get paid to paste

Simpel Source Code AyoDance

#define WIN32_LEAN_AND_MEAN //buang yg tidak berguna
#include <windows.h> // include untuk createthread
#include <stdio.h>
#include <stdlib.h>

#define OFS_MAP            0xD851CE
#define OFS_PF             0x5179E6
#define OFS_BU             0x529D01
#define OFS_PFBR           0x517A24
#define OFS_PANG           0x52C124
#define OFS_OTP            0x52BC2B
#define OFS_BB             0x52A0C8
#define OFS_AK1            0x364515
#define OFS_AK2            0x3644F8
#define OFS_BYPASS         0x4E3820
LPTSTR ModulGame = "Audition.exe"; 

//////////////assembly /////////////////////
void Patch(void *adr, void *ptr, int size) 
{
        DWORD OldProtection;
        VirtualProtect(adr,size,PAGE_EXECUTE_READWRITE, &OldProtection);
        memcpy(adr,ptr,size);
        VirtualProtect(adr,size,OldProtection, &OldProtection);
}
///////////write memory////////////////////
void WritePointer(unsigned long ulBase, int iOffset, int iValue)
{
   if (!IsBadReadPtr((VOID*)ulBase, sizeof(unsigned long)))
        {
                if (!IsBadWritePtr((void*)(*(unsigned long*)ulBase + iOffset), sizeof(unsigned long)))
                {
                        *(int*)(*(unsigned long*)ulBase + iOffset) = iValue;
                }
        }
}
DWORD WINAPI MemPacth(LPVOID param) // Perulangan
{
        while (1) { // Jika nilai 1 atau True jalankan fungsi dibawah ini !
        
        if (GetAsyncKeyState(VK_F1)&1) { 
            DWORD adrMin1, adrMin2 = 0;
            DWORD dwPB = (DWORD)GetModuleHandleA(ModulGame);
                        if (dwPB > 0) {
                                adrMin1 = dwPB + (DWORD)OFS_MAP;
                                Patch((void *)(adrMin1),(void*)(PBYTE)"\x07", 1);
                        }
                }
		if (GetAsyncKeyState(VK_F3)&1) {
            MessageBeep(MB_ICONINFORMATION);
            DWORD adrMin1, adrMin2 = 0;
            DWORD dwPB = (DWORD)GetModuleHandleA(ModulGame);
                        if (dwPB > 0) {
                                adrMin1 = dwPB + (DWORD)OFS_PF;
                                Patch((void *)(adrMin1),(void*)(PBYTE)"\x00\x00\x00\x00\x7D\x3F\x33\x33", 8);
								adrMin1 = dwPB + (DWORD)OFS_PFBR;
                                Patch((void *)(adrMin1),(void*)(PBYTE)"\x99\x99\x99\x99", 4);
								adrMin1 = dwPB + (DWORD)OFS_BU;
                                Patch((void *)(adrMin1),(void*)(PBYTE)"\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x14", 28);
								adrMin1 = dwPB + (DWORD)OFS_OTP;
                                Patch((void *)(adrMin1),(void*)(PBYTE)"\xFF", 1);
								adrMin1 = dwPB + (DWORD)OFS_PANG;
                                Patch((void *)(adrMin1),(void*)(PBYTE)"\xFF", 1);
                                adrMin1 = dwPB + (DWORD)OFS_BB;
                                Patch((void *)(adrMin1),(void*)(PBYTE)"\xFF", 1);
                        }
                }
	   if (GetAsyncKeyState(VK_F4)&1) {
            MessageBeep(MB_ICONINFORMATION);
            DWORD adrMin1, adrMin2 = 0;
            DWORD dwPB = (DWORD)GetModuleHandleA(ModulGame);
                        if (dwPB > 0) {
                                adrMin1 = dwPB + (DWORD)OFS_PF;
                                Patch((void *)(adrMin1),(void*)(PBYTE)"\x7D\x3F\x33\x33\x73\x3F\x9A\x99", 8);
								adrMin1 = dwPB + (DWORD)OFS_PFBR;
                                Patch((void *)(adrMin1),(void*)(PBYTE)"\x03\x02\x01\x00\x01\x02\x03\x00\x01", 9);
								adrMin1 = dwPB + (DWORD)OFS_BU;
                                Patch((void *)(adrMin1),(void*)(PBYTE)"\x00\x00\x00\x0F\x00\x00\x00\x1B\x00\x00\x00\x28\x00\x00\x00\x37\x00\x00\x00\x03\x00\x00\x00\x08\x00\x00\x00\x14", 28);
								adrMin1 = dwPB + (DWORD)OFS_OTP;
								Patch((void *)(adrMin1),(void*)(PBYTE)"\x3F", 1);
								adrMin1 = dwPB + (DWORD)OFS_PANG;
                                Patch((void *)(adrMin1),(void*)(PBYTE)"\x05", 1);
                                adrMin1 = dwPB + (DWORD)OFS_BB;
                                Patch((void *)(adrMin1),(void*)(PBYTE)"\xFF", 1);
                        }
                }
       if (GetAsyncKeyState(VK_F5)&1) {
            MessageBeep(MB_ICONINFORMATION);
            DWORD adrMin1, adrMin2 = 0;
            DWORD dwPB = (DWORD)GetModuleHandleA(ModulGame);
                        if (dwPB > 0) {
                                adrMin1 = dwPB + (DWORD)OFS_AK1;
                                Patch((void *)(adrMin1),(void*)(PBYTE)"\x8B\x37\x89\x31\x85\xF6\x74\x2D\x8B\x44", 10);
                                adrMin1 = dwPB + (DWORD)OFS_AK2;
                                Patch((void *)(adrMin1),(void*)(PBYTE)"\x0C\x38\x89\x08\x90\x90\x42\x83\xC0\x04", 10);
                        }
                }
       if (GetAsyncKeyState(VK_F6)&1) {
            MessageBeep(MB_ICONINFORMATION);
            DWORD adrMin1, adrMin2 = 0;
            DWORD dwPB = (DWORD)GetModuleHandleA(ModulGame);
                        if (dwPB > 0) {
                                adrMin1 = dwPB + (DWORD)OFS_AK1;
                                Patch((void *)(adrMin1),(void*)(PBYTE)"\x3B\x37\x75\x31\x85\xF6\x74\x2D\x8B\x44\x24\x10\x48\x3B\xF0\x7C", 16);
                                adrMin1 = dwPB + (DWORD)OFS_AK2;
                                Patch((void *)(adrMin1),(void*)(PBYTE)"\x08\x3B\x0C\x07\x75\x08\x42\x83\xC0\x04\x3B\xD6\x72\xF1\x3B\xD6", 16);
                        }
                }      
            
           DWORD adrMin1, adrMin2 = 0;
            DWORD dwPB = (DWORD)GetModuleHandleA(ModulGame);
                        if (dwPB > 0) {
                                adrMin1 = dwPB + (DWORD)OFS_BYPASS;
                                Patch((void *)(adrMin1),(void*)(PBYTE)"\x00\x00", 2);
                        }

                Sleep(5); // Berikan jeda
        }
        return (0); // unhook
}


BOOL WINAPI DllMain ( HMODULE hDll, DWORD dwReason, LPVOID lpReserved )
{
	if (dwReason == DLL_PROCESS_ATTACH)
	{
		DisableThreadLibraryCalls(hDll);
		 if(dwReason == DLL_PROCESS_ATTACH){
                     MessageBox(0, "facebook.com/chien.hack", "Pesan", MB_OK);
                 CreateThread(0, 0, (LPTHREAD_START_ROUTINE)MemPacth,          0, 0, 0);
                 //kuncinama
                 char strDLLName [_MAX_PATH];
                GetModuleFileName(hDll, strDLLName , _MAX_PATH);
                 if (strstr(strDLLName, "sellovfa.dll") <= 0) { //nama dll asli
                        // tampilkan pesan, kalo dll nya sdh bukan asli / sudah di rename
                        MessageBox(0, "Exit Process....!\nDebug 4361", "Pesan", MB_TOPMOST);
                        ExitProcess(0);//ERROR
                }  
        }
		 else if(dwReason == DLL_PROCESS_DETACH)
        {
        }
	}
	return TRUE;
}

Pasted: Aug 9, 2012, 4:59:26 am
Views: 9