About Me

Your Adress :

IP

Rabu, 10 Agustus 2011

[-POINTBLANK-] .:: WH + D3D ::.

Credit INJECTOR :
[-] X-DEAD-X
[-] Iman_Oktareza

Credit DLL :
[-] Ridho.dll
[-] X-DEAD-X

Cara Pakai :
[-] Buka Injector X-DEAD-X D3D
[-] Star Pointblank Kamu Keluar Notice
[-] Tekan Enter
[-] JANGAN GUNAKAN MOUSE

Hotkey Dan Fiture :
[-] WH D3D
- WH CHAMS
- WH Glass
- Recoil
[-] Arah Panah Atas & Bawah : Sellect Hack Menu
[-] Arah Panah Kanan & Kiri : On Of Kan Menu



=============================

=============================

Selasa, 09 Agustus 2011

[-POINTBLANK-] -==xX-DEAD-Xx==- Fullhack D3D


INJECTOR 

Reduce this image 

Credits :
[-] Iman Oktareza
[-] X-DEAD-X

Thx To :
[-] All Member C-5
[-] All Member Dead-Sky / X-DEAD-X

Fiture :
[-]
Reduce this image 


Hotkey :
[-] Arah Panah Kanan & Kiri = Buka Tutup & On - Of Kan Cheat
[-] Arah Panah Atas & Bawah = Sellect Hack Menu


=======================================================
Coment Dullu Sayang Kalo Mau Liat Link Download + Cendolnya
-== ™ DOWNLOAD NOW ™ ==-

=======================================================

[-POINTBLANK-] .:: FULLHACK D3D C-5 ::.

Thx To :
[-] All Member C-5
[-] All Member Dead-Sky / X-DEAD-X


Credits :
[-] Iman Oktareza [ Author ]


Fiture :
Hotkey :
[-] Arah Panah Kanan & Kiri : Buka & Tutup Hack
[-] Arah Panah Atas & Bawah : ON - OF Menu Hack


=========================
==========================

Minggu, 07 Agustus 2011

[Tutorial] Membuat Injector + Videonya








Bagi agan-agan yang ingin buat Injector tanpa Menyuspend PBnya silahkan ikuti Tutorial Berikut :

1. Siapkan VB 6
2. 1 BackGround Buat Injectornya Dan 1 Icon Buat Injectornya
3. Kesabaran
4. Kopi + Udara Dingin


Biar Lebih Mudah, saya siapkan SC dari agan rifqi@N3 dan saya edit sedikit :

Simple_Injector


Video Membuat Injector


Kreasikan Injector agan beserta DLLnya, Perhatikan Videonya Baik-Baik, Bila ada Masalah atau Tambahan silahkan Comment Post diBawah, No Junk, Sara. Cuma Diskusi .




Form1 :
Option Explicit
'Created Date: 16 November 2010 And Edited 30 Desember 2010
'Form1 Universal Injector by rifqi36@Nyit-Nyit.Net and Edited By Erfans@N²
Private Const GWL_EXSTYLE As Long = (-20)
Private Const WS_EX_LAYERED As Long = &H80000
Private Const LWA_ALPHA As Long = &H2
Private winHwnd As Long
Private NamaDll As String
Private NamaDll1 As String
Private Declare Function GetWindowLongA Lib "USER32" (ByVal hwnd As Long, _
ByVal nIndex As Long) As Long
Private Declare Function SetWindowLongA Lib "USER32" (ByVal hwnd As Long, _
ByVal nIndex As Long, _
ByVal dwNewLong As Long) As Long
Private Declare Function SetLayeredWindowAttributes Lib "USER32" (ByVal hwnd As Long, _
ByVal crey As Byte, _
ByVal bAlpha As Byte, _
ByVal dwFlags As Long) As Long

Private Sub silakandiedit()

'---------------------------------------------------------------
' silakan diedit bagian kode dibawah ini
'---------------------------------------------------------------
Dim Welcome As String
Welcome = MsgBox("Welcome To My Injector", vbInformation, "NStars Injector")
Welcome = MsgBox("Edit Sendiri Ya Gan", vbInformation, "NStars.Net")
Me.Caption = "Nama Injectornya Gan .." 'pengaturan caption atau nama injector
Opacity 150, Me 'pengaturan transparent form MinVal = 20: MaxVal = 255
NamaDll = App.Path & "" & "NAMA DLL AGAN.dll" 'isikan nama library, contoh: wallshot.dll
NamaDll1 = App.Path & "" & "NAMA DLL AGAN.dll"
FileTarget = "PointBlank.exe"
Timer1.Interval = 200 'interval untuk timer
Timer2.Interval = 20
Timer2.Enabled = True
WindowsMediaPlayer1.URL = App.Path & "MP3 AGAN.mp3" 'Audio Untuk Injectornya Gan
'----------------------------------------------------------------

End Sub

'fungsi transparent form
Private Sub Opacity(Value As Byte, _
Frm As Form)


Dim MaxVal As Byte
Dim MinVal As Byte

On Error GoTo ErrorHandler
MinVal = 20
MaxVal = 255
If Value > MaxVal Then
Value = MaxVal
End If
If Value < MinVal Then
Value = MinVal
End If
SetWindowLongA Frm.hwnd, GWL_EXSTYLE, GetWindowLongA(Frm.hwnd, GWL_EXSTYLE) Or WS_EX_LAYERED
SetLayeredWindowAttributes Frm.hwnd, 0, Value, LWA_ALPHA
ErrorHandler:

Exit Sub

End Sub

Private Sub Form_Load()

App.TaskVisible = False 'hidden aplikasi dari window taskmanager terserah mau true/false
'tetapi tidak hidden di process

'perintah menghindari aplikasi dijalankan 2 kali
'pada saat yg bersamaan
'----------------------------------------
If App.PrevInstance Then
End
End If
'----------------------------------------
silakandiedit '--> memanggil perintah pada -->> Private Sub silakandiedit()

End Sub


Private Sub Timer1_Timer()

winHwnd = FindWindow(vbNullString, "HSUpdate") 'mencari jendela hsupdate
If Not winHwnd = 0 Then 'jika ditemukan
NTProcessList 'deteksi process pointblank
InjectExecute (NamaDll) 'inject library
InjectExecute (NamaDll1)
End 'tutup otomatis injector
Else 'jika tidak
Label1.Caption = Mid(Label1.Caption, 2, Len(Label1.Caption) - 1) + Mid(Label1.Caption, 1, 1)
End If

End Sub
Private Sub Timer2_Timer()

WindowsMediaPlayer1.Controls.play

End Sub

Private Sub Form_QueryUnload(Cancel As Integer, UnloadMode As Integer)
OpenURL "http://nstars.net/upload/", Me.hwnd
End Sub


Mod injector :


Option Explicit
Private Declare Function GetProcAddress Lib "kernel32" (ByVal hModule As Long, _
ByVal lpProcName As String) As Long
Private Declare Function GetModuleHandle Lib "kernel32" Alias "GetModuleHandleA" (ByVal lpModuleName As String) As Long
Private Declare Function LoadLibrary Lib "kernel32" Alias "LoadLibraryA" (ByVal lpLibFileName As String) As Long
Private Declare Function VirtualAllocEx Lib "kernel32" (ByVal hProcess As Long, _
lpAddress As Any, _
ByVal dwSize As Long, _
ByVal fAllocType As Long, _
flProtect As Long) As Long
Private Declare Function WriteProcessMemory Lib "kernel32" (ByVal hProcess As Long, _
ByVal lpBaseAddress As Any, _
lpBuffer As Any, _
ByVal nSize As Long, _
lpNumberOfBytesWritten As Long) As Long
Private Declare Function CreateRemoteThread Lib "kernel32" (ByVal ProcessHandle As Long, _
lpThreadAttributes As Long, _
ByVal dwStackSize As Long, _
ByVal lpStartAddress As Any, _
ByVal lpParameter As Any, _
ByVal dwCreationFlags As Long, _
lpThreadID As Long) As Long
Private Declare Sub Sleep Lib "kernel32" (ByVal dwMilliseconds As Long)


Public Sub InjectDll(DllPath As String, _
ProsH As Long)


Dim DLLVirtLoc As Long
Dim DllLength As Long

Dim inject As Long
Dim LibAddress As Long
Dim CreateThread As Long
Dim ThreadID As Long
Dim Bla As VbMsgBoxResult
g_loadlibary:
LibAddress = GetProcAddress(GetModuleHandle("kernel32.dll"), "LoadLibraryA")
If LibAddress = 0 Then
Bla = MsgBox("Can't find LoadLibrary API from kernel32.dll", vbYesNo, "ERROR")
If Bla = vbYes Then
GoTo g_loadlibary
Else 'NOT BLA...
Exit Sub
End If
End If
g_virutalallocex:
DllLength = Len(DllPath)
DLLVirtLoc = VirtualAllocEx(ProsH, 0, DllLength, &H1000, ByVal &H4)
If DLLVirtLoc = 0 Then
Bla = MsgBox("VirtualAllocEx API failed! - try again?", vbYesNo, "ERROR")
If Bla = vbYes Then
GoTo g_virutalallocex
Else 'NOT BLA...
Exit Sub
End If
End If
g_writepmemory:
inject = WriteProcessMemory(ProsH, ByVal DLLVirtLoc, ByVal DllPath, DllLength, vbNull)
If inject = 0 Then
Bla = MsgBox("Failed to Write DLL to Process! - try again?", vbYesNo, "ERROR")
If Bla = vbYes Then
GoTo g_writepmemory
Else 'NOT BLA...
Exit Sub
End If
End If
g_creatthread:
CreateThread = CreateRemoteThread(ProsH, ByVal 0, 0, ByVal LibAddress, ByVal DLLVirtLoc, 0, ThreadID)
If CreateThread = 0 Then
Bla = MsgBox("Failed to Create Thead! - try again?", vbYesNo, "ERROR")
If Bla = vbYes Then
GoTo g_creatthread
Else 'NOT BLA...
Exit Sub
End If
End If

MsgBox "Dll Has Been Inject...", vbInformation, "NStars.Net"
End Sub

Public Sub InjectExecute(ByVal sFlDLL As String)

Dim lProcInject As Long

lProcInject = OpenProcess(PROCESS_ALL_ACCESS, 0, IdTargetOne)
If lProcInject > "0" Then
Call InjectDll(sFlDLL, lProcInject)

End If
Call CloseHandle(lProcInject)

End Sub


Modprocess :

Option Explicit
Public FileTarget As String
Public sFlDLL As String
Public IdTargetOne As Long
Private Const TH32CS_SNAPHEAPLIST As Long = &H1
Private Const TH32CS_SNAPPROCESS As Long = &H2
Private Const TH32CS_SNAPTHREAD As Long = &H4
Private Const TH32CS_SNAPMODULE As Long = &H8
Private Const TH32CS_SNAPALL As Double = (TH32CS_SNAPHEAPLIST Or TH32CS_SNAPPROCESS Or TH32CS_SNAPTHREAD Or TH32CS_SNAPMODULE)
Private Const MAX_PATH As Integer = 260
Public Const PROCESS_ALL_ACCESS As Long = &H1F0FFF
Private Type PROCESSENTRY32
dwSize As Long
cntUsage As Long
th32ProcessID As Long
th32DefaultHeapID As Long
th32ModuleID As Long
cntThreads As Long
th32ParentProcessID As Long
pcPriClassBase As Long
dwFlags As Long
szExeFile As String * MAX_PATH
End Type
Private Type MODULEENTRY32
dwSize As Long
th32ModuleID As Long
th32ProcessID As Long
GlblcntUsage As Long
ProccntUsage As Long
modBaseAddr As Long
modBaseSize As Long
hModule As Long
szModule As String * 256
szExePath As String * 260
End Type
Private Type THREADENTRY32
dwSize As Long
cntUsage As Long
th32ThreadID As Long
th32OwnerProcessID As Long
tpBasePri As Long
tpDeltaPri As Long
dwFlags As Long
End Type
Private Const THREAD_SUSPEND_RESUME As Long = &H2
Private hThread As Long
Private Declare Function CreateToolhelp32Snapshot Lib "kernel32" (ByVal lFlags As Long, _
ByVal lProcessID As Long) As Long
Private Declare Function Module32First Lib "kernel32" (ByVal hSnapShot As Long, _
uProcess As MODULEENTRY32) As Long
Private Declare Function lstrlen Lib "kernel32" Alias "lstrlenA" (ByVal lpString As String) As Long
Private Declare Function GetFileTitle Lib "COMDLG32.DLL" Alias "GetFileTitleA" (ByVal lpszFile As String, _
ByVal lpszTitle As String, _
ByVal cbBuf As Integer) As Integer
Private Declare Function Thread32First Lib "kernel32.dll" (ByVal hSnapShot As Long, _
ByRef lpte As THREADENTRY32) As Boolean
Private Declare Function Thread32Next Lib "kernel32.dll" (ByVal hSnapShot As Long, _
ByRef lpte As THREADENTRY32) As Boolean
Public Declare Function OpenProcess Lib "kernel32" (ByVal dwDesiredAccess As Long, _
ByVal bInheritHandle As Long, _
ByVal dwProcessId As Long) As Long
Private Declare Function TerminateProcess Lib "kernel32" (ByVal hProcess As Long, _
ByVal uExitCode As Long) As Long
Public Declare Function FindWindow Lib "USER32" Alias "FindWindowA" (ByVal Classname As String, _
ByVal WindowName As String) As Long
Private Declare Function PostMessage Lib "USER32" Alias "PostMessageA" (ByVal hwnd As Long, _
ByVal wMsg As Long, _
ByVal wParam As Long, _
lParam As Any) As Long
Private Declare Function Process32First Lib "kernel32" (ByVal hSnapShot As Long, _
uProcess As PROCESSENTRY32) As Long
Private Declare Function Process32Next Lib "kernel32" (ByVal hSnapShot As Long, _
uProcess As PROCESSENTRY32) As Long
Public Declare Function CloseHandle Lib "kernel32" (ByVal hObject As Long) As Long
Private Declare Function OpenThread Lib "kernel32.dll" (ByVal dwDesiredAccess As Long, _
ByVal bInheritHandle As Boolean, _
ByVal dwThreadId As Long) As Long
Private Declare Function ResumeThread Lib "kernel32.dll" (ByVal hThread As Long) As Long
Private Declare Function SuspendThread Lib "kernel32.dll" (ByVal hThread As Long) As Long

Public Function NTProcessList() As Long

Dim FileName As String

Dim ExePath As String
Dim hProcSnap As Long
Dim hModuleSnap As Long
Dim lProc As Long
Dim uProcess As PROCESSENTRY32
Dim uModule As MODULEENTRY32
On Error Resume Next
hProcSnap = CreateToolhelp32Snapshot(TH32CS_SNAPALL, 0&)
uProcess.dwSize = Len(uProcess)
lProc = Process32First(hProcSnap, uProcess)
Do While lProc
If uProcess.th32ProcessID <> 0 Then
hModuleSnap = CreateToolhelp32Snapshot(TH32CS_SNAPALL, uProcess.th32ProcessID)
uModule.dwSize = Len(uModule)
Module32First hModuleSnap, uModule
If hModuleSnap > 0 Then
ExePath = StripNulls(uModule.szExePath)
FileName = GetFName(ExePath)
If FileTarget = FileName Then
IdTargetOne = uProcess.th32ProcessID
End If
End If
End If
lProc = Process32Next(hProcSnap, uProcess)
Loop
Call CloseHandle(hProcSnap)
Call CloseHandle(lProc)
On Error GoTo 0

End Function

Private Function StripNulls(ByVal sStr As String) As String


StripNulls = Left$(sStr, lstrlen(sStr))

End Function

Public Function GetFName(fn) As String
Dim f%, n%
GetFName = fn
f% = InStr(fn, "")
Do While f%
n% = f%
f% = InStr(n% + 1, fn, "")
Loop
If n% > 0 Then GetFName = Mid$(fn, n% + 1)
End Function

Private Function Thread32Enum(ByRef Thread() As THREADENTRY32, _
ByVal lProcessID As Long) As Long

Dim THREADENTRY32 As THREADENTRY32
Dim hThreadSnap As Long
Dim lThread As Long

On Error Resume Next
ReDim Thread(0) As THREADENTRY32
hThreadSnap = CreateToolhelp32Snapshot(TH32CS_SNAPTHREAD, lProcessID)
THREADENTRY32.dwSize = Len(THREADENTRY32)
If Thread32First(hThreadSnap, THREADENTRY32) = False Then
Thread32Enum = -1
Exit Function
Else
ReDim Thread(lThread) As THREADENTRY32
Thread(lThread) = THREADENTRY32
End If
Do
If Thread32Next(hThreadSnap, THREADENTRY32) = False Then
Exit Do
Else
lThread = lThread + 1
ReDim Preserve Thread(lThread)
Thread(lThread) = THREADENTRY32
End If
Loop
Thread32Enum = lThread
Call CloseHandle(hThreadSnap)
On Error GoTo 0

End Function


Mod Browser :
'modul buka browser
Public Declare Function ShellExecute Lib "shell32.dll" Alias "ShellExecuteA" _
(ByVal hwnd As Long, _
ByVal lpOperation As String, _
ByVal lpFile As String, _
ByVal lpParameters As String, _
ByVal lpDirectory As String, _
ByVal nShowCmd As Long) As Long

Public Sub OpenURL(situs As String, sourceHWND As Long)
Call ShellExecute(sourceHWND, vbNullString, situs, vbNullString, vbNullString, 1)
End Sub

Ini Belum Saya Edit >

Create Menu Hack D3D [ New Update ]

Tools Yang Di Butuhkan :
[-] VC++ 2010
[-] Microsoft DirectX 9.0 SDK (Summer 2004)

Jika Anda Sudah Download Tools Seperti Di Atas
Sekarang Ikuti Cara-Caranya Ya


Cara Pertama :

  • Jalankan Visual C++ 2010 Express Edition, Setelah itu buat new Project.
  • Pilih Visual C++, Empty Project dan namakan dengan Zenix D3Dbase.
    Screenshot
    Screenshot:

    Reduce this image Click to see fullsize

  • Ok Project telah dibuat, 
  • Setelah itu buat Header setelah itu Klik pada Project dan pilih Add New Item.
  • Pilih Header File dan Namai dengan zenixMenuClass.h dan isikan code berikut :

    zenixMenuClass.h :
    Code:


    //==================================================================
    // This file is part of zenixbase d3d v1 [ Purmukaan ]
    // (c) copyright zenix 2010
    // special thanks to:
    //  Njank-Njutz
    //  //X-dead-X yang selalu dukung gw
    //  nyit-nyit.net & Dead-sky.forumid.net
    //==================================================================
    #include "Functions.h"

    typedef struct{
            int index;
            char * title;
            int *hack;
            int hackmaxval;
            int hacktype;
            DWORD HCOLOR;
    }ITEM;

    class zenixMenu {
            public:
            LPDIRECT3DDEVICE9 pDevice;
            LPD3DXFONT pFont;

            int hackcount;
            int selector;
            int x,y,w,h;
            DWORD COLOR;

            ITEM HACKITEM[99];
            char hackrval[256];

            void CreateItem(int index, char * title, int *hack,int hackmaxval=1,int hacktype=0);
            void BuildMenu(char * menuname, int x, int y, int h, int w, DWORD TITLECOL, DWORD BACKCOLOR, DWORD BORDERCOLOR, LPDIRECT3DDEVICE9 pDevice);
            void RenderMenu();
    };

    typedef HRESULT ( WINAPI* oReset )( LPDIRECT3DDEVICE9 pDevice, D3DPRESENT_PARAMETERS* pPresentationParameters );
    typedef HRESULT (WINAPI* oEndScene)(LPDIRECT3DDEVICE9 pDevice);

    //Colors A,R,G,B Gan Silahkan dipakai untuk membuat Chams
    #define RED D3DCOLOR_ARGB(255, 255, 0, 0)
    #define GREEN D3DCOLOR_ARGB(255, 0, 255, 0)
    #define BLUE D3DCOLOR_ARGB(255, 0, 0, 255)
    #define WHITE D3DCOLOR_ARGB(255, 255, 255, 255)
    #define BLACK D3DCOLOR_ARGB(255, 0, 0, 0)
    #define YELLOW D3DCOLOR_ARGB(255, 255, 255, 0)
    #define TEAL D3DCOLOR_ARGB(255, 0, 255, 255)
    #define PINK D3DCOLOR_ARGB(255, 255, 240, 0)
    #define ORANGE D3DCOLOR_ARGB(255, 255, 132, 0)
    #define LIME D3DCOLOR_ARGB(255, 198, 255, 0)
    #define SKYBLUE D3DCOLOR_ARGB(255, 0, 180, 255)
    #define MAROON D3DCOLOR_ARGB(255, 142, 30, 0)
    #define LGRAY D3DCOLOR_ARGB(255, 174, 174, 174)
    #define DGRAY D3DCOLOR_ARGB(255, 71, 65, 64)
    #define BROWN D3DCOLOR_ARGB(255, 77, 46, 38)
    #define SHIT D3DCOLOR_ARGB(255, 74, 38, 38)

  • Setelah itu buat Header lagi dan Beri Nama dengan Functions.h dan Isi dengan code berikut :

    Functions.h
    Code:
    //==================================================================
    // This file is part of zenixbase d3d v1
    // (c) copyright zenix 2010
    // special thanks to:
    //  Njank-Njutz
    //  //mcz yang selalu dukung gw
    //  nyit-nyit.net & Dead-sky.forumid.net
    //==================================================================

    #include "SystemIncludes.h"

    void PrintText(char pString[], int x, int y, D3DCOLOR col, ID3DXFont *font)
    {
        RECT FontRect = { x, y, x+500, y+30 };
        font->DrawText( NULL, pString, -1, &FontRect, DT_LEFT | DT_WORDBREAK, col);
    }

    void FillRGB( int x, int y, int w, int h, D3DCOLOR color, IDirect3DDevice9* pDevice )
    {
        if( w < 0 )w = 1;
        if( h < 0 )h = 1;
        if( x < 0 )x = 1;
        if( y < 0 )y = 1;

        D3DRECT rec = { x, y, x + w, y + h };
        pDevice->Clear( 1, &rec, D3DCLEAR_TARGET, color, 0, 0 );
    }

    void DrawBorder( int x, int y, int w, int h, int px, D3DCOLOR BorderColor, IDirect3DDevice9* pDevice )
    {
        FillRGB( x, (y + h - px), w, px,    BorderColor, pDevice );
        FillRGB( x, y, px, h,                BorderColor, pDevice );
        FillRGB( x, y, w, px,                BorderColor, pDevice );
        FillRGB( (x + w - px), y, px, h,    BorderColor, pDevice );
    }

    void DrawBox( int x, int y, int w, int h, D3DCOLOR BoxColor, D3DCOLOR BorderColor, IDirect3DDevice9* pDevice )
    {
        FillRGB( x, y, w, h,        BoxColor, pDevice );
        DrawBorder( x, y, w, h, 1,    BorderColor, pDevice );
    }

    bool isMouseinRegion(int x1, int y1, int x2, int y2)
    {
            POINT cPos;
            GetCursorPos(&cPos);
            if(cPos.x > x1 && cPos.x < x2 && cPos.y > y1 && cPos.y < y2){
                    return true;
            } else {
                    return false;
            }
    }

    bool bCompare(const BYTE* pData, const BYTE* bMask, const char* szMask)
    {
            for(;*szMask;++szMask,++pData,++bMask)
                    if(*szMask=='x' && *pData!=*bMask)
                            return 0;
            return (*szMask) == NULL;
    }

    DWORD FindPattern(DWORD dwAddress,DWORD dwLen,BYTE *bMask,char * szMask)
    {
            for(DWORD i=0; i<dwLen; i++)
                    if (bCompare((BYTE*)(dwAddress+i),bMask,szMask))
                            return (DWORD)(dwAddress+i);
            return 0;
    }

    void *DetourFunction (BYTE *src, const BYTE *dst, const int len)
    {
        BYTE *jmp;
        DWORD dwback;
        DWORD jumpto, newjump;

        VirtualProtect(src,len,PAGE_READWRITE,&dwback);
     
        if(src[0] == 0xE9)
        {
            jmp = (BYTE*)malloc(10);
            jumpto = (*(DWORD*)(src+1))+((DWORD)src)+5;
            newjump = (jumpto-(DWORD)(jmp+5));
            jmp[0] = 0xE9;
          *(DWORD*)(jmp+1) = newjump;
            jmp += 5;
            jmp[0] = 0xE9;
          *(DWORD*)(jmp+1) = (DWORD)(src-jmp);
        }
        else
        {
            jmp = (BYTE*)malloc(5+len);
            memcpy(jmp,src,len);
            jmp += len;
            jmp[0] = 0xE9;
          *(DWORD*)(jmp+1) = (DWORD)(src+len-jmp)-5;
        }
        src[0] = 0xE9;
      *(DWORD*)(src+1) = (DWORD)(dst - src) - 5;

        for(int i = 5; i < len; i++)
            src[i] = 0x90;
        VirtualProtect(src,len,dwback,&dwback);
        return (jmp-len);
    }

  • Buat Header lagi beri Nama SystemIncludes.h dan Isikan code berikut :

    SystemIncludes.h
    Code:
    //==================================================================
    // This file is part of zenixbase d3d v1
    // (c) copyright zenix 2010
    // special thanks to:
    //  Njank-Njutz
    //  //mcz yang selalu dukung gw
    //  nyit-nyit.net & Dead-sky.forumid.net
    //==================================================================

    #include <Windows.h>
    #include <stdio.h>
    #include <d3d9.h>
    #include <d3dx9.h>

    #pragma comment(lib,"d3dx9.lib")

  • Klik pada Source Files kemudian Add New Item pilih C++ File (.cpp) Beri Nama D3dbase.cpp Isikan code berikut :

    D3dbase.cpp
    Code:
    //==================================================================
    // This file is part of zenixbase d3d v1
    // (c) copyright zenix 2010
    // special thanks to:
    //  Njank-Njutz
    //  //mcz yang selalu dukung gw
    //  nyit-nyit.net
    //==================================================================
    #include "zenixMenuClass.h"

    oReset pReset;
    oEndScene pEndScene;

    zenixMenu dMenu;

    LPDIRECT3DDEVICE9 g_pDevice = 0;
    //Mengatur Offset Font Menu Hack
    int xFontOffSet = 15;

    int hackopt1;
    int MenuHeight = 10;

    int show=1;

    int b = 0;
    //==================================================================
    //Menu HACK
    int hack1 = 0;
    int hack2 = 0;
    int hack3 = 0;
    int hack4 = 0;
    int hack5 = 0;
    //==================================================================

    void zenixMenu::CreateItem(int index, char * title, int *hack, int hackmaxval,int hacktype)
    {
            hackcount++;
            HACKITEM[hackcount].index = index;
            HACKITEM[hackcount].hack = hack;
            HACKITEM[hackcount].hackmaxval = hackmaxval;
            HACKITEM[hackcount].hacktype = hacktype;
            // Mengatur tinggi rendahnya Menu Hack
            PrintText(title, xFontOffSet, index*15,HACKITEM[hackcount].HCOLOR,pFont);
    }

    void zenixMenu::BuildMenu(char * menuname, int x, int y, int h, int w, DWORD TITLECOL, DWORD BACKCOLOR, DWORD BORDERCOLOR, LPDIRECT3DDEVICE9 pDevice)
    {
            if(GetAsyncKeyState(VK_INSERT)&1)show=(!show); //Memunculkan Menu HACK (INSERT)
            if(!show) {
                    DrawBox(0,0, w, 20, BACKCOLOR, BORDERCOLOR, pDevice);
                    PrintText(menuname, 5, 2, TITLECOL, pFont);
                    return;
            }

            DrawBox(x,y, w, h, BACKCOLOR, BORDERCOLOR, pDevice); // Sesuaikan dengan Base Menu HACK
            PrintText(menuname, x+10, y+2, TITLECOL, pFont);
            CreateItem(1,"Ammo", &hack1);
            CreateItem(2,"Recoil", &hack2);
            CreateItem(3,"Wallhack", &hack3);
            CreateItem(4,"Chams", &hack4);
            CreateItem(5,"Apa aja deh", &hack5);
            RenderMenu();
    }


    void zenixMenu::RenderMenu() //Hotkey menu
    {
            if(GetAsyncKeyState(VK_DOWN)&1)
                            selector++;

            if(GetAsyncKeyState(VK_UP)&1)
                    if(selector > 1)
                            selector--;

            if (GetAsyncKeyState(VK_RIGHT)<0){
                    for(int i=0;i < (hackcount+1);i++){
              if(selector == HACKITEM[i].index){
                              if(*HACKITEM[i].hack < HACKITEM[i].hackmaxval)
                                            *HACKITEM[i].hack += 1;

                                            }
                            }
            }

            if (GetAsyncKeyState(VK_LEFT)<0){
                    for(int i=0;i < (hackcount+1);i++){
              if(selector == HACKITEM[i].index){
                              *HACKITEM[i].hack = 0;
                              Sleep(200);
                                    }
                            }
            }
         
            for(int i=0;i < (hackcount+1);i++){
                    if(selector == HACKITEM[i].index)
                            HACKITEM[i].HCOLOR = GREEN;
                    else
                            HACKITEM[i].HCOLOR = RED;
            }

            for(int i=1; i<(hackcount+1); i++){
                    if(HACKITEM[i].hacktype == 0){
                    if(*HACKITEM[i].hack == 1)

                    // Mengatur tinggi rendahnya Menu Hotkey
                    PrintText("On", xFontOffSet+100, HACKITEM[i].index*15,WHITE,pFont);
            else
                    PrintText("Off", xFontOffSet+100, HACKITEM[i].index*15,RED,pFont);
         
                    }
            }

            if(selector < 1)
                    selector = 1;

            if(selector > hackcount)
                    selector = 1;

            hackcount = 0;
    }

    void TestThread() //Memunculkan texk jika ON/OFF
    {
            if( hack1 == 1)
                    PrintText("Jika Ammo [ON] text akan berubah warna", 30, 200, GREEN, dMenu.pFont);
            else
                    PrintText("Jika Ammo [ON] text akan berubah warna", 30, 200, RED, dMenu.pFont);
    } //Sesuaikan saja

    void ReFont(LPDIRECT3DDEVICE9 pDevice) //Untuk penggantian font
    {
        if (g_pDevice != pDevice)
        {
            g_pDevice = pDevice;
            try
            {
                if (dMenu.pFont != 0)
                    dMenu.pFont->Release();
            } catch (...) {}
            dMenu.pFont = 0;
            D3DXCreateFontA(pDevice, 14, 0, FW_BOLD, 0, 0, DEFAULT_CHARSET, OUT_TT_ONLY_PRECIS, PROOF_QUALITY, DEFAULT_PITCH | FF_DONTCARE, "Arial", &dMenu.pFont );
        }
    }

    HRESULT WINAPI Reset(IDirect3DDevice9* pDevice, D3DPRESENT_PARAMETERS* pPresentationParameters )
    {
            dMenu.pFont->OnLostDevice();

            HRESULT hRet = pReset(pDevice, pPresentationParameters);

            dMenu.pFont->OnResetDevice();

            return hRet;
    }

    // Menu TITLE
    HRESULT WINAPI EndScene(LPDIRECT3DDEVICE9 pDevice)
    {
            ReFont(pDevice);
            dMenu.BuildMenu("Nyit-nyit.net 2010",0,0,190,200,RED,BLACK,GREEN,pDevice);
            TestThread();
            return pEndScene(pDevice);
    }



    int D3Dinit(void)
    {
            DWORD          hD3D, adr, *vtbl;
            hD3D=0;
            do {
                    hD3D = (DWORD)GetModuleHandle("d3d9.dll");
                    Sleep(10);
            } while(!hD3D);
            adr = FindPattern(hD3D, 0x128000, (PBYTE)"\xC7\x06\x00\x00\x00\x00\x89\x86\x00\x00\x00\x00\x89\x86", "xx????xx????xx");
            if (adr) {
                    memcpy(&vtbl,(void *)(adr+2),4);
                    pReset    = (oReset)    DetourFunction((PBYTE)vtbl[16]  , (PBYTE)Reset  ,5);
                    pEndScene = (oEndScene) DetourFunction((PBYTE)vtbl[42], (PBYTE)EndScene,5);
            }
            return 0;
    }

    BOOL WINAPI DllMain ( HMODULE hDll, DWORD dwReason, LPVOID lpReserved )
    {
            DisableThreadLibraryCalls(hDll);

            if ( dwReason == DLL_PROCESS_ATTACH ) {

                    CreateThread(NULL, NULL, (LPTHREAD_START_ROUTINE)D3Dinit, NULL, NULL, NULL);
            }
            if( dwReason == DLL_PROCESS_DETACH)    {
                    dMenu.pFont->Release();
            }
            return TRUE;
    }



    Screenshot :

    Lihat:

    Reduce this image Click to see fullsize

  • Kemudian Save All Project. Setelah project telah di Save lalu Compile/Start Debugging.
  • Jangan lupa rubah Properties Project rubah Application (.exe) menjadi Dinamic Library (.dll)

    Screenshot :
    Lihat:

    Reduce this image Click to see fullsize

  • Pada Fungtions.h void *DetourFunction

    Fungtions.h
    Code:
    void *DetourFunction (BYTE *src, const BYTE *dst, const int len)
    {
        BYTE *jmp;
        DWORD dwback;
        DWORD jumpto, newjump;

        VirtualProtect(src,len,PAGE_READWRITE,&dwback);
     
        if(src[0] == 0xE9)
        {
            jmp = (BYTE*)malloc(10);
            jumpto = (*(DWORD*)(src+1))+((DWORD)src)+5;
            newjump = (jumpto-(DWORD)(jmp+5));
            jmp[0] = 0xE9;
          *(DWORD*)(jmp+1) = newjump;
            jmp += 5;
            jmp[0] = 0xE9;
          *(DWORD*)(jmp+1) = (DWORD)(src-jmp);
        }
        else
        {
            jmp = (BYTE*)malloc(5+len);
            memcpy(jmp,src,len);
            jmp += len;
            jmp[0] = 0xE9;
          *(DWORD*)(jmp+1) = (DWORD)(src+len-jmp)-5;
        }
        src[0] = 0xE9;
      *(DWORD*)(src+1) = (DWORD)(dst - src) - 5;

        for(int i = 5; i < len; i++)
            src[i] = 0x90;
        VirtualProtect(src,len,dwback,&dwback);
        return (jmp-len);

  • Bisa kalian ganti dengan : 
    Code:
    void *DetourFunction (BYTE *src, const BYTE *dst, const int len)
    {
                    BYTE *jmp = (BYTE*)malloc(len+5);
            DWORD dwBack;

            VirtualProtect(src, len, PAGE_EXECUTE_READWRITE, &dwBack);
            memcpy(jmp, src, len);
            jmp += len;
            jmp[0] = 0xE9;
            *(DWORD*)(jmp+1) = (DWORD)(src+len - jmp) - 5;
            src[0] = 0xE9;
            *(DWORD*)(src+1) = (DWORD)(dst - src) - 5;
            for (int i=5; i<len; i++)  src[i]=0x90;
            VirtualProtect(src, len, dwBack, &dwBack);
            return (jmp-len);
    }



    Sreenshot Kalo Sudah Jadi :

    Lihat:

    Reduce this image Click to see fullsize




SEMOGA SUKSES

Rabu, 03 Agustus 2011

[-POINTBLANK-] .:: ™X-DEAD-X™ WH D3D ::.



Credit INJECTOR :
[-] X-DEAD-X
[-] Iman_Oktareza

Credit DLL :
[-] Ridho.dll

Cara Pakai :
[-] Buka Injector X-DEAD-X D3D
[-] Star Pointblank Kamu Keluar Notice
[-] Tekan Enter
[-] JANGAN GUNAKAN MOUSE

Hotkey Dan Fiture :
[-] WH D3D
- WH CHAMS
- WH Glass
- Recoil
[-] Arah Panah Atas & Bawah : Sellect Hack Menu
[-] Arah Panah Kanan & Kiri : On Of Kan Menu

Download : .:: DOWNLOAD Here ::.
Password Mediafire : www.dead-sky.forumid.net

 
Copyright© 2011 .:: C-5 Community ::. | Template Blogger Designer by : X-DEAD-X |
Template Name | X-DEAD-X Transparent : Version V.1 | www.dead-sky.forumid.net