Search This Blog

Tutor Membuat Cheat Lost saga


Sekarang Saya akan mengajarkan kalian bagai mana cara membuat dll cheat lost saga
Alat yg di gunakan  adalah di bawah ini
[-] Dev C++ 4.9.9.2
[-] Base Nya
[-] Ilmu Pengetahuan

Dev C++ : cari di google banyak
caranya ..
Buka Dev C++ nya
Lalu Open New Project
Kemudian Pilih Proses Dll
Centang Pada Bagiian Kanan Di mana dekat tempat pemberian nama dll nya
Contoh Nama Dll : Sandy.dll
kemudian Centang Pada Bagian Colom Dev C++
Yg Nomor 1

Base Bisa DI Copas DI Bawah Ini
Ucapkan Terimakasih To Jimmy
Dan Folow Blog Nih
======================================
BASE
++++++
//==============================================================
// Created By : Kevin Ardivan
// Thanks to : iqbal
// blackfc73.blogspot.com
// songong gw tabok
//==============================================================
#define WIN32_LEAN_AND_MEAN
#include <windows.h>
#include <stdio.h>
#include <stdlib.h>

//============== Logger By Sandy Irawan- =======================
#define OFS_AutoDC 0x322FDD
#define OFS_Nickname 0x105D2F
#define OFS_Rareitem 0xC2BB3C
#define OFS_PesoHack 0xAC1145
#define OFS_BomHook 0x44F826
#define OFS_1HitCrussade 0x4A2F31
#define OFS_UnlimitedHp 0x42FA11
#define OFS_Grade 0x108D2F
#define OFS_Skill 0x110D3F
#define OFS_JumpHack 0x2FD444
#define OFS_NoDaily 0x8C351D << Cari Sendiri Pinter X ^ ^ Kalo G Penting / menyebabkan eror hapus
//=============================================================
LPTSTR ModulGame = "lostsaga.exe";

void Patch(void *adr, void *ptr, int size)
{
DWORD OldProtection;
VirtualProtect(adr,size,PAGE_EXECUTE_READWRITE, &OldProtection);
memcpy(adr,ptr,size);
VirtualProtect(adr,size,OldProtection, &OldProtection);
}

void WritePointer(unsigned long ulBase, int iOffset, int iValue)
{
if (!IsBadReadPtr((VOID*)ulBase, sizeof(unsigned long)))
{
if (!IsBadWritePtr((void*)(*(unsigned long*)ulBase + iOffset), sizeof(unsigned long)))
{
*(int*)(*(unsigned long*)ulBase + iOffset) = iValue;
}
}
}
DWORD WINAPI MemPacth(LPVOID param)
{
while (1) {
//==================== | Peso Hack | =============================//
if (GetAsyncKeyState(VK_HOME)&1) {
MessageBeep(MB_ICONINFORMATION);
DWORD adrAutoDC, adrMin2 = 0;
DWORD dwPB = (DWORD)GetModuleHandleA("lostsaga.exe")+0xAC1145 ;
if (dwPB > 0) {
adrAutoDC = dwPB + (DWORD)0xAC1145 ;
Patch((void *)(adrAutoDC),(void*)(PBYTE)"\x00\x8F", 2);
}
}
Sleep(5);
}

//====================================================================

//==================== Nick Name Hack =================================
if (GetAsyncKeyState(VK_INSERT)&1){
DWORD Nickname = (DWORD)GetModuleHandleA("lostsaga.exe")+0x49B0F8 ;
RiizwandaHack((void*)(Nickname+0x300),(int*)(PBYTE)"\x00\x00\x00\x00\x00\x00\x0F",7);
Sleep(5);
}

//================= Grade & Skill Hack ==================================
if (GetAsyncKeyState(VK_DELETE)&1){
DWORD GradeSkill = (DWORD)GetModuleHandleA("lostsaga.exe")+0x108D2F+0x110D2F ;
RiizwandaHack((void*)(GradeSkill+0x150),(int*)(PBYTE)"\x00\x00\xFF",3);
Sleep(5);
}

//====================================================================
//============== | 1 Hit Crussade |===================================
DWORD adr1hit, adrMin2 = 0;
DWORD CRUSSADE = (DWORD)GetModuleHandleA("lostsaga.exe")+0x4A2F31 ;
if (CRUSSADE > 0) {
adr1hit = CRUSSADE + (DWORD)0x4A2F31 ;
Patch((void *)(adr1hit),(void*)(PBYTE)"\x00\x00\3F", 3);
}
Sleep(5);
}

//=====================================================================
BOOL WINAPI DllMain ( HMODULE hDll, DWORD dwReason, LPVOID lpReserved )
{
if (dwReason == DLL_PROCESS_ATTACH)
{
DisableThreadLibraryCalls(hDll);
if(dwReason == DLL_PROCESS_ATTACH){
MessageBox(0, " ============= | Sandy-Irawan-| ===============\n Fiture Hack :\n [-] Peso Hack : HOME\n [-] NickName Hack : INSERT\n [-] 1 Hit Crussade : Auto ON\n [-] Grade Hack : DELETE\n [-] Skill Hack : DELETE\n\n Created By :\n [-] Sandy Irawan \n\n Thanks to :\n [-] liarosliana |-TEAM-|", "Sandy-Irawan-|@2012 by Sandy Irawan", MB_OKCANCEL + MB_ICONINFORMATION );
MessageBox(0, "Tekan Hotkey Pas ada Notice..", "Sandy-Ganteng-|@2012", MB_OKCANCEL + MB_ICONINFORMATION );
CreateThread(0, 0, (LPTHREAD_START_ROUTINE)MemPacth, 0, 0, 0);

char strDLLName [_MAX_PATH];
GetModuleFileName(hDll, strDLLName , _MAX_PATH);
if (strstr(strDLLName, "NamaDll.dll") <= 0) {

MessageBox(0, "Dasar Mahoo !! Rename DLL !!", "PERHATIAN", 0);
ExitProcess(0);
}
}
else if(dwReason == DLL_PROCESS_DETACH)
{
}
}
return TRUE;
}
++++++++++
Untuk Build Kalian Clik Pada Bagian Atas
Yg Persegi Lalu Build Nama DLl Harus Sama Dengan Dll YG DI GUnakan Pada nama Base DI ATAS
NamaDll.dll HaryuuS Sama DENGAN Nama DLl

Cara cari value
1. Buka cheat engine 6.1
2. Buka lost saga dan login tunggu sampe lobby
3. Balik ke Cheat engine 6.1 lalu pilih proses "lostsaga.exe"
4. Kalo ke detect game guard jangan pencet "TUTUB" dulu yaa
5. Nah dari situ manfaatin
- Liat Cheat Engine 6.1 > klik "Memory View"
- Liat Menu bar yang ada di Memory View > lalu pilih Tools > Auto Assemble
- Paste code 1 hit diatas tersebut
- Kalau sudah > File > Assign to current cheat table
- Selesai deh, itu namanya Script Code dan tinggal dibuat trainer nya^^

Posting Komentar - Back to Content