Vous êtes sur la page 1sur 4

#define WIN32_LEAN_AND_MEAN

#include <windows.h>
#include <stdio.h>
#include <stdlib.h>

#define OFS_TIME1 0xCCB7F


#define OFS_TIME2 0xCC934
#define OFS_BYPASS1 0xC328A
#define OFS_BYPASS2 0xC0E6C
#define OFS_OKE 0xC3252
#define OFS_LOCK 0xC33EF
#define OFS_LOCK1 0xC33F8
#define OFS_UNKNOWN 0xC0E98
#define OFS_BCGM1 0xDCE898
#define OFS_BCGM2 0xDDD4A0

LPTSTR ModulGame = "Audition.exe";

void Patch(void *adr, void *ptr, int size)


{
DWORD OldProtection;
VirtualProtect(adr,size,PAGE_EXECUTE_READWRITE, &OldProtection);
memcpy(adr,ptr,size);
VirtualProtect(adr,size,OldProtection, &OldProtection);
}

void WritePointer(unsigned long ulBase, int iOffset, int iValue)


{
if (!IsBadReadPtr((VOID*)ulBase, sizeof(unsigned long)))
{
if (!IsBadWritePtr((void*)(*(unsigned long*)ulBase + iOffset), sizeof(unsigned
long)))
{
*(int*)(*(unsigned long*)ulBase + iOffset) = iValue;
}
}
}
DWORD WINAPI MemPacth(LPVOID param)
{
while (1) {

if (GetAsyncKeyState (VK_RETURN)&1) {
DWORD adrMin1, adrMin2 = 0;
DWORD dwPB = (DWORD)GetModuleHandleA(ModulGame);
if (dwPB > 0) {
adrMin1 = dwPB + (DWORD)OFS_BCGM1;
Patch((void *)(adrMin1),(void*)(PBYTE)"Auto Sewa Syifa Hacks 6147", 200);
adrMin1 = dwPB + (DWORD)OFS_BCGM2;
Patch((void *)(adrMin1),(void*)(PBYTE)"Auto Sewa Syifa Hacks 6147", 200);
}
}
if(GetKeyState(VK_F3) == 1) {
DWORD adrMin1, adrMin2 = 0;
DWORD dwPB = (DWORD)GetModuleHandleA(ModulGame);
if (dwPB > 0) {
adrMin1 = dwPB + (DWORD)OFS_TIME1;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x0F\x85\x7A\xFE", 4);
adrMin1 = dwPB + (DWORD)OFS_TIME2;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x0F\x85\x74\xFF", 4);
adrMin1 = dwPB + (DWORD)OFS_BYPASS2;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x75" ,1);
adrMin1 = dwPB + (DWORD)OFS_BYPASS1;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x75" ,1);
adrMin1 = dwPB + (DWORD)OFS_OKE;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x75" ,1);
adrMin1 = dwPB + (DWORD)OFS_UNKNOWN;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x75", 1);
}
}
if(GetKeyState(VK_F4) == 1) {
DWORD adrMin1, adrMin2 = 0;
DWORD dwPB = (DWORD)GetModuleHandleA(ModulGame);
if (dwPB > 0) {
adrMin1 = dwPB + (DWORD)OFS_OKE;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x74" ,1);
adrMin1 = dwPB + (DWORD)OFS_UNKNOWN;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x74", 1);
}
}
if (GetAsyncKeyState (VK_CONTROL) && GetAsyncKeyState ( 0x31 )&0x8000 ) {
DWORD adrMin1, adrMin2 = 0;
DWORD dwPB = (DWORD)GetModuleHandleA(ModulGame);
if (dwPB > 0) {
adrMin1 = dwPB + (DWORD)OFS_LOCK;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x75", 1);
adrMin1 = dwPB + (DWORD)OFS_LOCK1;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x83\xFB\x06", 3);
}
}
if (GetAsyncKeyState (VK_CONTROL) && GetAsyncKeyState ( 0x32 )&0x8000 ) {
DWORD adrMin1, adrMin2 = 0;
DWORD dwPB = (DWORD)GetModuleHandleA(ModulGame);
if (dwPB > 0) {
adrMin1 = dwPB + (DWORD)OFS_LOCK;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x75", 1);
adrMin1 = dwPB + (DWORD)OFS_LOCK1;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x83\xFB\x07", 3);
}
}
if (GetAsyncKeyState (VK_CONTROL) && GetAsyncKeyState ( 0x33 )&0x8000 ) {
DWORD adrMin1, adrMin2 = 0;
DWORD dwPB = (DWORD)GetModuleHandleA(ModulGame);
if (dwPB > 0) {
adrMin1 = dwPB + (DWORD)OFS_LOCK;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x75", 1);
adrMin1 = dwPB + (DWORD)OFS_LOCK1;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x83\xFB\x08", 3);
}
}
if (GetAsyncKeyState (VK_CONTROL) && GetAsyncKeyState ( 0x34 )&0x8000 ) {
DWORD adrMin1, adrMin2 = 0;
DWORD dwPB = (DWORD)GetModuleHandleA(ModulGame);
if (dwPB > 0) {
adrMin1 = dwPB + (DWORD)OFS_LOCK;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x75", 1);
adrMin1 = dwPB + (DWORD)OFS_LOCK1;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x83\xFB\x09", 3);
}
}
if (GetAsyncKeyState (VK_CONTROL) && GetAsyncKeyState ( 0x35 )&0x8000 ) {
DWORD adrMin1, adrMin2 = 0;
DWORD dwPB = (DWORD)GetModuleHandleA(ModulGame);
if (dwPB > 0) {
adrMin1 = dwPB + (DWORD)OFS_LOCK;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x75", 1);
adrMin1 = dwPB + (DWORD)OFS_LOCK1;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x83\xFB\x0A", 3);
}
}
if (GetAsyncKeyState (VK_CONTROL) && GetAsyncKeyState ( 0x36 )&0x8000 ) {
DWORD adrMin1, adrMin2 = 0;
DWORD dwPB = (DWORD)GetModuleHandleA(ModulGame);
if (dwPB > 0) {
adrMin1 = dwPB + (DWORD)OFS_LOCK;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x75", 1);
adrMin1 = dwPB + (DWORD)OFS_LOCK1;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x83\xFB\x0B", 3);
}
}
if (GetAsyncKeyState (VK_CONTROL) && GetAsyncKeyState ( 0x37 )&0x8000 ) {
DWORD adrMin1, adrMin2 = 0;
DWORD dwPB = (DWORD)GetModuleHandleA(ModulGame);
if (dwPB > 0) {
adrMin1 = dwPB + (DWORD)OFS_LOCK;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x75", 1);
adrMin1 = dwPB + (DWORD)OFS_LOCK1;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x83\xFB\x0C", 3);
}
}
if (GetAsyncKeyState (VK_CONTROL) && GetAsyncKeyState ( 0x38 )&0x8000 ) {
DWORD adrMin1, adrMin2 = 0;
DWORD dwPB = (DWORD)GetModuleHandleA(ModulGame);
if (dwPB > 0) {
adrMin1 = dwPB + (DWORD)OFS_LOCK;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x75", 1);
adrMin1 = dwPB + (DWORD)OFS_LOCK1;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x83\xFB\x0D", 3);
}
}
if (GetAsyncKeyState (VK_CONTROL) && GetAsyncKeyState ( 0x39 )&0x8000 ) {
DWORD adrMin1, adrMin2 = 0;
DWORD dwPB = (DWORD)GetModuleHandleA(ModulGame);
if (dwPB > 0) {
adrMin1 = dwPB + (DWORD)OFS_LOCK;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x75", 1);
adrMin1 = dwPB + (DWORD)OFS_LOCK1;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x83\xFB\x0E", 3);
}
}
if (GetAsyncKeyState (VK_CONTROL) && GetAsyncKeyState ( 0x30 )&0x8000 ) {
DWORD adrMin1, adrMin2 = 0;
DWORD dwPB = (DWORD)GetModuleHandleA(ModulGame);
adrMin1 = dwPB + (DWORD)OFS_LOCK;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x75", 1);
adrMin1 = dwPB + (DWORD)OFS_LOCK1;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x83\xFB\x0F", 3);
}
Sleep(5);
}
return (0);
}

BOOL WINAPI DllMain ( HMODULE hDll, DWORD dwReason, LPVOID lpReserved )


{
if (dwReason == DLL_PROCESS_ATTACH)
{
DisableThreadLibraryCalls(hDll);
if(dwReason == DLL_PROCESS_ATTACH){
MessageBox(0, "Programe Cheat Actived", "Syifa Hacks", MB_OK +
MB_ICONINFORMATION );
MessageBox(0, "1.Auto Sewa ON : F3\n2.Auto Sewa OFF : F4\n3.LockChannel 1-0 :
CTRL+1-0", "Syifa Hacks", MB_OK + MB_ICONINFORMATION );
CreateThread(0, 0, (LPTHREAD_START_ROUTINE)MemPacth, 0, 0, 0);

char strDLLName [_MAX_PATH];


GetModuleFileName(hDll, strDLLName , _MAX_PATH);
if (strstr(strDLLName, "Syifa.dll") <= 0) {

MessageBox(0, "JANGAN GANTI NAMA DLL !!", "PERHATIAN", 0);


ExitProcess(0);
}
}
else if(dwReason == DLL_PROCESS_DETACH)
{
}
}
return TRUE;
}

Vous aimerez peut-être aussi