Sunday 12 February 2012

Cara Membuat Cheat Ayodance

Lanjutan Thread
Cara Membuat Cheat Ayodance [ DLL ]

Bahan - Bahan :
- Dev C++  Atau Bisa Cari Di google
- Source Code
--------------------------
Langkah - Langkah :




  • Buka Dev C++
  • Klik File -> New -> Project
  • Pilih Empty Project 
  • Beri Nama Project [ Harus Sama Dengan Injector ]
  • Pilih C Project
  • Pencet CTRL + N
  • Klik Yes
  • Pencet ALT + P
  • Type Di Ubah Ke Win32 DLL
  • Klik Ok
  • Lalu Masukan Source Code [ Untuk Ayodance 6076 Source Code Ini ]
#define WIN32_LEAN_AND_MEAN
#include <windows.h>
#include <stdio.h>
#include <stdlib.h>

#define OFS_BR1                           0x4DBCF4
#define OFS_BR2                           0x4DBCF8
#define OFS_BR3                           0x4DBCFB
#define OFS_BR4                           0x4DBCB0
#define OFS_BR5                           0x4DBCB0
#define OFS_PF                            0x4DBCB6
#define OFS_BU                            0x4EDD19
#define OFS_OTP                           0x4EF60B
#define OFS_PANG                          0x4DBEF3
#define OFS_SKIP                          0xCBAC38
#define OFS_HS                            0x4DBD54
#define OFS_GREAT                         0x4DBCBA


LPTSTR ModulGame = "Audition.exe";


void Patch(void *adr, void *ptr, int size)
{
DWORD OldProtection;
VirtualProtect(adr,size,PAGE_EXECUTE_READWRITE, &OldProtection);
memcpy(adr,ptr,size);
VirtualProtect(adr,size,OldProtection, &OldProtection);
}

void WritePointer(unsigned long ulBase, int iOffset, int iValue)
{
if (!IsBadReadPtr((VOID*)ulBase, sizeof(unsigned long)))
{
if (!IsBadWritePtr((void*)(*(unsigned long*)ulBase + iOffset), sizeof(unsigned long)))
{
*(int*)(*(unsigned long*)ulBase + iOffset) = iValue;
}
}
}
DWORD WINAPI MemPacth(LPVOID param)
{
while (1) {

if (GetAsyncKeyState(VK_F3)&1) {
MessageBeep(MB_ICONINFORMATION);
DWORD adrMin1, adrMin2 = 0;
DWORD dwPB = (DWORD)GetModuleHandleA(ModulGame);
if (dwPB > 0) {
adrMin1 = dwPB + (DWORD)OFS_PF;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x00\x00\x00\x00\x7D\x3F\x33\x33", 8);
adrMin1 = dwPB + (DWORD)OFS_BR1;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x03\x02\x01\x99\x99\x99\x99\x99\x99\x01", 10);
adrMin1 = dwPB + (DWORD)OFS_BR2;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x99\x99\x99\x99\x99\x01\x01\x01\x00\x00", 10);
adrMin1 = dwPB + (DWORD)OFS_BR3;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x99\x99\x01\x01\x01\x00\x00\x00", 8);
adrMin1 = dwPB + (DWORD)OFS_BR4;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x00\x00", 2);
adrMin1 = dwPB + (DWORD)OFS_BR5;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x00\x00", 2);
adrMin1 = dwPB + (DWORD)OFS_BU;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x14", 28);
adrMin1 = dwPB + (DWORD)OFS_OTP;
Patch((void *)(adrMin1),(void*)(PBYTE)"\xFF", 1);
adrMin1 = dwPB + (DWORD)OFS_PANG;
Patch((void *)(adrMin1),(void*)(PBYTE)"\xFF", 1);
}
}
if (GetAsyncKeyState(VK_F4)&1) {
MessageBeep(MB_ICONINFORMATION);
DWORD adrMin1, adrMin2 = 0;
DWORD dwPB = (DWORD)GetModuleHandleA(ModulGame);
if (dwPB > 0) {
adrMin1 = dwPB + (DWORD)OFS_BR1;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x03\x02\x01\x00\x01\x02\x03\x00\x01\x01", 10);
adrMin1 = dwPB + (DWORD)OFS_BR2;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x01\x02\x03\x00\x01\x01\x01\x01\x00\x00", 10);
adrMin1 = dwPB + (DWORD)OFS_BR3;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x00\x01\x01\x01\x01\x00\x00\x00", 8);
adrMin1 = dwPB + (DWORD)OFS_BR4;
Patch((void *)(adrMin1),(void*)(PBYTE)"\xEE\x7C", 2);
adrMin1 = dwPB + (DWORD)OFS_BR5;
Patch((void *)(adrMin1),(void*)(PBYTE)"\xEE\x7C", 2);
adrMin1 = dwPB + (DWORD)OFS_PF;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x7D\x3F\x33\x33\x73\x3F\x9A\x99", 8);
adrMin1 = dwPB + (DWORD)OFS_BU;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x00\x00\x00\x0F\x00\x00\x00\x1B", 8);
adrMin1 = dwPB + (DWORD)OFS_OTP;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x3F\x1F\x85\x2B\x3F\xCD\xCC\xCC", 8);
adrMin1 = dwPB + (DWORD)OFS_PANG;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x05\x00\x00\x00\x11\x00\x00\x00", 8);
}
}
if (GetAsyncKeyState(VK_RETURN)&1) {
DWORD adrMin1, adrMin2 = 0;
DWORD dwPB = (DWORD)GetModuleHandleA(ModulGame);
if (dwPB > 0) {
adrMin1 = dwPB + (DWORD)OFS_SKIP;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x00", 1);
}
}
if (GetAsyncKeyState(VK_F5)&1) {
MessageBeep(MB_ICONINFORMATION);
DWORD adrMin1, adrMin2 = 0;
DWORD dwPB = (DWORD)GetModuleHandleA(ModulGame);
if (dwPB > 0) {
adrMin1 = dwPB + (DWORD)OFS_HS;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x80\x96\x98\x4A\x80\x96\x98\x4A\x80\x96\x98\x4A\x80\x96\x98\x4A\x80\x96\x98\x4A\x80\x96\x98\x4A\x80\x96\x98\x4A\x80\x96\x98\x4A\x80\x96\x98\x4A\x80\x96\x98\x4A\x80\x96\x98\x4A\x80\x96\x98\x4A\x50\xC3",50);
}
}
if (GetAsyncKeyState(VK_F6)&1) {
MessageBeep(MB_ICONINFORMATION);
DWORD adrMin1, adrMin2 = 0;
DWORD dwPB = (DWORD)GetModuleHandleA(ModulGame);
if (dwPB > 0) {
adrMin1 = dwPB + (DWORD)OFS_HS;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x00\x00\x16\x44\x00\x80\x3B\x44\x00\x00\x61\x44\x00\x40\x83\x44\x00\x00\x96\x44\x00\xC0\xA8\x44\x00\x00\xC8\x44\x00\x40\xE7\x44\x00\x40\x03\x45\x00\xE0\x12\x45\x00\x80\x22\x45\x00\x20\x32\x45\x50\xC3",50);
}
}
if (GetAsyncKeyState(VK_LWIN)&1) {
MessageBeep(MB_ICONINFORMATION);
DWORD adrMin1, adrMin2 = 0;
DWORD dwPB = (DWORD)GetModuleHandleA(ModulGame);
if (dwPB > 0) {
adrMin1 = dwPB + (DWORD)OFS_GREAT;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x00\x00",2);
}
}
if (GetAsyncKeyState(VK_LSHIFT)&1) {
MessageBeep(MB_ICONINFORMATION);
DWORD adrMin1, adrMin2 = 0;
DWORD dwPB = (DWORD)GetModuleHandleA(ModulGame);
if (dwPB > 0) {
adrMin1 = dwPB + (DWORD)OFS_GREAT;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x73\x3F\x9A\x99\x59\x3F\x14\xAE\x47\x3F",10);
}
}
Sleep(5);
}
return (0);
}
BOOL WINAPI DllMain ( HMODULE hDll, DWORD dwReason, LPVOID lpReserved )
{
if (dwReason == DLL_PROCESS_ATTACH)
{
DisableThreadLibraryCalls(hDll);
if(dwReason == DLL_PROCESS_ATTACH){
MessageBox(0, "Mau Aktifkan Cheat ??", "INFO", MB_YESNO + MB_ICONWARNING );
MessageBox(0, "Created By Audi Network\n Visit audinetwork.co.cc\n Jangan Lupa Berkunjung ", "INFO", MB_YESNO + MB_ICONWARNING );
MessageBox(0, "Thanks For Using ^__^", "SUKSES", MB_YESNO + MB_ICONINFORMATION );
MessageBox(0, "CHEAT INI TIDAK UNTUK UMUM", "INFORMATION", MB_YESNO + MB_ICONWARNING );
                 CreateThread(0, 0, (LPTHREAD_START_ROUTINE)MemPacth,          0, 0, 0);

char strDLLName [_MAX_PATH];
GetModuleFileName(hDll, strDLLName , _MAX_PATH);
if (strstr(strDLLName, "ProC2.dll") <= 0) {

MessageBox(0, "Habis Ganti Nama DLL ya ?? \n Balikin Semula Baru Work Lagi !?!", "SUKSES", 0);
ExitProcess(0);
}
}
else if(dwReason == DLL_PROCESS_DETACH)
{
}
}
return TRUE;
}



  • Jika Sudah Di Masukan 
  • Tinggal di Rebuild 
  • Klik Execute -> Rebuild all
  • Selesai
Warna Hijau = Fitur 
Warna Merah adalah OFFSET [ Setiap Patch Berubah ]
Warna Biru Adalah nama Dll anda [ Harus Sama Seperti Yang di Save ]
Warna Ungu Adalah Pesan Setelah Terinject

Ingat Nama DLL Ini Harus Sama Dengan Injector 

Dan Jika Sudah Jadi Cek DLL Pada Folder yang Telah di simpan Tadi 
Pilih DLL Nya 
Pindahkan Ke Tempat Injector 
================================================
Saya Selalu Memberikan Source Code Setiap Patch

Categories: , ,

65 comments:

  1. makasih bagus dan manfaat banget

    ReplyDelete
  2. Cara Mindahin DLL nya ke Injector Gimana ya ?
    Mohon Pencerahannya...

    ReplyDelete
  3. @Nia andafi

    Sama Sama jangan lupa follow ya >.<

    ReplyDelete
  4. @Anonim
    Injector sama dll itu buatnya terpisah ..
    kalau mau di satuin tunggal masukan dalam 1 folder

    ReplyDelete
  5. Semua Nya Di Masukkin Code Nya ?

    ReplyDelete
  6. Cara Masukin Cheat Nya KE Injektor kasih tutor nya donk

    ReplyDelete
  7. baca cara bikin injectornya
    http://cizciznet.blogspot.com/2012/02/cara-membuat-cheat-ayodance.html

    ReplyDelete
  8. cc SC bwt 6078.ya mana?? .

    ReplyDelete
  9. SC nya cuma PF on off..
    Buat AA sama AS nya ada ga cc?

    ReplyDelete
  10. jiah =="
    kalo di sebar nanti di Fix terus sama GM =="

    ReplyDelete
  11. Buatin donk klo gt cc.. ^^
    Ato ga klo boleh minta email in SC nya..

    ReplyDelete
  12. kapan kapan ya >.< lagi sibuk di blogger biar kgk lemod

    ReplyDelete
  13. cc boleh nanya ga ? misal :
    if (GetAsyncKeyState (VK_RETURN)&1) {
    DWORD adrMin1, adrMin2 = 0;
    DWORD dwPB = (DWORD)GetModuleHandleA(ModulGame);
    if (dwPB > 0) {
    adrMin1 = dwPB + (DWORD)OFS_EMOTICON;
    Patch((void *)(adrMin1),(void*)(PBYTE)"\x00", 1); << klo begini mksdnya apa ? trs cara tau x00 itu dari mana ?
    thx..

    ReplyDelete
  14. waduh, mksdnya gmn itu.. heheh.. btw thx infonya cc

    ReplyDelete
  15. jadi misal aobnya
    3212542
    convert aja pake CE
    3212542 = 4byte
    ke Array Of Bytes
    3212542 = FE 04 31 00 00 00 00 00

    ReplyDelete
  16. jadi makin pusing.. hhahaha..

    ReplyDelete
  17. bs dong private.. :p

    ReplyDelete
  18. Hahahaha.. btw FBnya dah diadd :p

    ReplyDelete
  19. sip sip ..
    jgn lupa promote my blog ya

    ReplyDelete
  20. if (GetAsyncKeyState(VK_F6)&1) {

    MessageBeep(MB_ICONINFORMATION);

    DWORD adrMin1, adrMin2 = 0;

    DWORD dwPB = (DWORD)GetModuleHandleA(ModulGame);

    if (dwPB > 0) {

    adrMin1 = dwPB + (DWORD)OFS_HS;

    Patch((void *)(adrMin1),(void*)(PBYTE)"\x00\x00\x16\x44\x00\x80\x3B\x44\x00\x00\x61\x44\x00\x40\x83\x44\x00\x00\x96\x44\x00\xC0\xA8\x44\x00\x00\xC8\x44\x00\x40\xE7\x44\x00\x40\x03\x45\x00\xE0\x12\x45\x00\x80\x22\x45\x00\x20\x32\x45\x50\xC3",50);

    }



    itu buat klo ada hotkey F6 bkn???
    klo ganti hotkeynya F6 nya diganti key laen gt kan???
    klo yg F9 ama F10 buat auto key kok gk ada codingnya mbak???

    ReplyDelete
  21. kalo mau ganti hotkey cman tinggal ganti aja
    if (GetAsyncKeyState(VK_F6)&1)
    F6 nya ganti sama hotkeys km

    ReplyDelete
  22. CC
    KOK PUNYA SAYA ADA BACAAN NOT FOUND?

    ReplyDelete
  23. nama DLL harus sama dengan nama Injector

    ReplyDelete
  24. trus yg buat F9 dan F10 yg mana??
    yg buat auto key on off itu....

    ReplyDelete
  25. kasi SC Story , CLONE 5 NPC , DONG CC ? :D

    ReplyDelete
  26. kapan kapan :D blom saatnya >.<

    ReplyDelete
  27. MAKSUD dari dev C itu kan.....disk C kan cci?

    ReplyDelete
  28. c itu sebutan versi ayodance

    ReplyDelete
  29. bagaimna sih dpat Div c++ bgaimna ci?

    ReplyDelete
  30. bagaimana cara masukan codenya ..??

    ReplyDelete
  31. cce April ...

    kasih unjuk lewat vidio dund biarin pada ngerti..

    percuma klo gak liat langsung gak bakal bisa"

    ReplyDelete
  32. Ci kok file not found.?
    Cra bikin DLL na terpisah ci.?

    ReplyDelete
  33. Ci kok file not found.?
    Cra bikin DLL na terpisah ci.?

    ReplyDelete
  34. Cci april.
    Iya nih bri totur na aja ci..bngung saya ci.plisss ci bri tutor na.

    ReplyDelete
  35. nama DLL harus sama dengan Nama Injector ..

    ReplyDelete
  36. ci tuh v.6076...yg v.6078 mna ci?

    ReplyDelete
  37. cari aja Source Code Ayodance

    ReplyDelete
  38. jadi misal aobnya
    3212542
    convert aja pake CE
    3212542 = 4byte
    ke Array Of Bytes
    3212542 = FE 04 31 00 00 00 00 00

    udh di convert jdnya FE 04 31 kok itu ada 00 00 00 00 00

    ReplyDelete
  39. cc,kalo
    #define OFS_PF 0x4DBCB6 << ini apa ya ??

    ReplyDelete
  40. itu offset kaka ...
    gppg pasang aja 00 00 00 nya >.<

    ReplyDelete
  41. NOTICE BARU DI ATAS ITU YANG DI MAKSUD CHEAT STORY YANG LAMA ITU TA CC ?

    ReplyDelete
  42. pokok nya story 6078 patch sekarang WORK .. ada yg bilang gk work , = gk bisa make @@

    ReplyDelete
  43. cc kalo
    Aob Beat Rush 1 : 03 02 01 00 01 02 03 00 01 01
    Value On : 2566980099
    Value Off : 66051

    value on nya itu gmn caranya :p

    ReplyDelete
  44. adi misal aobnya
    3212542
    convert aja pake CE
    3212542 = 4byte
    ke Array Of Bytes
    3212542 = FE 04 31 00 00 00 00 00

    udh di convert jdnya FE 04 31 kok itu ada 00 00 00 00 00

    ReplyDelete
  45. jah gk ada hubungan ke HTML kak

    ReplyDelete
  46. Ci sya gak dpat cri SC 6078..
    Bgaimna dpat cri na pa sih alamt situs na.?

    ReplyDelete
  47. saya share kok ...
    nama DLL harus sama dengan nama injector

    ReplyDelete
  48. kka boleh minta ga alamat Source Code Auto Keys yg V6079 Depan ??

    Apa Kalo nyari OFFSET tu gmna ???

    ReplyDelete
  49. kka boleh minta ga alamat Source Code Auto Keys yg V6079 Depan ??

    Apa Kalo nyari OFFSET tu gmna ???

    ReplyDelete
  50. cc .. itu kan cheat nya banyak tuh ada pf , pfbr , dll
    nah cara mbedain hotkey nya itu hotkey nya pf atau pfbr , dll gimana ya ?
    terus cari offset terbaru nya gimana ya mohon di share thanks

    ReplyDelete

http://www.resepkuekeringku.com/2014/11/resep-donat-empuk-ala-dunkin-donut.html http://www.resepkuekeringku.com/2015/03/resep-kue-cubit-coklat-enak-dan-sederhana.html http://www.resepkuekeringku.com/2014/10/resep-donat-kentang-empuk-lembut-dan-enak.html http://www.resepkuekeringku.com/2014/07/resep-es-krim-goreng-coklat-kriuk-mudah-dan-sederhana-dengan-saus-strawberry.html http://www.resepkuekeringku.com/2014/06/resep-kue-es-krim-goreng-enak-dan-mudah.html http://www.resepkuekeringku.com/2014/09/resep-bolu-karamel-panggang-sarang-semut-lembut.html

Copyright © Cizciznet Blog | Powered by Blogger

Design by Anders Noren | Blogger Theme by NewBloggerThemes.com | BTheme.net      Up ↑