1886 pvp Server Kurulumu ve Visual Basic ile 1886 koxp Yapımı Dev Arşiv

LoveMilitant

Katılımcı Üye
4 Ocak 2012
890
0
31
İçel
Visual Basic ile 1886 koxp Yapımı

1886 Koxp Yapımı​


Koxp İnject Etme Kodu​
Kod:
[CENTER][COLOR="PaleGreen"][SIZE="1"]Private Sub Command1_Click()
If Command1.Enabled = True Then
OffsetleriYükle
If AttachKO = False Then
Exit Sub
End If
OtoSND
KlavyeYükle
'HookBul
Form1.Show
Me.Hide
Command1.Enabled = False
Text1.Enabled = False
KO_ADR_CHR = LongOku(KO_PTR_CHR)
KO_ADR_DLG = LongOku(KO_PTR_DLG)
End If
End Sub
Private Sub Form_Unload(Cancel As Integer)
Unload Form1
Unload Form2
Shell ("C:\Program Files\Internet Explorer\iexplore.exe http://www.koxpworld.com"), vbNormalFocus
End Sub[/SIZE][/COLOR][/CENTER]

1886 Ana Modü​

Kod:
[CENTER][COLOR="PaleGreen"][SIZE="1"]Option Explicit
Private Type SECURITY_ATTRIBUTES
    nLength As Long
    lpSecurityDescriptor As Long
    bInheritHandle As Long
End Type
Public Const DIK_0 As Long = 1
Public Const DIK_1 As Long = 2
Public Const DIK_2 As Long = 3
Public Const DIK_3 As Long = 4
Public Const DIK_4 As Long = 5
Public Const DIK_5 As Long = 6
Public Const DIK_6 As Long = 7
Public Const DIK_7 As Long = 8
Public Const DIK_8 As Long = 9
Public Const DIK_9 As Long = 10
Public Const DIK_F1 As Long = &H3B
Public Const DIK_F2 As Long = 60
Public Const DIK_F3 As Long = &H3D
Public Const DIK_F4 As Long = &H3E
Public Const DIK_F5 As Long = &H3F
Public Const DIK_F6 As Long = &H40
Public Const DIK_F7 As Long = &H41
Public Const DIK_F8 As Long = &H42
Public Const DIK_Z As Long = &H2C
Public Const DIK_C As Long = &H2E
Public Const DIK_B As Long = &H30
Public Const DIK_R As Long = &H13
Public Const DIK_S As Long = &H1F
Public Const DIK_TAB As Long = 15
Public Const DIK_E As Long = &H12
Public Const DIK_X As Long = &H2D
Public Const KeybPtr As Long = &HB6FC5C
Public Const KO_DIKKEY As Long = &H26C
Private Const MEM_COMMIT = &H1000
Private Const MEM_RELEASE = &H8000&
Private Const PAGE_READWRITE = &H4&
Private Const INFINITE = &HFFFF
Public Const MAILSLOT_NO_MESSAGE  As Long = (-1)
Public Declare Function GetTickCount Lib "kernel32" () As Long 'apidir bunu ekle modulde yukarıya
Public Declare Function CloseHandle Lib "kernel32" (ByVal hObject As Long) As Long
Public Declare Function ReadProcessMem Lib "kernel32" Alias "ReadProcessMemory" (ByVal hProcess As Long, ByVal lpBaseAddress As Any, ByRef lpBuffer As Any, ByVal nSize As Long, lpNumberOfBytesWritten As Long) As Long
Public Declare Function WriteProcessMem Lib "kernel32" Alias "WriteProcessMemory" (ByVal hProcess As Long, ByVal lpBaseAddress As Any, ByRef lpBuffer As Any, ByVal nSize As Long, lpNumberOfBytesWritten As Long) As Long
Private Declare Function ReadFile Lib "kernel32" (ByVal hFile As Long, lpBuffer As Any, ByVal nNumberOfBytesToRead As Long, lpNumberOfBytesRead As Long, lpOverlapped As Long) As Long
Private Declare Function CreateMailslot Lib "kernel32" Alias "CreateMailslotA" (ByVal lpName As String, ByVal nMaxMessageSize As Long, ByVal lReadTimeout As Long, lpSecurityAttributes As Any) As Long
Private Declare Function GetMailslotInfo Lib "kernel32" (ByVal hMailSlot As Long, lpMaxMessageSize As Long, lpNextSize As Long, lpMessageCount As Long, lpReadTimeout As Long) As Long
Private Declare Function LoadLibrary Lib "kernel32" Alias "LoadLibraryA" (ByVal lpLibFileName As String) As Long
Private Declare Function GetProcAddress Lib "kernel32" (ByVal hModule As Long, ByVal lpProcName As String) As Long
Private Declare Function GetModuleHandle Lib "kernel32" Alias "GetModuleHandleA" (ByVal lpModuleName As String) As Long
Private Declare Function FreeLibrary Lib "kernel32" (ByVal hLibModule As Long) As Long
Private Declare Function CreateRemoteThread Lib "kernel32" (ByVal hProcess As Long, lpThreadAttributes As SECURITY_ATTRIBUTES, ByVal dwStackSize As Long, lpStartAddress As Long, lpParameter As Any, ByVal dwCreationFlags As Long, lpThreadID As Long) As Long
Private Declare Function WaitForSingleObject Lib "kernel32" (ByVal hHandle As Long, ByVal dwMilliseconds As Long) As Long
Private Declare Function VirtualFreeEx Lib "kernel32" (ByVal hProcess As Long, lpAddress As Any, ByVal dwSize As Long, ByVal dwFreeType As Long) As Long
Private Declare Function VirtualAllocEx Lib "kernel32" (ByVal hProcess As Long, ByVal lpAddress As Long, ByVal dwSize As Long, ByVal flAl********Type As Long, ByVal flProtect As Long) As Long
Private Declare Function GetPrivateProfileSection Lib "kernel32" Alias "GetPrivateProfileSectionA" (ByVal lpAppName As String, ByVal lpReturnedString As String, ByVal nSize As Long, ByVal lpFileName As String) As Long
Private Declare Function SetWindowPos Lib "USER32" (ByVal hWnd As Long, ByVal hWndInsertAfter As Long, ByVal X As Long, ByVal Y As Long, ByVal cx As Long, ByVal cy As Long, ByVal wFlags As Long) As Long
Private Declare Function GetPrivateProfileString Lib "kernel32" Alias "GetPrivateProfileStringA" (ByVal lpApplicationName As String, ByVal lpKeyName As Any, ByVal lpDefault As String, ByVal lpReturnedString As String, ByVal nSize As Long, ByVal lpFileName As String) As Long
Private Declare Function WritePrivateProfileSection Lib "kernel32" Alias "WritePrivateProfileSectionA" (ByVal lpAppName As String, ByVal lPaketing As String, ByVal lpFileName As String) As Long
Private Declare Function WritePrivateProfileString Lib "kernel32" Alias "WritePrivateProfileStringA" (ByVal lpApplicationName As String, ByVal lpKeyName As Any, ByVal lPaketing As Any, ByVal lpFileName As String) As Long
Public Declare Function GetAsyncKeyState Lib "USER32" (ByVal vKey As Long) As Integer
Private Declare Function FindWindow Lib "USER32" Alias "FindWindowA" (ByVal lpClassName As String, ByVal lpWindowName As String) As Long
Private Declare Function GetWindowThreadProcessId Lib "USER32" (ByVal hWnd As Long, lpdwProcessId As Long) As Long
Private Declare Function OpenProcess Lib "kernel32" (ByVal dwDesiredAccess As Long, ByVal bInheritHandle As Long, ByVal dwProcessId As Long) As Long
Public Declare Sub Sleep Lib "kernel32" (ByVal dwMilliseconds As Long)
Public Declare Function GetModuleInformation Lib "PSAPI.DLL" (ByVal hProcess As Long, ByVal hModule As Long, lpmodinfo As MODULEINFO, ByVal cb As Long) As Long
Public Declare Function EnumProcessModules Lib "PSAPI.DLL" (ByVal hProcess As Long, ByRef lphModule As Long, ByVal cb As Long, ByRef cbNeeded As Long) As Long
Public Declare Function GetModuleFileNameExA Lib "PSAPI.DLL" (ByVal hProcess As Long, ByVal hModule As Long, ByVal ModuleName As String, ByVal nSize As Long) As Long
Public HexSözcük As String
Public KO_ADI As String
Public KO_HANDLE As Long
Public KO_PID As Long
Public Klavye As Long
Public FuncPtr As Long
Public BytesAddr As Long
Public KO_ADR_CHR As Long
Public MsName
Public Hook
Public MSHandle
Public Const PROCESS_ALL_ACCESS = &H1F0FFF
Public DINPUT_Handle As Long
Public DINPUT_lpBaseOfDLL As Long
Public DINPUT_SizeOfImage As Long
Public DINPUT_EntryPoint As Long
Public DINPUT_KEYDMA As Long
Public DINPUT_K_1 As Long
Public DINPUT_K_2 As Long
Public DINPUT_K_3 As Long
Public DINPUT_K_4 As Long
Public DINPUT_K_5 As Long
Public DINPUT_K_6 As Long
Public DINPUT_K_7 As Long
Public DINPUT_K_8 As Long
Public DINPUT_K_Z As Long
Public DINPUT_K_B As Long
Public DINPUT_K_C As Long
Public DINPUT_K_S As Long
Public DINPUT_K_R As Long
' Pointerler
Public KO_PTR_CHR As Long
Public KO_PTR_PKT As Long
Public KO_PTR_DLG As Long
Public KO_SND_FNC As Long
Public KO_SEND_PTR As Long
Public KO_SND_PACKET As Long
Public KO_OFF_PARTY As Long
Public KO_KEY_PTR As Long
' Offsetler
Public KO_OFF_SWIFT As Long
Public KO_OFF_CLASS As Long
Public KO_OFF_ID As Long
Public KO_OFF_ID2 As Long
Public KO_OFF_MOB As Long
Public KO_OFF_HP As Long
Public KO_OFF_MAXHP As Long
Public KO_OFF_MP As Long
Public KO_OFF_MAXMP As Long
Public KO_OFF_Y As Long
Public KO_OFF_X As Long
Public KO_OFF_Z As Long
Public KO_OFF_EXP As Long
Public KO_OFF_MAXEXP As Long
Public KO_OFF_LVL As Long
Public KO_OFF_PARA As Long
Public KO_OFF_MX As Long
Public KO_OFF_MY As Long
Public ko_fncz As Long
Public KO_OFF_MZ As Long
Public KO_OFF_HD As Long
Public KO_OFF_Go1 As Long
Public KO_OFF_GoX As Long
Public KO_OFF_GoY As Long
Public KO_OFF_Go2 As Long
Public KO_OFF_ZONE As Long
' Party Offsetleri
Public PartyHP As Long
Public PartyMaxHP As Long
Public PartyID As Long
Public PartyLevel As Long
Public PartyClass As Long
Public PartyCure1 As Long
Public PartyCure2 As Long
Public PartyCure3 As Long
Public PartyCure4 As Long
Public PartySayısı As Long
Public PartyAdı As Long
Public PartyOffset As Long
Public PartyValue As Long
' Pet Offsetleri
Public KO_PET_ID As Long
Public KO_PET_OFFSET As Long
Public KO_PET_HP As Long
Public KO_PET_MaxHP As Long
Public KO_PET_MP As Long
Public KO_PET_MaxMP As Long
Public KO_PET_LWL As Long
Public Type MODULEINFO
lpBaseOfDLL As Long
SizeOfImage As Long
EntryPoint As Long
End Type
Public Sub KlavyeYükle()
Klavye = LongOku(KeybPtr + 0)
Klavye = Klavye + 620
End Sub
Function KlavyeBas(Keys As Long)
Dim a, b, c As Long
Dim kb As Long
Dim kb2 As Long
kb = LongOku(KO_PTR_PKT - 4)
a = kb + KO_DIKKEY
LongYaz a + Keys * 4, 1
Sleep (50)
LongYaz a + Keys * 4, 0
End Function

Public Function LongOku(addr As Long) As Long 'read a 4 byte value
    Dim Value As Long
    ReadProcessMem KO_HANDLE, addr, Value, 4, 0&
    LongOku = Value
End Function

Public Function FloatOku(addr As Long) As Long 'read a float value
On Error Resume Next
    Dim Value As Single
    ReadProcessMem KO_HANDLE, addr, Value, 4, 0&
    FloatOku = Value
End Function

Public Function FloatYaz(addr As Long, Val As Single) 'write a float value
    WriteProcessMem KO_HANDLE, addr, Val, 4, 0&
End Function
Public Function ReadLong(addr As Long) As Long 'read a 4 byte value
    Dim Value As Long
    ReadProcessMem KO_HANDLE, addr, Value, 4, 0&
    ReadLong = Value
End Function
Public Function AttachKO() As Boolean
Dim Inject As Boolean
If FindWindow(vbNullString, KO_ADI) Then
MsName = "\\.\mailslot\ByS0x" & Hex(GetTickCount)
GetWindowThreadProcessId FindWindow(vbNullString, KO_ADI), KO_PID
KO_HANDLE = OpenProcess(PROCESS_ALL_ACCESS, False, KO_PID)
If KO_HANDLE = 0 Then
MsgBox ("Cannot get handle from KO(" & KO_PID & ").")
AttachKO = False
End If
Hook = HookDI8
If Hook = False Then
AttachKO = False
MsgBox "Dinput8.dll bulunamadı", vbDefaultButton2, "Chaoskoxp.net"
End If
MSHandle = EstablishMailSlot(MsName)
If MSHandle = 0 Then End
If KO_PID = 0 Then End
AttachKO = True
Else
MsgBox "Lütfen Geçerli Bir Pencere Adı Yazın", vbDefaultButton1, "Chaoskoxp.net"
End If
End Function
Public Function EstablishMailSlot(ByVal MailSlotName As String, Optional MaxMessageSize As Long = 0, Optional ReadTimeOut As Long = 50) As Long
EstablishMailSlot = CreateMailslot(MailSlotName, MaxMessageSize, ReadTimeOut, ByVal 0&)
End Function
Public Function HookDI8() As Boolean
Dim Ret As Long
Dim lmodinfo As MODULEINFO
DINPUT_Handle = 0

DINPUT_Handle = ModülHandleBul("dinput8.dll")


Ret = GetModuleInformation(KO_HANDLE, DINPUT_Handle, lmodinfo, Len(lmodinfo))
If Ret <> 0 Then
With lmodinfo
DINPUT_EntryPoint = .EntryPoint
DINPUT_lpBaseOfDLL = .lpBaseOfDLL
DINPUT_SizeOfImage = .SizeOfImage
End With
Else
Exit Function
End If
DinputYükle
HookDI8 = True
End Function

Public Function ModülHandleBul(ModuleName As String) As Long
Dim hModules(1 To 256) As Long
Dim BytesReturned As Long
Dim ModuleNumber As Byte
Dim TotalModules As Byte
Dim FileName As String * 128
Dim ModName As String
EnumProcessModules KO_HANDLE, hModules(1), 1024, BytesReturned
TotalModules = BytesReturned / 4
For ModuleNumber = 1 To TotalModules
GetModuleFileNameExA KO_HANDLE, hModules(ModuleNumber), FileName, 128
ModName = Left(FileName, InStr(FileName, Chr(0)) - 1)
If UCase(Right(ModName, Len(ModuleName))) = UCase(ModuleName) Then
ModülHandleBul = hModules(ModuleNumber)
End If
Next
End Function

Sub DinputYükle()
DINPUT_KEYDMA = DinputAnahtarıBul
If DINPUT_KEYDMA <> 0 Then
DINPUT_K_1 = DINPUT_KEYDMA + 2
DINPUT_K_2 = DINPUT_KEYDMA + 3
DINPUT_K_3 = DINPUT_KEYDMA + 4
DINPUT_K_4 = DINPUT_KEYDMA + 5
DINPUT_K_5 = DINPUT_KEYDMA + 6
DINPUT_K_6 = DINPUT_KEYDMA + 7
DINPUT_K_7 = DINPUT_KEYDMA + 8
DINPUT_K_8 = DINPUT_KEYDMA + 9
DINPUT_K_Z = DINPUT_KEYDMA + 44
DINPUT_K_B = DINPUT_KEYDMA + 48
DINPUT_K_C = DINPUT_KEYDMA + 46
DINPUT_K_S = DINPUT_KEYDMA + 31
DINPUT_K_R = DINPUT_KEYDMA + 19
End If
End Sub

Function DinputAnahtarıBul() As Long
Dim PaketByte() As Byte
Dim pSize As Long
Dim X As Long
pSize = DINPUT_SizeOfImage
ReDim PaketByte(1 To pSize)
SıraByteOku DINPUT_lpBaseOfDLL, PaketByte, pSize
For X = 1 To pSize - 10
If PaketByte(X) = &H57 And PaketByte(X + 1) = &H6A And PaketByte(X + 2) = &H40 And PaketByte(X + 3) = &H33 And PaketByte(X + 4) = &HC0 And PaketByte(X + 5) = &H59 And PaketByte(X + 6) = &HBF Then
DinputAnahtarıBul = Val("&H" & IIf(Len(Hex(PaketByte(X + 10))) = 1, "0" & Hex(PaketByte(X + 10)), Hex(PaketByte(X + 10))) & IIf(Len(Hex(PaketByte(X + 9))) = 1, "0" & Hex(PaketByte(X + 9)), Hex(PaketByte(X + 9))) & IIf(Len(Hex(PaketByte(X + 8))) = 1, "0" & Hex(PaketByte(X + 8)), Hex(PaketByte(X + 8))) & IIf(Len(Hex(PaketByte(X + 7))) = 1, "0" & Hex(PaketByte(X + 7)), Hex(PaketByte(X + 7))))
Exit For
End If
Next
End Function
Function BAS(pKey As String) As Long
pKey = Strings.UCase(pKey)
Select Case pKey
Case "S"
BAS = DINPUT_K_S
Case "Z"
BAS = DINPUT_K_Z
Case "b"
BAS = DINPUT_K_B
Case "1"
BAS = DINPUT_K_1
Case "2"
BAS = DINPUT_K_2
Case "3"
BAS = DINPUT_K_3
Case "4"
BAS = DINPUT_K_4
Case "5"
BAS = DINPUT_K_5
Case "6"
BAS = DINPUT_K_6
Case "7"
BAS = DINPUT_K_7
Case "8"
BAS = DINPUT_K_8
Case "C"
BAS = DINPUT_K_C
Case "R"
BAS = DINPUT_K_R
End Select
End Function

Sub ByteYaz(addr As Long, pval As Byte)
Dim pbw As Long
WriteProcessMem KO_HANDLE, addr, pval, 1, pbw
End Sub

Sub SıraByteOku(addr As Long, pmem() As Byte, pSize As Long)
Dim Value As Byte
On Error Resume Next
ReDim pmem(1 To pSize) As Byte
ReadProcessMem KO_HANDLE, addr, pmem(1), pSize, 0&
End Sub
Function ByteOku(pAddy As Long, Optional pHandle As Long) As Byte
    Dim Value As Byte
    If pHandle <> 0 Then
        ReadProcessMem pHandle, pAddy, Value, 1, 0&
    Else
        ReadProcessMem KO_HANDLE, pAddy, Value, 1, 0&
    End If
    ByteOku = Value
End Function
Sub Tuş(pKey As Long, Optional pTimeMS As Long = 50)
ByteYaz pKey, 128
f_Sleep pTimeMS, True
ByteYaz pKey, 0
End Sub
Function yolla(pKey As String) As Long
pKey = Strings.UCase(pKey)
Select Case pKey
Case "S"
yolla = DINPUT_K_S
Case "Z"
yolla = DINPUT_K_Z
Case "1"
yolla = DINPUT_K_1
Case "2"
yolla = DINPUT_K_2
Case "3"
yolla = DINPUT_K_3
Case "4"
yolla = DINPUT_K_4
Case "5"
yolla = DINPUT_K_5
Case "6"
yolla = DINPUT_K_6
Case "7"
yolla = DINPUT_K_7
Case "8"
yolla = DINPUT_K_8
Case "C"
yolla = DINPUT_K_C
Case "R"
yolla = DINPUT_K_R
End Select
End Function
Sub f_Sleep(pMS As Long, Optional pDoevents As Boolean = False)
Dim pTime As Long
pTime = GetTickCount
Do While pMS + pTime > GetTickCount
If pDoevents = True Then DoEvents
Loop
End Sub
Function AlignDWORD(pParam As Long) As String
Dim HiW As Integer
Dim LoW As Integer

Dim HiBHiW As Byte
Dim HiBLoW As Byte

Dim LoBHiW As Byte
Dim LoBLoW As Byte

HiW = HiWord(pParam)
LoW = LoWord(pParam)

HiBHiW = HiByte(HiW)
HiBLoW = HiByte(LoW)

LoBHiW = LoByte(HiW)
LoBLoW = LoByte(LoW)

AlignDWORD = IIf(Len(Hex(LoBLoW)) = 1, "0" & Hex(LoBLoW), Hex(LoBLoW)) & _
         IIf(Len(Hex(HiBLoW)) = 1, "0" & Hex(HiBLoW), Hex(HiBLoW)) & _
         IIf(Len(Hex(LoBHiW)) = 1, "0" & Hex(LoBHiW), Hex(LoBHiW)) & _
         IIf(Len(Hex(HiBHiW)) = 1, "0" & Hex(HiBHiW), Hex(HiBHiW))
End Function
Function AlignDWORD8(pParam As Long) As String
Dim HiW As Integer
Dim LoW As Integer

Dim HiBHiW As Byte
Dim HiBLoW As Byte

Dim LoBHiW As Byte
Dim LoBLoW As Byte

HiW = HiWord(pParam)
LoW = LoWord(pParam)

HiBHiW = HiByte(HiW)
HiBLoW = HiByte(LoW)

LoBHiW = LoByte(HiW)
LoBLoW = LoByte(LoW)

AlignDWORD8 = IIf(Len(Hex(LoBLoW)) = 1, "0" & Hex(LoBLoW), Hex(LoBLoW)) & _
         IIf(Len(Hex(HiBLoW)) = 1, "0" & Hex(HiBLoW), Hex(HiBLoW)) & _
         IIf(Len(Hex(LoBHiW)) = 1, "0" & Hex(LoBHiW), Hex(LoBHiW)) & _
         IIf(Len(Hex(HiBHiW)) = 1, "0" & Hex(HiBHiW), Hex(HiBHiW)) & _
         IIf(Len(Hex(LoBLoW)) = 1, "0" & Hex(LoBLoW), Hex(LoBLoW)) & _
         IIf(Len(Hex(HiBLoW)) = 1, "0" & Hex(HiBLoW), Hex(HiBLoW)) & _
         IIf(Len(Hex(LoBHiW)) = 1, "0" & Hex(LoBHiW), Hex(LoBHiW)) & _
         IIf(Len(Hex(HiBHiW)) = 1, "0" & Hex(HiBHiW), Hex(HiBHiW))
End Function

Public Function HiByte(ByVal wParam As Integer) As Byte
    HiByte = (wParam And &HFF00&) \ (&H100)
End Function
Public Function LoByte(ByVal wParam As Integer) As Byte
LoByte = wParam And &HFF&
End Function

Function LoWord(DWord As Long) As Integer
   If DWord And &H8000& Then '
      LoWord = DWord Or &HFFFF0000
   Else
      LoWord = DWord And &HFFFF&
   End If
End Function

Function HiWord(DWord As Long) As Integer
   HiWord = (DWord And &HFFFF0000) \ &H10000
End Function
Function PaketGönder(pPacket() As Byte)
On Error Resume Next
Dim pSize As Long
Dim pCode() As Byte
pSize = UBound(pPacket) - LBound(pPacket) + 1
If BytesAddr = 0 Then
BytesAddr = VirtualAllocEx(KO_HANDLE, 0, 1024, MEM_COMMIT, PAGE_READWRITE)
End If
If BytesAddr <> 0 Then
    ByteDizisiYaz BytesAddr, pPacket, pSize
    Hex2Byte "608B0D" & AlignDWORD(KO_PTR_PKT) & "68" & AlignDWORD(pSize) & "68" & AlignDWORD(BytesAddr) & "BF" & AlignDWORD(KO_SND_FNC) & "FFD7C605" & AlignDWORD(KO_SND_PACKET) & "0061C3", pCode
    UzaktanKodÇalıştır pCode, True
End If
VirtualFreeEx KO_HANDLE, BytesAddr, 0, MEM_RELEASE&
End Function
Function UzaktanKodÇalıştır(pCode() As Byte, Optional WaitExecution As Boolean = False) As Long
Dim hThread As Long, ThreadID As Long, Ret As Long
Dim SE As SECURITY_ATTRIBUTES

SE.nLength = Len(SE)
SE.bInheritHandle = False

UzaktanKodÇalıştır = 0
If FuncPtr = 0 Then
FuncPtr = VirtualAllocEx(KO_HANDLE, 0, 1024, MEM_COMMIT, PAGE_READWRITE)
End If
If FuncPtr <> 0 Then
    ByteDizisiYaz FuncPtr, pCode, UBound(pCode) - LBound(pCode) + 1
  
   hThread = CreateRemoteThread(ByVal KO_HANDLE, SE, 0, ByVal FuncPtr, 0&, 0&, ThreadID)
   If hThread Then
      Ret = WaitForSingleObject(hThread, INFINITE)
      UzaktanKodÇalıştır = ThreadID
   End If
   CloseHandle hThread
   Ret = VirtualFreeEx(KO_HANDLE, FuncPtr, 0, MEM_RELEASE)
End If
End Function
Public Function Hex2Byte(Paket As String, pByte() As Byte)
On Error Resume Next
Dim i As Long
Dim j As Long
ReDim pByte(1 To Len(Paket) / 2)

j = LBound(pByte) - 1
For i = 1 To Len(Paket) Step 2
    j = j + 1
    pByte(j) = CByte("&H" & Mid(Paket, i, 2))
Next
End Function
Public Function ByteDizisiYaz(pAddy As Long, pmem() As Byte, pSize As Long)
    WriteProcessMem KO_HANDLE, pAddy, pmem(LBound(pmem)), pSize, 0&
End Function
Function HexString(EvalString As String) As String
Dim intStrLen As Integer
Dim intLoop As Integer
Dim strHex As String

EvalString = Trim(EvalString)
intStrLen = Len(EvalString)
For intLoop = 1 To intStrLen
strHex = strHex & Hex(Asc(Mid(EvalString, intLoop, 1)))
Next
HexString = strHex
HexSözcük = strHex
End Function

Public Sub Paket(Paket As String)
Dim PaketByte() As Byte
Hex2Byte Paket, PaketByte
PaketGönder PaketByte
End Sub

Function SınıfBul() As Long
SınıfBul = LongOku(LongOku(KO_PTR_CHR) + KO_OFF_CLASS)
End Function

Function KarakterID()
KarakterID = Strings.Mid(AlignDWORD(LongOku(LongOku(KO_PTR_CHR) + KO_OFF_ID)), 1, 4)
End Function

Function DüşmanID()
DüşmanID = Strings.Mid(AlignDWORD(LongOku(LongOku(KO_PTR_CHR) + KO_OFF_MOB)), 1, 4)
End Function

Function KarakterHP()
KarakterHP = LongOku(KO_ADR_CHR + KO_OFF_HP)
End Function

Function KarakterMaxHP()
KarakterMaxHP = LongOku(KO_ADR_CHR + KO_OFF_MAXHP)
End Function

Function KarakterMP()
KarakterMP = LongOku(KO_ADR_CHR + KO_OFF_MP)
End Function

Function KarakterMaxMP()
KarakterMaxMP = LongOku(KO_ADR_CHR + KO_OFF_MAXMP)
End Function

Function YazıOku(ByVal pAddy As Long, ByVal OtoSize As Boolean, Optional ByVal LSize As Long = 1) As String
Dim Value As Byte
Dim tex() As Byte
On Error Resume Next
If OtoSize = True Then
ReadProcessMem KO_HANDLE, pAddy, Value, 1, 0&
LSize = Value
ReDim tex(1 To LSize)
ReadProcessMem KO_HANDLE, pAddy, tex(1), LSize, 0&
YazıOku = StrConv(tex, vbUnicode)
Else
If LSize = 0 Then
MsgBox "Fazla Karakter içeriyor..", vbCritical, "Hata"
Exit Function
Else
ReDim tex(1 To LSize)
ReadProcessMem KO_HANDLE, pAddy, tex(1), LSize, 0&
YazıOku = StrConv(tex, vbUnicode)
End If
End If
End Function

Function MobName() As String
Dim a As Long, b As Long, c As Long, d As Long
a = LongOku(LongOku(LongOku(LongOku(KO_PTR_DLG) + &H1B8) + &HD4) + &HC4) 'C4 1B8
b = LongOku(a + &H8) '&H8
c = LongOku(a + &HC) 'C
MobName = YazıOku(b, c)
End Function
Function GetDistance(Hedefx, Hedefy)
On Error Resume Next
GetDistance = Fix((((Hedefx - KarakterX) * (Hedefx - KarakterX) + (Hedefy - KarakterY) * (Hedefy - KarakterY)) ^ 0.5) / 4)
End Function

Function KarakterServer() As String
Dim Base As Long
Dim StringeÇevir As String
Dim Server() As Byte
Base = LongOku(KO_PTR_PKT - &H70)
SıraByteOku Base, Server, 8
StringeÇevir = StrConv(Server, vbUnicode)
KarakterServer = StringeÇevir
End Function
Function KarakterDC()
KarakterDC = LongOku(LongOku(KO_PTR_PKT) + &H4003C) '= 0 ise dc yemiştir.
End Function
Function KarakterAdı()
KarakterAdı = YazıOku(LongOku(LongOku(KO_PTR_CHR) + &H5BC), LongOku(LongOku(KO_PTR_CHR) + &H5BC + 4))
End Function

Function KarakterX()
KarakterX = FloatOku(KO_ADR_CHR + KO_OFF_X)
End Function

Function KarakterY()
KarakterY = FloatOku(KO_ADR_CHR + KO_OFF_Y)
End Function

Function KarakterZ()
KarakterZ = FloatOku(KO_ADR_CHR + KO_OFF_Z)
End Function

Public Function DüşmanHP()
DüşmanHP = LongOku(LongOku(LongOku(LongOku(KO_PTR_DLG) + &H1B8) + &HC4) + &HEC)
End Function

Function DüşmanX()
DüşmanX = FloatOku(LongOku(LongOku(KO_PTR_DLG) + &H3D4) + &H48)
End Function

Function DüşmanY()
DüşmanY = FloatOku(LongOku(LongOku(KO_PTR_DLG) + &H3D4) + &H50)
End Function

Function DüşmanZ()
DüşmanZ = FloatOku(LongOku(LongOku(KO_PTR_DLG) + &H3D4) + &H4C)
End Function

Function DüşmanUzaklık()
DüşmanUzaklık = Fix((((DüşmanX - FloatOku(LongOku(KO_PTR_CHR) + &HB4)) * (DüşmanX - FloatOku(LongOku(KO_PTR_CHR) + &HB4)) + (DüşmanY - FloatOku(LongOku(KO_PTR_CHR) + &HBC)) * (DüşmanY - FloatOku(LongOku(KO_PTR_CHR) + &HBC))) ^ 0.5) / 4)
End Function

Function DüşmanEtkin() As Long
DüşmanEtkin = LongOku(LongOku(LongOku(KO_PTR_DLG) + &H1B8) + &HB0)
End Function

Public Function StringToHex(ByVal StrToHex As String) As String
Dim strTemp   As String
Dim strReturn As String
Dim i         As Long
    For i = 1 To Len(StrToHex)
        strTemp = Hex$(Asc(Mid$(StrToHex, i, 1)))
        If Len(strTemp) = 1 Then strTemp = "0" & strTemp
        strReturn = strReturn & strTemp
    Next i
    StringToHex = strReturn
End Function

Function OffsetleriYükle()
KO_ADI = Form2.Text1.Text
' Pointerler
KO_PTR_CHR = &HC2DD10
KO_PTR_DLG = &HC2E05C
KO_PTR_PKT = &HC2E028
KO_SEND_PTR = &HC23438
ko_fncz = &H828890
KO_SND_PACKET = KO_PTR_PKT + &HC5 ' SendPackets Pointeri
KO_OFF_PARTY = KO_PTR_PKT + &H20
' Offsetler
KO_OFF_MX = &HD74
KO_OFF_MY = &HD7C
KO_OFF_MZ = &HD48
KO_OFF_LVL = &H5EC
KO_OFF_CLASS = 1512
KO_OFF_ID = &H5C4
KO_OFF_SWIFT = 1686
KO_OFF_HP = &H5F4
KO_OFF_MAXHP = &H5F0
KO_OFF_MP = &H9C8
KO_OFF_MAXMP = &H9C4
KO_OFF_Y = &HCC
KO_OFF_X = &HC4
KO_OFF_Z = &HB8
KO_OFF_EXP = &H9E0
KO_OFF_MAXEXP = &H9D8
KO_OFF_MOB = &H590
KO_OFF_Go1 = &HD68 ' Kordinata Git KO_OFF_MOVTYPE
KO_OFF_GoX = &HD74 ' Kordinata Git X
KO_OFF_GoY = &HD7C ' Kordinata Git Y
KO_OFF_Go2 = &H3A4 ' Kordinata Git KO_OFF_MVCHRTYP
' Party Offsetler
PartyHP = &H14
PartyMaxHP = &H18
PartyID = &H8
PartyLevel = &HC
PartyClass = &H10
PartyCure1 = &H24
PartyCure2 = &H25
PartyCure3 = &H26
PartyCure4 = &H27
PartySayısı = &H364
PartyAdı = 48
PartyOffset = &H1CC
PartyValue = &H36C + 4
End Function
Public Sub OtoSND()
Dim EAXval As Byte
Select Case ByteOku(KO_SEND_PTR)
Case &H16: EAXval = 0
Case &H17: EAXval = 1
Case &H14: EAXval = 2
Case &H15: EAXval = 3
Case &H12: EAXval = 4
Case &H13: EAXval = 5
Case &H10: EAXval = 6
Case &H1E: EAXval = 8
Case &H11: EAXval = 7
Case &H1F: EAXval = 9
End Select
KO_SND_FNC = LongOku(LongOku(KO_PTR_PKT) + (EAXval * 4) + &H40064)
End Sub
Function FormatHex(strHex As String, inLength As Integer)
'// Function by KoJD
'//-Repair and Reverse Hex String for Knight Online-
Dim newHex As String, byte1 As String, byte2 As String, byte3 As String, byte4 As String
Dim ZeroSpaces As Integer
'ABC,4
ZeroSpaces = inLength - Len(strHex) '1
newHex = String(ZeroSpaces, "0") + strHex '0ABC
byte1 = Left(newHex, 2)
byte2 = Mid(newHex, 3, 2)
byte3 = Mid(newHex, 5, 2)
byte4 = Right(newHex, 2)
Select Case Len(newHex)
Case 2 '0A
newHex = byte1
Case 4 '0ABC
newHex = byte4 & byte1
Case 6 '000ABC
newHex = byte4 & byte2 & byte1
Case 8 '00000ABC
newHex = byte4 & byte3 & byte2 & byte1
Case Else
End Select
FormatHex = newHex
'\\
End Function
Public Sub Town()
Paket "48" & HexSözcük
End Sub
Public Function LongYaz(addr As Long, Val As Long)
    WriteProcessMem KO_HANDLE, addr, Val, 4, 0&
End Function[/SIZE][/COLOR][/CENTER]

Wall Hack Kodu​
Kod:
[CENTER][COLOR="PaleGreen"][SIZE="1"]Private Sub Check1_Click()
If Check1.Value = 1 Then
Longyaz (KO_ADR_CHR + &H5F8), 0
Else
Longyaz (KO_ADR_CHR + &H5F8), 1
End If
End Sub[/SIZE][/COLOR][/CENTER]


Combo HP Listesi​
Kod:
[CENTER][COLOR="PaleGreen"][SIZE="1"]
45
90
180
360
720
[/SIZE][/COLOR][/CENTER]

Combo MP Listesi​
Kod:
[CENTER][COLOR="PaleGreen"][SIZE="1"]
90
180
480
960
1920
[/SIZE][/COLOR][/CENTER]

Oto Pot Kodu​
Kod:
[CENTER][COLOR="PaleGreen"][SIZE="1"]
Private Sub Timerpot_Timer()
On Error Resume Next
If Checkhp.Value = 1 Then
If KarakterHP < ((KarakterMaxHP * Texthp.Text) / 100) Then
CanPot
End If
End If
If Checkmp.Value = 1 Then
If KarakterMP < ((KarakterMaxMP * Textmp.Text) / 100) Then
ManaPot
End If
End If
End Sub
[/SIZE][/COLOR][/CENTER]

Modüle Eklenecekler​
Kod:
[CENTER][COLOR="PaleGreen"][SIZE="1"]
Public Sub CanPot()
Dim SkillSeç As String
Dim SkillID As String
If Form1.Combohp.Text = "720" Then
SkillSeç = "014"
End If
If Form1.Combohp.Text = "360" Then
SkillSeç = "013"
End If
If Form1.Combohp.Text = "180" Then
SkillSeç = "012"
End If
If Form1.Combohp.Text = "90" Then
SkillSeç = "011"
End If
If Form1.Combohp.Text = "45" Then
SkillSeç = "010"
End If
SkillID = Strings.Mid(AlignDWORD(490 & SkillSeç), 1, 6)
Paket "3103" + SkillID + "00" + CharID + CharID + "0000000000000000000000000000"
End Sub
Public Sub ManaPot()
Dim SkillSeç As String
Dim SkillID As String
If Form1.Combomp.Text = "1920" Then
SkillSeç = "020"
End If
If Form1.Combomp.Text = "960" Then
SkillSeç = "019"
End If
If Form1.Combomp.Text = "480" Then
SkillSeç = "018"
End If
If Form1.Combomp.Text = "180" Then
SkillSeç = "017"
End If
If Form1.Combomp.Text = "90" Then
SkillSeç = "016"
End If
SkillID = Strings.Mid(AlignDWORD(490 & SkillSeç), 1, 6)
Paket "3103" + SkillID + "00" + CharID + CharID + "0000000000000000000000000000"
End Sub
Function CharID()
Dim pPtr As Long
Dim GetChrID As Long
Dim GetCharID As String
pPtr = ReadLong(KO_PTR_CHR)
GetChrID = ReadLong(pPtr + &H5C4)
GetCharID = AlignDWORD(GetChrID)
CharID = Strings.Mid(GetCharID, 1, 4)
End Function
Public Function ReadLong(addr As Long) As Long 'read a 4 byte value
    Dim Value As Long
    ReadProcessMem KO_HANDLE,addr, Value, 4, 0&
    ReadLong = Value
End Function
[/SIZE][/COLOR][/CENTER]


Oto Minör Kodu​
Kod:
[CENTER][COLOR="PaleGreen"][SIZE="1"]
Private Sub Timerminör_Timer()
If Checkminör.Value = 1 Then
If KarakterHP < ((KarakterMaxHP * Textminör.Text) / 100) Then
Minör
End If
End If
End Sub
[/SIZE][/COLOR][/CENTER]

Modüle Eklenecekler​
Kod:
[CENTER][COLOR="PaleGreen"][SIZE="1"]
Public Sub Minör()
Paket "3103" + Strings.Mid(AlignDWORD(SınıfBul & "705"), 1, 6) + "00" + KarakterID + KarakterID + "0000000000000000000000000000"
End Sub
[/SIZE][/COLOR][/CENTER]


Speed Hack Kodu (Sh tuşu "G")​
Kod:
[CENTER][COLOR="PaleGreen"][SIZE="1"]
Private Sub Timersh_Timer()
If Checksh.Value = 1 Then
If GetAsyncKeyState(&H47) Then
Dim FareX As Long, FareY As Long
FareX = FloatOku(ReadLong(KO_PTR_CHR) + KO_OFF_MX)
FareY = FloatOku(ReadLong(KO_PTR_CHR) + KO_OFF_MY)
GoKor Val(FareX), Val(FareY)
End If
End If
End Sub
[/SIZE][/COLOR][/CENTER]

Modüle Eklenecekler​
Kod:
[CENTER][COLOR="PaleGreen"][SIZE="1"]
Public Sub GoKor(XKor As Integer, YKor As Integer)
Dim FarkX As Long, FarkY As Long
Dim ZıplaX As Integer, ZıplaY As Integer
FarkX = XKor - KarakterX
FarkY = YKor - KarakterY
ZıplaX = 5
ZıplaY = 5

If KarakterX = XKor And KarakterY = YKor Then
Exit Sub
End If
Dim i
For i = 1 To 5
If FarkX = -1 * i Or FarkX = i Then
ZıplaX = 1
ElseIf FarkY = -1 * i Or FarkY = i Then
ZıplaY = 1
End If
Next i

If FarkX <> 0 Or FarkY <> 0 Then
If FarkX < 0 Then
FloatYaz ReadLong(KO_PTR_CHR) + &HC4, KarakterX - ZıplaX
ElseIf FarkX > 0 Then
FloatYaz ReadLong(KO_PTR_CHR) + &HC4, KarakterX + ZıplaX
End If
If FarkY < 0 Then
FloatYaz ReadLong(KO_PTR_CHR) + &HCC, KarakterY - ZıplaY
ElseIf FarkY > 0 Then
FloatYaz ReadLong(KO_PTR_CHR) + &HCC, KarakterY + ZıplaY
End If
Paket "06" & FormatHex(Hex(CInt(KarakterX) * 10), 4) & FormatHex(Hex(CInt(KarakterY) * 10), 4) & FormatHex(Hex(CInt(KarakterZ) * 10), 4) & "2D0003"
End If
End Sub
[/SIZE][/COLOR][/CENTER]

Combots List Eklenecekler​
Kod:
[CENTER][COLOR="PaleGreen"][SIZE="1"]
Willd Bulcan
Kecon
Bulture
Zombie
Lycan
Stripter Scorpion
Kobolt
Death Knight
Mastadon
Black Window
Sheriff
Harunga
Burning Skeloton
Raven Harpy
Uruk Tron
Troll Warior
Centaur
Stone Golem
Orc Bowman
[/SIZE][/COLOR][/CENTER]

Formun En Üstüne Eklenecek Kod​
Kod:
[CENTER][COLOR="PaleGreen"][SIZE="1"]
Public tssüre As Integer
[/SIZE][/COLOR][/CENTER]

Oto TS Kodu​
Kod:
[CENTER][COLOR="PaleGreen"][SIZE="1"]
Private Sub Timerts_Timer()
On Error Resume Next
tssüre = tssüre + 1
If tssüre = 5460 Then
TS
tssüre = 0
End If
End Sub
Private Sub Checkts_Click()
If Checkts.Value = 1 Then
TS
Timerts.Enabled = True
Else
Timerts.Enabled = False
tssüre = 0
End If
End Sub
[/SIZE][/COLOR][/CENTER]

Modüle Eklenecekler​
Kod:
[CENTER][COLOR="PaleGreen"][SIZE="1"]
Public Sub TS()
On Error Resume Next
Dim SelectedSkill
If Form1.Combots.Text = "Willd Bulcan" Then
SelectedSkill = "FA2B07"
Else
If Form1.Combots.Text = "Kecon" Then
SelectedSkill = "042C07"
Else
If Form1.Combots.Text = "Bulture" Then
SelectedSkill = "182C07"
Else
If Form1.Combots.Text = "Zombie" Then
SelectedSkill = "222C07"
Else
If Form1.Combots.Text = "Lycan" Then
SelectedSkill = "362C07"
Else
If Form1.Combots.Text = "Stripter Scorpion" Then
SelectedSkill = "402C07"
Else
If Form1.Combots.Text = "Kobolt" Then
SelectedSkill = "4A2C07"
Else
If Form1.Combots.Text = "Death Knight" Then
SelectedSkill = "862C07"
Else
If Form1.Combots.Text = "Mastadon" Then
SelectedSkill = "722C07"
Else
If Form1.Combots.Text = "Black Window" Then
SelectedSkill = "742C07"
Else
If Form1.Combots.Text = "Sheriff" Then
SelectedSkill = "9A2C07"
Else
If Form1.Combots.Text = "Harunga" Then
SelectedSkill = "B82C07"
Else
If Form1.Combots.Text = "Burning Skeloton" Then
SelectedSkill = "BA2C07"
Else
If Form1.Combots.Text = "Raven Harpy" Then
SelectedSkill = "EA2C07"
Else
If Form1.Combots.Text = "Uruk Tron" Then
SelectedSkill = "F42C07"
Else
If Form1.Combots.Text = "Troll Warior" Then
SelectedSkill = "FE2C07"
Else
If Form1.Combots.Text = "Centaur" Then
SelectedSkill = "042D07"
Else
If Form1.Combots.Text = "Stone Golem" Then
SelectedSkill = "082D07"
Else
If Form1.Combots.Text = "Orc Bowman" Then
SelectedSkill = "262D07"
End If
End If
End If
End If
End If
End If
End If
End If
End If
End If
End If
End If
End If
End If
End If
End If
End If
End If
End If
Paket "3101" + SelectedSkill + "00" + CharID + CharID + "0000000000000000000000"
Paket "3102" + SelectedSkill + "00" + CharID + CharID + "0000000000000000000000"
Paket "3103" + SelectedSkill + "00" + CharID + CharID + "0000000000000000000000"
Paket "3104" + SelectedSkill + "00" + CharID + CharID + "0000000000000000000000"
End Sub
[/SIZE][/COLOR][/CENTER]


Oto Kutu Kodu​
Kod:
[CENTER][COLOR="PaleGreen"][SIZE="1"]
Private Sub Checkloot_Click()
If Checkloot.Value = 1 Then
ByteYaz ReadLong(KO_PTR_DLG) + &H7BC, 1
Else
ByteYaz ReadLong(KO_PTR_DLG) + &H7BC, 0
End If
End Sub
[/SIZE][/COLOR][/CENTER]

Üstte Tut Kodu​
Kod:
[CENTER][COLOR="PaleGreen"][SIZE="1"]
Private Sub Checktop_Click()
üstte Me, Checktop.Value, Checktop.Value
End Sub
[/SIZE][/COLOR][/CENTER]

Modüle Eklenecek Kod​
Kod:
[CENTER][COLOR="PaleGreen"][SIZE="1"]
Public Sub üstte(TheForm As Form, SetOnTop As Boolean, X As Long)
    SetWindowPos TheForm.hWnd, X - 2, 0, 0, 0, 0, 2 Or 1
End Sub
[/SIZE][/COLOR][/CENTER]


Charı Sabitle Kodu​
Kod:
[CENTER][COLOR="PaleGreen"][SIZE="1"]
Private Sub Checksabitle_Click()
If Checksabitle.Value = 1 Then
LongYaz KO_ADR_CHR + KO_OFF_SWIFT, 1
Else
LongYaz KO_ADR_CHR + KO_OFF_SWIFT, 16256
End If
End Sub
[/SIZE][/COLOR][/CENTER]

Fake 21 Gb Kodu​
Kod:
[CENTER][COLOR="PaleGreen"][SIZE="1"]
Private Sub Checkgb_Click()
If Checkgb.Value = 1 Then
LongYaz KO_ADR_CHR + 2512, 2100000000
End If
End Sub
[/SIZE][/COLOR][/CENTER]

Oto Town Kodu​
Kod:
[CENTER][COLOR="PaleGreen"][SIZE="1"]
On Error Resume Next
If Checktown.Value = 1 Then
If GetAsyncKeyState(&HA0)Then
Town
End If
End If
[/SIZE][/COLOR][/CENTER]

Ölünce Kalk Kodu​
Kod:
[CENTER][COLOR="PaleGreen"][SIZE="1"]
Private Sub İnt300_Timer()
On Error Resume Next
If Checkök.Value = 1 Then
If KarakterHp = 0 Then
Paket "1201"
End If
End If
End Sub
[/SIZE][/COLOR][/CENTER]
 
Son düzenleme:

retmana

Yeni üye
23 Eyl 2012
3
0
iyi günler arkadaşlar misal oyuna nasıl baglanırız acıgını nasıl buluruz yada ana modül kodlarıunı nasıl kendimiz buluruz bunları bana yardım edecek herhangi biri yokmu eğer ögretirse cok sevinecem :(
 
Üst

Turkhackteam.org internet sitesi 5651 sayılı kanun’un 2. maddesinin 1. fıkrasının m) bendi ile aynı kanunun 5. maddesi kapsamında "Yer Sağlayıcı" konumundadır. İçerikler ön onay olmaksızın tamamen kullanıcılar tarafından oluşturulmaktadır. Turkhackteam.org; Yer sağlayıcı olarak, kullanıcılar tarafından oluşturulan içeriği ya da hukuka aykırı paylaşımı kontrol etmekle ya da araştırmakla yükümlü değildir. Türkhackteam saldırı timleri Türk sitelerine hiçbir zararlı faaliyette bulunmaz. Türkhackteam üyelerinin yaptığı bireysel hack faaliyetlerinden Türkhackteam sorumlu değildir. Sitelerinize Türkhackteam ismi kullanılarak hack faaliyetinde bulunulursa, site-sunucu erişim loglarından bu faaliyeti gerçekleştiren ip adresini tespit edip diğer kanıtlarla birlikte savcılığa suç duyurusunda bulununuz.