3 . 52 PUSH EDX ; /Arg2
667883D4 . 50 PUSH EAX ; |Arg1
667883D5 . E8 A643F2FF CALL justinpl.666AC780 ; \justinpl.6C7FC780
667883DA . 85C0 TEST EAX,EAX
667883DC . 74 0D JE SHORT justinpl.667883EB
667883DE . 8BC8 MOV ECX,EAX
667883E0 . E8 BB52F1FF CALL justinpl.6669D6A0
667883E5 . 8A48 38 MOV CL,BYTE PTR DS:[EAX+38]
667883E8 . 884D EE MOV BYTE PTR SS:[EBP-12],CL
667883EB > 8B4E 08 MOV ECX,DWORD PTR DS:[ESI+8]
667883EE . 33FF XOR EDI,EDI
667883F0 . 897D E0 MOV DWORD PTR SS:[EBP-20],EDI
667883F3 . E8 A898F7FF CALL justinpl.66701CA0
667883F8 . 85C0 TEST EAX,EAX
667883FA . 0F8E E3030000 JLE justinpl.667887E3
66788400 > 8B4E 08 MOV ECX,DWORD PTR DS:[ESI+8]
66788403 . 57 PUSH EDI ; /Arg1
66788404 . E8 378FF7FF CALL justinpl.66701340 ; \justinpl.6C851340
66788409 . 8945 DC MOV DWORD PTR SS:[EBP-24],EAX
6678840C . 85C0 TEST EAX,EAX
6678840E . 0F84 B8030000 JE justinpl.667887CC
66788414 . 8B50 34 MOV EDX,DWORD PTR DS:[EAX+34]
66788417 . 8B4E 14 MOV ECX,DWORD PTR DS:[ESI+14]
6678841A . 83C0 34 ADD EAX,34
6678841D . 52 PUSH EDX ; /Arg1
6678841E . 8945 E8 MOV DWORD PTR SS:[EBP-18],EAX ; |
66788421 . E8 5A45F3FF CALL justinpl.666BC980 ; \justinpl.6C80C980
66788426 . 8BF8 MOV EDI,EAX
66788428 . 85FF TEST EDI,EDI
6678842A . 0F84 9C030000 JE justinpl.667887CC
66788430 . 8B87 10170000 MOV EAX,DWORD PTR DS:[EDI+1710]
66788436 . B1 01 MOV CL,1
66788438 . 8488 36010000 TEST BYTE PTR DS:[EAX+136],CL
6678843E . 0F85 88030000 JNZ justinpl.667887CC
66788444 . 66:8B55 E4 MOV DX,WORD PTR SS:[EBP-1C]
66788448 . 66:3950 13 CMP WORD PTR DS:[EAX+13],DX
6678844C . 0F84 7A030000 JE justinpl.667887CC
66788452 . 8A55 ED MOV DL,BYTE PTR SS:[EBP-13]
66788455 . 3850 1E CMP BYTE PTR DS:[EAX+1E],DL //team
66788458 . 0F85 6E030000 JNZ justinpl.667887CC //je
6678845E . 80B8 35010000 >CMP BYTE PTR DS:[EAX+135],0
66788465 . 0F84 F9000000 JE justinpl.66788564
6678846B . 83B8 1B010000 >CMP DWORD PTR DS:[EAX+11B],0
66788472 . 0F85 EC000000 JNZ justinpl.66788564
66788478 . 807D EE 00 CMP BYTE PTR SS:[EBP-12],0
6678847C . 0F84 E2000000 JE justinpl.66788564
66788482 . 8B43 10 MOV EAX,DWORD PTR DS:[EBX+10]
66788485 . 884D EF MOV BYTE PTR SS:[EBP-11],CL
66788488 . 85C0 TEST EAX,EAX
6678848A . 0F84 D8000000 JE justinpl.66788568
66788490 . 8B4E 14 MOV ECX,DWORD PTR DS:[ESI+14]
66788493 . 8B11 MOV EDX,DWORD PTR DS:[ECX]
66788495 . 8B92 A4000000 MOV EDX,DWORD PTR DS:[EDX+A4]
6678849B . 50 PUSH EAX
6678849C . 8D85 50FFFFFF LEA EAX,DWORD PTR SS:[EBP-B0]
667884A2 . 50 PUSH EAX
667884A3 . FFD2 CALL EDX
667884A5 . 8B4E 14 MOV ECX,DWORD PTR DS:[ESI+14]
667884A8 . 8B01 MOV EAX,DWORD PTR DS:[ECX]
667884AA . 8B80 A4000000 MOV EAX,DWORD PTR DS:[EAX+A4]
667884B0 . 57 PUSH EDI
667884B1 . 8D55 80 LEA EDX,DWORD PTR SS:[EBP-80]
667884B4 . 52 PUSH EDX
667884B5 . FFD0 CALL EAX
667884B7 . 8D4D 80 LEA ECX,DWORD PTR SS:[EBP-80]
667884BA . 51 PUSH ECX
667884BB . 8D95 50FFFFFF LEA EDX,DWORD PTR SS:[EBP-B0]
667884C1 . 52 PUSH EDX
667884C2 . 8D85 F0FEFFFF LEA EAX,DWORD PTR SS:[EBP-110]
667884C8 . 50 PUSH EAX
667884C9 . E8 228FDEFF CALL justinpl.665713F0
667884CE . 0F2800 MOVAPS XMM0,DQWORD PTR DS:[EAX]
667884D1 . 0F59C0 MULPS XMM0,XMM0
667884D4 . 66:0F70C8 AA PSHUFW MM1,MM0,0AA
667884D9 . 66:0F70D0 55 PSHUFW MM2,MM0,55
667884DE . 66:0F70C0 00 PSHUFW MM0,MM0,0
667884E3 . 0F58C2 ADDPS XMM0,XMM2
667884E6 . 0F2815 A024B86>MOVAPS XMM2,DQWORD PTR DS:[66B824A0]
667884ED . 0F58C1 ADDPS XMM0,XMM1
667884F0 . 0F280D 2094CA6>MOVAPS XMM1,DQWORD PTR DS:[66CA9420]
667884F7 . 0FC2C8 01 CMPLTPS XMM1,XMM0
667884FB . 0F298D 60FFFFF>MOVAPS DQWORD PTR SS:[EBP-A0],XMM1
66788502 . 0F52C8 RSQRTPS XMM1,XMM0
66788505 . 0F59C2 MULPS XMM0,XMM2
66788508 . 0F28D9 MOVAPS XMM3,XMM1
6678850B . 0F59D9 MULPS XMM3,XMM1
6678850E . 0F59C3 MULPS XMM0,XMM3
66788511 . 0F5CD0 SUBPS XMM2,XMM0
66788514 . 0F59D1 MULPS XMM2,XMM1
66788517 . 0F58D1 ADDPS XMM2,XMM1
6678851A . 0F28C2 MOVAPS XMM0,XMM2
6678851D . 0FC2C2 00 CMPEQPS XMM0,XMM2
66788521 . 0F28D8 MOVAPS XMM3,XMM0
66788524 . 8D4D 90 LEA ECX,DWORD PTR SS:[EBP-70]
66788527 . 51 PUSH ECX
66788528 . 8D95 E0FEFFFF LEA EDX,DWORD PTR SS:[EBP-120]
6678852E . 0F54DA ANDPS XMM3,XMM2
66788531 . 0F55C1 ANDNPS XMM0,XMM1
66788534 . 0F56C3 ORPS XMM0,XMM3
66788537 . 52 PUSH EDX
66788538 . 0F2945 90 MOVAPS DQWORD PTR SS:[EBP-70],XMM0
6678853C . E8 3F02E3FF CALL justinpl.665B8780
66788541 . 0F2800 MOVAPS XMM0,DQWORD PTR DS:[EAX]
66788544 . 0F5485 60FFFFF>ANDPS XMM0,DQWORD PTR SS:[EBP-A0]
6678854B . 0F2945 A0 MOVAPS DQWORD PTR SS:[EBP-60],XMM0
6678854F . F3:0F1005 F828>MOVSS XMM0,DWORD PTR DS:[66B828F8]
66788557 . 83C4 14 ADD ESP,14
6678855A . 0F2F45 A0 COMISS XMM0,DWORD PTR SS:[EBP-60]
6678855E . C645 EF 01 MOV BYTE PTR SS:[EBP-11],1
66788562 . 77 04 JA SHORT justinpl.66788568
66788564 > C645 EF 00 MOV BYTE PTR SS:[EBP-11],0
66788568 > 8B8F 10170000 MOV ECX,DWORD PTR DS:[EDI+1710]
6678856E . 8B45 D8 MOV EAX,DWORD PTR SS:[EBP-28]
66788571 . 3B81 2D010000 CMP EAX,DWORD PTR DS:[ECX+12D] //squad check
66788577 . 75 2E JNZ SHORT justinpl.667885A7 //JE
66788579 . 8B4E 08 MOV ECX,DWORD PTR DS:[ESI+8]
6678857C . 50 PUSH EAX ; /Arg1
6678857D . E8 FE97F7FF CALL justinpl.66701D80 ; \justinpl.6C851D80

Mine tags Use to be around this area the it would do a team check
Code:
5AC15B50 . 8A45 EB MOV AL,BYTE PTR SS:[EBP-15]
5AC15B53 . 3AC2 CMP AL,DL
5AC15B55 . 75 06 JNZ SHORT player.5AC15B5D
5AC15B57 > C645 EF 01 MOV BYTE PTR SS:[EBP-11],1
5AC15B5B . EB 08 JMP SHORT player.5AC15B65
5AC15B5D > 3C FF CMP AL,0FF
5AC15B5F . 74 04 JE SHORT player.5AC15B65
5AC15B61 . C645 ED 01 MOV BYTE PTR SS:[EBP-13],1
5AC15B65 > 807D EF 00 CMP BYTE PTR SS:[EBP-11],0
5AC15B69 . 74 26 JE SHORT player.5AC15B91
5AC15B6B . 83BE 88000000 >CMP DWORD PTR DS:[ESI+88],0
5AC15B72 . 74 0A JE SHORT player.5AC15B7E
5AC15B74 . B8 0E000000 MOV EAX,0E
5AC15B79 . E9 92000000 JMP player.5AC15C10
5AC15B7E > 0FB646 78 MOVZX EAX,BYTE PTR DS:[ESI+78]
5AC15B82 . F7D8 NEG EAX
5AC15B84 . 1BC0 SBB EAX,EAX
5AC15B86 . 83E0 0E AND EAX,0E
5AC15B89 . 83C0 07 ADD EAX,7
5AC15B8C . E9 7F000000 JMP player.5AC15C10
5AC15B91 > 807D ED 00 CMP BYTE PTR SS:[EBP-13],0
5AC15B95 . 8B4D E0 MOV ECX,DWORD PTR SS:[EBP-20]
5AC15B98 . 6A 00 PUSH 0
5AC15B9A . 74 3B JE SHORT player.5AC15BD7
5AC15B9C . 8B43 0C MOV EAX,DWORD PTR DS:[EBX+C]
5AC15B9F . 0FB640 4C MOVZX EAX,BYTE PTR DS:[EAX+4C]
5AC15BA3 . 8B11 MOV EDX,DWORD PTR DS:[ECX]
5AC15BA5 . 8B92 84000000 MOV EDX,DWORD PTR DS:[EDX+84]
5AC15BAB . 50 PUSH EAX
5AC15BAC . 56 PUSH ESI
5AC15BAD . FFD2 CALL EDX
5AC15BAF . 84C0 TEST AL,AL
5AC15BB1 . 0F84 5D060000 JE player.5AC16214
5AC15BB7 . 83BE 88000000 >CMP DWORD PTR DS:[ESI+88],0
5AC15BBE . 74 07 JE SHORT player.5AC15BC7
5AC15BC0 . B8 0F000000 MOV EAX,0F
5AC15BC5 . EB 49 JMP SHORT player.5AC15C10
5AC15BC7 > 0FB646 78 MOVZX EAX,BYTE PTR DS:[ESI+78]
5AC15BCB . F7D8 NEG EAX
5AC15BCD . 1BC0 SBB EAX,EAX
5AC15BCF . 83E0 0E AND EAX,0E
5AC15BD2 . 83C0 08 ADD EAX,8
5AC15BD5 . EB 39 JMP SHORT player.5AC15C10
5AC15BD7 > 8B53 0C MOV EDX,DWORD PTR DS:[EBX+C]
5AC15BDA . 0FB652 4C MOVZX EDX,BYTE PTR DS:[EDX+4C]
5AC15BDE . 8B01 MOV EAX,DWORD PTR DS:[ECX]
5AC15BE0 . 8B80 84000000 MOV EAX,DWORD PTR DS:[EAX+84]
5AC15BE6 . 52 PUSH EDX
5AC15BE7 . 56 PUSH ESI
5AC15BE8 . FFD0 CALL EAX
5AC15BEA . 84C0 TEST AL,AL
5AC15BEC . 0F84 22060000 JE player.5AC16214
5AC15BF2 . 83BE 88000000 >CMP DWORD PTR DS:[ESI+88],0
5AC15BF9 . 74 07 JE SHORT player.5AC15C02
5AC15BFB . B8 0C000000 MOV EAX,0C
5AC15C00 . EB 0E JMP SHORT player.5AC15C10
5AC15C02 > 0FB646 78 MOVZX EAX,BYTE PTR DS:[ESI+78]
5AC15C06 . F7D8 NEG EAX
5AC15C08 . 1BC0 SBB EAX,EAX
5AC15C0A . 83E0 0E AND EAX,0E
5AC15C0D . 83C0 05 ADD EAX,5
5AC15C10 > 8B0E MOV ECX,DWORD PTR DS:[ESI]
5AC15C12 . 33FF XOR EDI,EDI
5AC15C14 . F641 0C 01 TEST BYTE PTR DS:[ECX+C],1
5AC15C18 . 75 0D JNZ SHORT player.5AC15C27
5AC15C1A . 8B56 04 MOV EDX,DWORD PTR DS:[ESI+4]
5AC15C1D . 807A 1D 00 CMP BYTE PTR DS:[EDX+1D],0
5AC15C21 . 0F84 97000000 JE player.5AC15CBE
5AC15C27 > 0FBF11 MOVSX EDX,WORD PTR DS:[ECX]
5AC15C2A . B8 67666666 MOV EAX,66666667
5AC15C2F . F7EA IMUL EDX

Old mine check
Code:
5D4D0172 . 837B 0C 00 CMP DWORD PTR DS:[EBX+C],0
5D4D0176 . 56 PUSH ESI
5D4D0177 . 57 PUSH EDI
5D4D0178 . 0F84 C3020000 JE player22.5D4D0441
5D4D017E . 8B7B 08 MOV EDI,DWORD PTR DS:[EBX+8]
5D4D0181 . 85FF TEST EDI,EDI
5D4D0183 . 0F84 B8020000 JE player22.5D4D0441
5D4D0189 . 8B4F 1C MOV ECX,DWORD PTR DS:[EDI+1C]
5D4D018C . 6A 00 PUSH 0 ; /Arg1 = 00000000
5D4D018E . C745 E8 E80300>MOV DWORD PTR SS:[EBP-18],3E8 ; |
5D4D0195 . C745 EC 000000>MOV DWORD PTR SS:[EBP-14],0 ; |
5D4D019C . E8 2F3DEFFF CALL player22.5D3C3ED0 ; \player22.56F93ED0
5D4D01A1 . 85C0 TEST EAX,EAX
5D4D01A3 . 0F8E 98020000 JLE player22.5D4D0441
5D4D01A9 > 8B45 EC MOV EAX,DWORD PTR SS:[EBP-14]
5D4D01AC . 8B4F 1C MOV ECX,DWORD PTR DS:[EDI+1C]
5D4D01AF . 50 PUSH EAX ; /Arg2
5D4D01B0 . 6A 00 PUSH 0 ; |Arg1 = 00000000
5D4D01B2 . E8 69B4EDFF CALL player22.5D3AB620 ; \player22.56F7B620
5D4D01B7 . 8B70 0C MOV ESI,DWORD PTR DS:[EAX+C]
5D4D01BA . 8B4B 0C MOV ECX,DWORD PTR DS:[EBX+C]
5D4D01BD . 8B81 48160000 MOV EAX,DWORD PTR DS:[ECX+1648] //player data
5D4D01C3 . 8A96 88000000 MOV DL,BYTE PTR DS:[ESI+88]//weapons assigned team
5D4D01C9 . 3A50 30 CMP DL,BYTE PTR DS:[EAX+30]// team check
5D4D01CC . 0F85 56020000 JNZ player22.5D4D0428
5D4D01D2 . 66:0F57C0 XORPS XMM0,XMM0
5D4D01D6 . F2: PREFIX REPNE: ; Superfluous prefix
5D4D01D7 . 0F1006 MOVUPS XMM0,DQWORD PTR DS:[ESI]
5D4D01DA . 0F57C9 XORPS XMM1,XMM1
5D4D01DD . F3:0F104E 08 MOVSS XMM1,DWORD PTR DS:[ESI+8]
5D4D01E2 . 0FC6C1 04 SHUFPS XMM0,XMM1,4
5D4D01E6 . 0F57C9 XORPS XMM1,XMM1

AIMBOATZ: M1 grand k98 are beast u can hit 800 away and I have even shot pilots out of planes

Code:
5AB6DD5E . 33C0 XOR EAX,EAX
5AB6DD60 . F3:0F1105 30E6>MOVSS DWORD PTR DS:[5B23E630],XMM0//AIM
5AB6DD68 . 0F57C0 XORPS XMM0,XMM0
5AB6DD6B . F3:0F1105 34E6>MOVSS DWORD PTR DS:[5B23E634],XMM0//BOAT
5AB6DD73 . 808E 1A130000 >OR BYTE PTR DS:[ESI+131A],8
5AB6DD7A . C605 26E6235B >MOV BYTE PTR DS:[5B23E626],1
5AB6DD81 . C785 50FFFFFF >MOV DWORD PTR SS:[EBP-B0],20
5AB6DD8B . 8985 54FFFFFF MOV DWORD PTR SS:[EBP-AC],EAX
5AB6DD91 . 8985 58FFFFFF MOV DWORD PTR SS:[EBP-A8],EAX
5AB6DD97 . 8985 5CFFFFFF MOV DWORD PTR SS:[EBP-A4],EAX
5AB6DD9D . D9EE FLDZ
5AB6DD9F . 8D85 48FFFFFF LEA EAX,DWORD PTR SS:[EBP-B8]
5AB6DDA5 . 50 PUSH EAX
5AB6DDA6 . 83EC 08 SUB ESP,8
5AB6DDA9 . D95424 04 FST DWORD PTR SS:[ESP+4]
5AB6DDAD . C645 FC 06 MOV BYTE PTR SS:[EBP-4],6
5AB6DDB1 . D91C24 FSTP DWORD PTR SS:[ESP]
5AB6DDB4 . E8 47C9F5FF CALL player.5AACA700
5AB6DDB9 . 8B48 54 MOV ECX,DWORD PTR DS:[EAX+54]
5AB6DDBC . E8 CF7FFEFF CALL player.5AB55D90
5AB6DDC1 . B9 44EB235B MOV ECX,player.5B23EB44
5AB6DDC6 . E8 05761600 CALL player.5ACD53D0
5AB6DDCB . 8B8D 58FFFFFF MOV ECX,DWORD PTR SS:[EBP-A8]
5AB6DDD1 . 2B8D 54FFFFFF SUB ECX,DWORD PTR SS:[EBP-AC]
5AB6DDD7 . B8 ABAAAA2A MOV EAX,2AAAAAAB
5AB6DDDC . F7E9 IMUL ECX
5AB6DDDE . D1FA SAR EDX,1
5AB6DDE0 . 8BC2 MOV EAX,EDX
5AB6DDE2 . C1E8 1F SHR EAX,1F
5AB6DDE5 . 03C2 ADD EAX,EDX
5AB6DDE7 . 85C0 TEST EAX,EAX
5AB6DDE9 . 7E 39 JLE SHORT player.5AB6DE24
5AB6DDEB . 8B8D 54FFFFFF MOV ECX,DWORD PTR SS:[EBP-AC]
5AB6DDF1 . 894D CC MOV DWORD PTR SS:[EBP-34],ECX
5AB6DDF4 . 8945 C8 MOV DWORD PTR SS:[EBP-38],EAX
5AB6DDF7 > 8B55 CC MOV EDX,DWORD PTR SS:[EBP-34]
5AB6DDFA . D9EE FLDZ
5AB6DDFC . 52 PUSH EDX ; /Arg2
5AB6DDFD . 51 PUSH ECX ; |Arg1
5AB6DDFE . 8B4D E8 MOV ECX,DWORD PTR SS:[EBP-18] ; |
5AB6DE01 . D91C24 FSTP DWORD PTR SS:[ESP] ; |
5AB6DE04 . E8 A72DF9FF CALL player.5AB00BB0 ; \player.61ED0BB0
5AB6DE09 . 8B47 08 MOV EAX,DWORD PTR DS:[EDI+8]
5AB6DE0C . 8B48 18 MOV ECX,DWORD PTR DS:[EAX+18]
5AB6DE0F . 8B11 MOV EDX,DWORD PTR DS:[ECX]
5AB6DE11 . 8B45 CC MOV EAX,DWORD PTR SS:[EBP-34]
5AB6DE14 . 8B52 10 MOV EDX,DWORD PTR DS:[EDX+10]
5AB6DE17 . 50 PUSH EAX
5AB6DE18 . FFD2 CALL EDX
5AB6DE1A . 8345 CC 0C ADD DWORD PTR SS:[EBP-34],0C
5AB6DE1E . 836D C8 01 SUB DWORD PTR SS:[EBP-38],1
5AB6DE22 .^75 D3 JNZ SHORT player.5AB6DDF7
5AB6DE24 > 8B85 54FFFFFF MOV EAX,DWORD PTR SS:[EBP-AC]
5AB6DE2A . 50 PUSH EAX
5AB6DE2B . C645 FC 01 MOV BYTE PTR SS:[EBP-4],1
5AB6DE2F . E8 6133E5FF CALL player.5A9C1195
5AB6DE34 . 83C4 04 ADD ESP,4
5AB6DE37 > 8BBF D8080000 MOV EDI,DWORD PTR DS:[EDI+8D8]
5AB6DE3D . 85FF TEST EDI,EDI
5AB6DE3F . 74 06 JE SHORT player.5AB6DE47
5AB6DE41 . 837E 18 00 CMP DWORD PTR DS:[ESI+18],0
5AB6DE45 . 75 5D JNZ SHORT player.5AB6DEA4
5AB6DE47 > 8B4E 18 MOV ECX,DWORD PTR DS:[ESI+18]
5AB6DE4A . 51 PUSH ECX
5AB6DE4B . 57 PUSH EDI
5AB6DE4C . 8D95 40FFFFFF LEA EDX,DWORD PTR SS:[EBP-C0]
5AB6DE52 . 68 500B035B PUSH player.5B030B50 ; ASCII "m_pPhysicsScene: %d instance->m_pSceneNode3Rd %d"


reversing the player ;D : hooking a function storing the players

i had it traced to the iterattor got lazy went the above route

I would say start here

Code:
5ABD7F65 . F3:0F5CC8 SUBSS XMM1,XMM0
5ABD7F69 . F3:0F114D EC MOVSS DWORD PTR SS:[EBP-14],XMM1
5ABD7F6E > 8A45 CA MOV AL,BYTE PTR SS:[EBP-36]
5ABD7F71 . 8B4D C4 MOV ECX,DWORD PTR SS:[EBP-3C]
5ABD7F74 . 3841 4C CMP BYTE PTR DS:[ECX+4C],AL //minimap
5ABD7F77 . 0F84 0A010000 JE player.5ABD8087
5ABD7F7D . 8B97 10170000 MOV EDX,DWORD PTR DS:[EDI+1710] //player info
5ABD7F83 . 8B82 21010000 MOV EAX,DWORD PTR DS:[EDX+121]
5ABD7F89 . 85C0 TEST EAX,EAX
5ABD7F8B . 0F84 DF020000 JE player.5ABD8270
5ABD7F91 . 8B4B 0C MOV ECX,DWORD PTR DS:[EBX+C]
5ABD7F94 . 2BC8 SUB ECX,EAX
5ABD7F96 . 894D C0 MOV DWORD PTR SS:[EBP-40],ECX
5ABD7F99 . DB45 C0 FILD DWORD PTR SS:[EBP-40]
5ABD7F9C . 85C9 TEST ECX,ECX
5ABD7F9E . 7D 06 JGE SHORT player.5ABD7FA6
5ABD7FA0 . D805 44A1005B FADD DWORD PTR DS:[5B00A144]
5ABD7FA6 > D80D 6028015B FMUL DWORD PTR DS:[5B012860]
5ABD7FAC . D905 7C26015B FLD DWORD PTR DS:[5B01267C]
5ABD7FB2 . DFF1 FCOMIP ST,ST(1)
5ABD7FB4 . DDD8 FSTP ST
5ABD7FB6 . 0F86 B4020000 JBE player.5ABD8270
5ABD7FBC . 8B96 48120000 MOV EDX,DWORD PTR DS:[ESI+1248]
5ABD7FC2 . 8B4A 14 MOV ECX,DWORD PTR DS:[EDX+14]
5ABD7FC5 . 8B01 MOV EAX,DWORD PTR DS:[ECX]
5ABD7FC7 . 8B80 A4000000 MOV EAX,DWORD PTR DS:[EAX+A4]
5ABD7FCD . 57 PUSH EDI
5ABD7FCE . 8D95 40FFFFFF LEA EDX,DWORD PTR SS:[EBP-C0]
5ABD7FD4 . 52 PUSH EDX
5ABD7FD5 . FFD0 CALL EAX
5ABD7FD7 . 8B8D 64FDFFFF MOV ECX,DWORD PTR SS:[EBP-29C]
5ABD7FDD . 85C9 TEST ECX,ECX
5ABD7FDF . 7C 09 JL SHORT player.5ABD7FEA
5ABD7FE1 . 8B85 68FDFFFF MOV EAX,DWORD PTR SS:[EBP-298]
5ABD7FE7 . 48 DEC EAX
5ABD7FE8 . EB 05 JMP SHORT player.5ABD7FEF
5ABD7FEA > 83C8 FF OR EAX,FFFFFFFF
5ABD7FED . 2BC1 SUB EAX,ECX
5ABD7FEF > 85C0 TEST EAX,EAX
5ABD7FF1 . 7E 6D JLE SHORT player.5ABD8060
5ABD7FF3 . 8B8D 6CFDFFFF MOV ECX,DWORD PTR SS:[EBP-294]
5ABD7FF9 . 51 PUSH ECX ; /Arg3
5ABD7FFA . 8D95 80FAFFFF LEA EDX,DWORD PTR SS:[EBP-580] ; |
5ABD8000 . 68 9C8F035B PUSH player.5B038F9C ; |Arg2 = 5B038F9C ASCII "AddEnemyPosition%s"
head bone is in the class above the player info class it has alot of coordinates ; collision data; spawn postion; velocity ; local player has a sub class for weapon data

the playerinfo is filled with team ; index; health; last hit postion; islocalplayer



give u an idea of what the old structs looked like

Code:
class _To
{
public:



char unknown0[4]; //0x0000
WeaponData* pData;
char unknown444[24];
D3DXVECTOR3 SpawnPos;
char unknown44[4836]; //0x002C
D3DXVECTOR3 pos;
char unknown4892[28]; //0x131C
D3DXVECTOR3 velocity1;
char unknown4932[40]; //0x1344
D3DXVECTOR3 pos2;
D3DXVECTOR3 pos3;
char unknown4996[724]; //0x1384
Player* pPlayer; //0x1658
char unknown5724[96]; //0x165C
D3DXMATRIX4x3 worldmatrix2[3]; //0x16BC


class Player
{
public:




__int32 TEAM; //0x0030 1E now garbage above this except local player ; index ; health
D3DXVECTOR3 shotfrom;
char unknown64[68]; //0x0040 //4c is standing ?
D3DXVECTOR3 pos; //0x0084
D3DXVECTOR3 YawYawPitch;
float ID0DE02BE8; //0x009C
float Weight; //0x00A0 sprint bar
D3DXVECTOR4 Somethingghhh; //a4- recoilup a8- camerarecoilvariance b0- chambertime????
float ModDamage; //0x00B4 //damage? b8 damgefar???
char unknown184[120]; //0x00B8
__int8 Vech; //0x0130
__int8 ID0FE171B0; //0x0131
__int8 ID0FE17250; //0x0132
__int8 Vech2; //0x0133
char unknown308[4224]; //0x0134
D3DXVECTOR3 right;
D3DXVECTOR3 up;
D3DXVECTOR3 forward;
D3DXVECTOR3 pos2;




class WeaponData
{
public:

char unknown0[3928]; //0x0000
__int32 CurrentClip; //0x0F58
__int32 AmmoLeft; //0x0F5C
float AmmoLeftInClipPercentage; //0x0F60 * 100
char unknown3940[24]; //0x0F64
__int32 ID087960D8; //0x0F7C name?
char unknown3968[608]; //0x0F80
__int32 SightDistance; //0x11E0
};