Senin, 02 April 2012

Cara Membuat dll ayodance

Lanjutan Thread
Cara Membuat Cheat Ayodance [ DLL ]

Bahan - Bahan :
- Dev C++  Atau Bisa Cari Di google
- Source Code
--------------------------
Langkah - Langkah :





  • Buka Dev C++
  • Klik File -> New -> Project
  • Pilih Empty Project 
  • Beri Nama Project [ Harus Sama Dengan Injector ]
  • Pilih C Project
  • Pencet CTRL + N
  • Klik Yes
  • Pencet ALT + P
  • Type Di Ubah Ke Win32 DLL
  • Klik Ok
  • Lalu Masukan Source Code [ Untuk Ayodance 6076 Source Code Ini ]
#define WIN32_LEAN_AND_MEAN
#include <windows.h>
#include <stdio.h>
#include <stdlib.h>

#define OFS_BR1                           0x4DBCF4
#define OFS_BR2                           0x4DBCF8
#define OFS_BR3                           0x4DBCFB
#define OFS_BR4                           0x4DBCB0
#define OFS_BR5                           0x4DBCB0
#define OFS_PF                            0x4DBCB6
#define OFS_BU                            0x4EDD19
#define OFS_OTP                           0x4EF60B
#define OFS_PANG                          0x4DBEF3
#define OFS_SKIP                          0xCBAC38
#define OFS_HS                            0x4DBD54
#define OFS_GREAT                         0x4DBCBA


LPTSTR ModulGame = "Audition.exe";


void Patch(void *adr, void *ptr, int size)
{
DWORD OldProtection;
VirtualProtect(adr,size,PAGE_EXECUTE_READWRITE, &OldProtection);
memcpy(adr,ptr,size);
VirtualProtect(adr,size,OldProtection, &OldProtection);
}

void WritePointer(unsigned long ulBase, int iOffset, int iValue)
{
if (!IsBadReadPtr((VOID*)ulBase, sizeof(unsigned long)))
{
if (!IsBadWritePtr((void*)(*(unsigned long*)ulBase + iOffset), sizeof(unsigned long)))
{
*(int*)(*(unsigned long*)ulBase + iOffset) = iValue;
}
}
}
DWORD WINAPI MemPacth(LPVOID param)
{
while (1) {

if (GetAsyncKeyState(VK_F3)&1) {
MessageBeep(MB_ICONINFORMATION);
DWORD adrMin1, adrMin2 = 0;
DWORD dwPB = (DWORD)GetModuleHandleA(ModulGame);
if (dwPB > 0) {
adrMin1 = dwPB + (DWORD)OFS_PF;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x00\x00\x00\x00\x7D\x3F\x33\x33", 8);
adrMin1 = dwPB + (DWORD)OFS_BR1;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x03\x02\x01\x99\x99\x99\x99\x99\x99\x01", 10);
adrMin1 = dwPB + (DWORD)OFS_BR2;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x99\x99\x99\x99\x99\x01\x01\x01\x00\x00", 10);
adrMin1 = dwPB + (DWORD)OFS_BR3;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x99\x99\x01\x01\x01\x00\x00\x00", 8);
adrMin1 = dwPB + (DWORD)OFS_BR4;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x00\x00", 2);
adrMin1 = dwPB + (DWORD)OFS_BR5;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x00\x00", 2);
adrMin1 = dwPB + (DWORD)OFS_BU;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x14", 28);
adrMin1 = dwPB + (DWORD)OFS_OTP;
Patch((void *)(adrMin1),(void*)(PBYTE)"\xFF", 1);
adrMin1 = dwPB + (DWORD)OFS_PANG;
Patch((void *)(adrMin1),(void*)(PBYTE)"\xFF", 1);
}
}
if (GetAsyncKeyState(VK_F4)&1) {
MessageBeep(MB_ICONINFORMATION);
DWORD adrMin1, adrMin2 = 0;
DWORD dwPB = (DWORD)GetModuleHandleA(ModulGame);
if (dwPB > 0) {
adrMin1 = dwPB + (DWORD)OFS_BR1;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x03\x02\x01\x00\x01\x02\x03\x00\x01\x01", 10);
adrMin1 = dwPB + (DWORD)OFS_BR2;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x01\x02\x03\x00\x01\x01\x01\x01\x00\x00", 10);
adrMin1 = dwPB + (DWORD)OFS_BR3;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x00\x01\x01\x01\x01\x00\x00\x00", 8);
adrMin1 = dwPB + (DWORD)OFS_BR4;
Patch((void *)(adrMin1),(void*)(PBYTE)"\xEE\x7C", 2);
adrMin1 = dwPB + (DWORD)OFS_BR5;
Patch((void *)(adrMin1),(void*)(PBYTE)"\xEE\x7C", 2);
adrMin1 = dwPB + (DWORD)OFS_PF;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x7D\x3F\x33\x33\x73\x3F\x9A\x99", 8);
adrMin1 = dwPB + (DWORD)OFS_BU;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x00\x00\x00\x0F\x00\x00\x00\x1B", 8);
adrMin1 = dwPB + (DWORD)OFS_OTP;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x3F\x1F\x85\x2B\x3F\xCD\xCC\xCC", 8);
adrMin1 = dwPB + (DWORD)OFS_PANG;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x05\x00\x00\x00\x11\x00\x00\x00", 8);
}
}
if (GetAsyncKeyState(VK_RETURN)&1) {
DWORD adrMin1, adrMin2 = 0;
DWORD dwPB = (DWORD)GetModuleHandleA(ModulGame);
if (dwPB > 0) {
adrMin1 = dwPB + (DWORD)OFS_SKIP;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x00", 1);
}
}
if (GetAsyncKeyState(VK_F5)&1) {
MessageBeep(MB_ICONINFORMATION);
DWORD adrMin1, adrMin2 = 0;
DWORD dwPB = (DWORD)GetModuleHandleA(ModulGame);
if (dwPB > 0) {
adrMin1 = dwPB + (DWORD)OFS_HS;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x80\x96\x98\x4A\x80\x96\x98\x4A\x80\x96\x98\x4A\x80\x96\x98\x4A\x80\x96\x98\x4A\x80\x96\x98\x4A\x80\x96\x98\x4A\x80\x96\x98\x4A\x80\x96\x98\x4A\x80\x96\x98\x4A\x80\x96\x98\x4A\x80\x96\x98\x4A\x50\xC3",50);
}
}
if (GetAsyncKeyState(VK_F6)&1) {
MessageBeep(MB_ICONINFORMATION);
DWORD adrMin1, adrMin2 = 0;
DWORD dwPB = (DWORD)GetModuleHandleA(ModulGame);
if (dwPB > 0) {
adrMin1 = dwPB + (DWORD)OFS_HS;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x00\x00\x16\x44\x00\x80\x3B\x44\x00\x00\x61\x44\x00\x40\x83\x44\x00\x00\x96\x44\x00\xC0\xA8\x44\x00\x00\xC8\x44\x00\x40\xE7\x44\x00\x40\x03\x45\x00\xE0\x12\x45\x00\x80\x22\x45\x00\x20\x32\x45\x50\xC3",50);
}
}
if (GetAsyncKeyState(VK_LWIN)&1) {
MessageBeep(MB_ICONINFORMATION);
DWORD adrMin1, adrMin2 = 0;
DWORD dwPB = (DWORD)GetModuleHandleA(ModulGame);
if (dwPB > 0) {
adrMin1 = dwPB + (DWORD)OFS_GREAT;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x00\x00",2);
}
}
if (GetAsyncKeyState(VK_LSHIFT)&1) {
MessageBeep(MB_ICONINFORMATION);
DWORD adrMin1, adrMin2 = 0;
DWORD dwPB = (DWORD)GetModuleHandleA(ModulGame);
if (dwPB > 0) {
adrMin1 = dwPB + (DWORD)OFS_GREAT;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x73\x3F\x9A\x99\x59\x3F\x14\xAE\x47\x3F",10);
}
}
Sleep(5);
}
return (0);
}
BOOL WINAPI DllMain ( HMODULE hDll, DWORD dwReason, LPVOID lpReserved )
{
if (dwReason == DLL_PROCESS_ATTACH)
{
DisableThreadLibraryCalls(hDll);
if(dwReason == DLL_PROCESS_ATTACH){
MessageBox(0, "Mau Aktifkan Cheat ??", "INFO", MB_YESNO + MB_ICONWARNING );
MessageBox(0, "Created By Audi Network\n Visit audinetwork.co.cc\n Jangan Lupa Berkunjung ", "INFO", MB_YESNO + MB_ICONWARNING );
MessageBox(0, "Thanks For Using ^__^", "SUKSES", MB_YESNO + MB_ICONINFORMATION );
MessageBox(0, "CHEAT INI TIDAK UNTUK UMUM", "INFORMATION", MB_YESNO + MB_ICONWARNING );
                 CreateThread(0, 0, (LPTHREAD_START_ROUTINE)MemPacth,          0, 0, 0);

char strDLLName [_MAX_PATH];
GetModuleFileName(hDll, strDLLName , _MAX_PATH);
if (strstr(strDLLName, "ProC2.dll") <= 0) {

MessageBox(0, "Habis Ganti Nama DLL ya ?? \n Balikin Semula Baru Work Lagi !?!", "SUKSES", 0);
ExitProcess(0);
}
}
else if(dwReason == DLL_PROCESS_DETACH)
{
}
}
return TRUE;
}

Tidak ada komentar:

Posting Komentar

Copyright By Hacker_Rakha