Sabtu, 20 Februari 2016

Sorce Code Dev c++ Ayodance

hai fgan kali ini saya akan share source code ayodance pada kalian
postingtan saya yang kemaren yaitu aob ayodance permanen
kali ini saya membagikan source code dev c++ ayodance Contoh:

  • // ************************************************* //
    // Created By Ahmad Bebbel Jasdancer                      // 
    // www.jasdancer.blogspot.com                                 //
    // ************************************************* //
    #define WIN32_LEAN_AND_MEAN //buang yg tidak berguna
    #include <windows.h> // include untuk createthread
    #include <stdio.h>
    #include <stdlib.h>
    // HOTKEY //
    // F3 : PF All Mode ON
    // F4 : PF All Mode OFF
    // F5 : Great Hack ON
    // F6 : Great Hack OFF
    // Auto ON : No Chance All Mode , Skip Pin 2ND
    #define OFS_PF           0x
    #define OFS_PFBR         0x
    #define OFS_BU           0x
    #define OFS_OTP          0x
    #define OFS_BB           0x
    #define OFS_SPP          0x
    #define OFS_GREAT        0x
    #define OFS_KEY1         0x
    #define OFS_KEY2         0x
    #define OFS_Peach        0x
    #define OFS_SKIP         0x
    #define OFS_MOVE         0x
    #define OFS_RED          0x
    #define OFS_BOMB         0x
    #define OFS_YELLOW       0x
    #define OFS_NOGREY       0x
    
    LPTSTR ModulGame = "Audition.exe";
    //===============================[Assembly]===============================//
    void DaffaNetWork(void *adr, void *ptr, int size) {
    DWORD OldProtection;
    VirtualProtect(adr,size,PAGE_EXECUTE_READWRITE, &OldProtection);
    memcpy(adr,ptr,size);
    VirtualProtect(adr,size,OldProtection, &OldProtection);
    }
    void Syucho(void *adr, void *ptr, int size)
    {
    unsigned long NewProtection;
    VirtualProtect((void*)adr,size,PAGE_EXECUTE_READWRITE, &NewProtection);
    memcpy((void*)adr,(const void*)ptr,size);
    VirtualProtect((void*)adr,size,NewProtection, 0);
    }
    //===============================[WritePointer]===============================//
    void WritePointer(unsigned long ulBase, int iOffset, int iValue)
    {
    if (!IsBadReadPtr((VOID*)ulBase, sizeof(unsigned long)))
    {
    if (!IsBadWritePtr((void*)(*(unsigned long*)ulBase + iOffset), sizeof(unsigned long)))
    {
    *(int*)(*(unsigned long*)ulBase + iOffset) = iValue;
    }
    }
    }
    DWORD WINAPI Ahmad Bebell(LPVOID param) // Perulangan
    {
    while (1) { // Jika nilai 1 atau True jalankan fungsi dibawah ini !
    //===============================[PERFECT ALL MODE ON]===============================//
    if (GetAsyncKeyState(VK_F3)&1) {
    MessageBeep(MB_ICONINFORMATION);
    DWORD SyuchoNetWork, DaffaArrienda = 0;
    DWORD dwDaffa = (DWORD)GetModuleHandleA(ModulGame);
    if (dwDaffa > 0) {
    SyuchoNetWork = dwDaffa + (DWORD)OFS_PF;
    Syucho((void *)(SyuchoNetWork),(void*)(PBYTE)"\x00\x00\x00\x00\x7D\x3F\x33\x33", 8);
    SyuchoNetWork = dwDaffa + (DWORD)OFS_PFBR;
    Syucho((void *)(SyuchoNetWork),(void*)(PBYTE)"\x99\x99\x99\x99", 4);
    SyuchoNetWork = dwDaffa + (DWORD)OFS_BU;
    Syucho((void *)(SyuchoNetWork),(void*)(PBYTE)"\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x14", 28);
    SyuchoNetWork = dwDaffa + (DWORD)OFS_OTP;
    Syucho((void *)(SyuchoNetWork),(void*)(PBYTE)"\xFF", 1);
    SyuchoNetWork = dwDaffa + (DWORD)OFS_SPP;
    Syucho((void *)(SyuchoNetWork),(void*)(PBYTE)"\xFF", 1);
    SyuchoNetWork = dwDaffa + (DWORD)OFS_BB;
    Syucho((void *)(SyuchoNetWork),(void*)(PBYTE)"\x06\x00\x00\x00\x0A\x00\x00\x00", 8);
    }
    }
    //===============================[PERFECT ALL MODE OFF]===============================//
    if (GetAsyncKeyState(VK_F4)&1) {
    MessageBeep(MB_ICONINFORMATION);
    DWORD SyuchoNetWork, adrMin2 = 0;
    DWORD dwDaffa = (DWORD)GetModuleHandleA(ModulGame);
    if (dwDaffa > 0) {
    SyuchoNetWork = dwDaffa + (DWORD)OFS_PF;
    Syucho((void *)(SyuchoNetWork),(void*)(PBYTE)"\x7D\x3F\x33\x33\x73\x3F\x9A\x99", 8);
    SyuchoNetWork = dwDaffa + (DWORD)OFS_PFBR;
    Syucho((void *)(SyuchoNetWork),(void*)(PBYTE)"\xEE\x7C\x7F\x3F\xA4\x70\x7D\x3F", 8);
    SyuchoNetWork = dwDaffa + (DWORD)OFS_BU;
    Syucho((void *)(SyuchoNetWork),(void*)(PBYTE)"\x00\x00\x00\x0F\x00\x00\x00\x1B", 8);
    SyuchoNetWork = dwDaffa + (DWORD)OFS_OTP;
    Syucho((void *)(SyuchoNetWork),(void*)(PBYTE)"\x3F\x1F\x85\x2B\x3F\xCD\xCC\xCC", 8);
    SyuchoNetWork = dwDaffa + (DWORD)OFS_SPP;
    Syucho((void *)(SyuchoNetWork),(void*)(PBYTE)"\x05\x00\x00\x00\x11\x00\x00\x00", 8);
    SyuchoNetWork = dwDaffa + (DWORD)OFS_BB;
    Syucho((void *)(SyuchoNetWork),(void*)(PBYTE)"\x46\x46\x00\x00\x0A\x00\x00\x00", 8);
    }
    }
    //===============================[GREAT HACK ON]===============================//
    if (GetAsyncKeyState(VK_F5)&1) {
    MessageBeep(MB_ICONINFORMATION);
    DWORD SyuchoNetWork, adrMin2 = 0;
    DWORD dwDaffa = (DWORD)GetModuleHandleA(ModulGame);
    if (dwDaffa > 0) {
    SyuchoNetWork = dwDaffa + (DWORD)OFS_GREAT;
    Syucho((void *)(SyuchoNetWork),(void*)(PBYTE)"\x00\x00", 2);
    }
    }
    //===============================[GREAT HACK OFF]===============================//
    if (GetAsyncKeyState(VK_F6)&1) {
    MessageBeep(MB_ICONINFORMATION);
    DWORD SyuchoNetWork, adrMin2 = 0;
    DWORD dwDaffa = (DWORD)GetModuleHandleA(ModulGame);
    if (dwDaffa > 0) {
    SyuchoNetWork = dwDaffa + (DWORD)OFS_GREAT;
    Syucho((void *)(SyuchoNetWork),(void*)(PBYTE)"\x73\x3F\x9A\x99\x59\x3F\x14\xAE\x47\x3F", 10);
    }
    }
    //===============================[AUTO ON]===============================//
    if (GetAsyncKeyState(VK_RETURN)&1) {
    MessageBeep(MB_ICONINFORMATION);
    DWORD SyuchoNetWork, adrMin2 = 0;
    DWORD dwDaffa = (DWORD)GetModuleHandleA(ModulGame);
    if (dwDaffa > 0) {
    SyuchoNetWork = dwDaffa + (DWORD)OFS_SKIP;
    Syucho((void *)(SyuchoNetWork),(void*)(PBYTE)"\x00", 1);
    SyuchoNetWork = dwDaffa + (DWORD)OFS_Peach;
    Syucho((void *)(SyuchoNetWork),(void*)(PBYTE)"\xEB", 1);
    SyuchoNetWork = dwDaffa + (DWORD)OFS_KEY1;
    Syucho((void *)(SyuchoNetWork),(void*)(PBYTE)"\x8B\x0C\x38\x89\x08\x90\x90\x42\x83\xC0", 10);
    SyuchoNetWork = dwDaffa + (DWORD)OFS_KEY2;
    Syucho((void *)(SyuchoNetWork),(void*)(PBYTE)"\x8B\x37\x89\x31\x85\xF6\x74\x2D\x8B\x44", 10);
    SyuchoNetWork = dwDaffa + (DWORD)OFS_RED;
    Syucho((void *)(SyuchoNetWork),(void*)(PBYTE)"\x61", 1);
    SyuchoNetWork = dwDaffa + (DWORD)OFS_BOMB;
    Syucho((void *)(SyuchoNetWork),(void*)(PBYTE)"\x75", 1);
    SyuchoNetWork = dwDaffa + (DWORD)OFS_YELLOW;
    Syucho((void *)(SyuchoNetWork),(void*)(PBYTE)"\x62", 1);
    SyuchoNetWork = dwDaffa + (DWORD)OFS_NOGREY;
    Syucho((void *)(SyuchoNetWork),(void*)(PBYTE)"\x61\x65\x79\x4E\x6F\x74\x65\x45\x58\x2F\x6E\x6F\x6E\x5F\x25\x30\x32", 17);
    SyuchoNetWork = dwDaffa + (DWORD)OFS_MOVE;
    Syucho((void *)(SyuchoNetWork),(void*)(PBYTE)"\x75", 1);
    }
    }
    Sleep(5); // Berikan jeda
    }
    return (0); // unhook
    }
    BOOL WINAPI DllMain ( HMODULE hDll, DWORD dwDaffaNetWork, LPVOID lpReserved )
    {
    if(dwDaffaNetWork == DLL_PROCESS_ATTACH){
    DisableThreadLibraryCalls(hDll);
    
    HWND hwnd1,hwnd2,hwnd3,hwnd4,hwnd5,hwnd6,hwnd7,hwnd8,hwnd9,hwnd10,hwnd11,hwnd12,hwnd13,hwnd14,hwnd15,hwnd16,hwnd17,hwnd18,hwnd19;
    hwnd1 = FindWindow(NULL,TEXT("Usnet Engine 1.0"));
    hwnd2 = FindWindow(NULL,TEXT("Usnet Engine 2.0"));
    hwnd3 = FindWindow(NULL,TEXT("Cheat Engine 5.1"));
    hwnd4 = FindWindow(NULL,TEXT("Cheat Engine 5.1.1"));
    hwnd5 = FindWindow(NULL,TEXT("Cheat Engine 5.2"));
    hwnd6 = FindWindow(NULL,TEXT("Cheat Engine 5.3"));
    hwnd7 = FindWindow(NULL,TEXT("Cheat Engine 5.5"));
    hwnd8 = FindWindow(NULL,TEXT("Cheat Engine 5.6"));
    hwnd9 = FindWindow(NULL,TEXT("Cheat Engine 5.6.1"));
    hwnd10 = FindWindow(NULL,TEXT("Cheat Engine 5.6"));
    hwnd11 = FindWindow(NULL,TEXT("Cheat Engine 6.0"));
    hwnd12 = FindWindow(NULL,TEXT("Cheat Engine 6.1"));
    hwnd13 = FindWindow(NULL,TEXT("Cheat Engine 6.2"));
    hwnd14 = FindWindow(NULL,TEXT("BT-Engine 1.1"));
    hwnd15 = FindWindow(NULL,TEXT("OllyDbg"));
    hwnd16 = FindWindow(NULL,TEXT("Love Engine 0.5"));
    hwnd17 = FindWindow(NULL,TEXT("HxD"));
    hwnd18 = FindWindow(NULL,TEXT("FlexHex"));
    hwnd19 = FindWindow(NULL,TEXT("VB Decompiler"));
    if (hwnd1 != 0 || hwnd2 != 0 || hwnd3 != 0 || hwnd4 != 0 || hwnd5 != 0 || hwnd6 != 0|| hwnd7 != 0|| hwnd8 != 0|| hwnd9 != 0|| hwnd10 != 0|| hwnd11 != 0|| hwnd12 != 0|| hwnd13 != 0|| hwnd14 != 0|| hwnd15 != 0|| hwnd16 != 0|| hwnd17 != 0|| hwnd18 != 0|| hwnd19 != 0)
    {
    MessageBox(NULL, TEXT("You Can't Scan My Cheat, Leecher !"), NULL, 0);
    ExitProcess(0);
    }
    else
    {
    }
    DisableThreadLibraryCalls(hDll);
    if(dwDaffaNetWork == DLL_PROCESS_ATTACH){
    MessageBeep(MB_ICONINFORMATION);
    MessageBox(0, "By Ahmad Bebell", "Succes !", MB_OK + MB_ICONINFORMATION );
    CreateThread(0, 0, (LPTHREAD_START_ROUTINE)DaffaArrienda, 0, 0, 0);
    char strDLLName [_MAX_PATH];
    GetModuleFileName(hDll, strDLLName , _MAX_PATH);
    }
    else if(dwDaffaNetWork == DLL_PROCESS_DETACH)
    {
    }
    }
    return TRUE;
    }
      Code diatas adalah simpel hack saya akan membagikan fiture vipnya
  •  Manual bboy
  •  
    #define WIN32_LEAN_AND_MEAN#include <windows.h> #include <stdio.h>
    #include <stdlib.h>
    #define OFS_SKIP           0x
    #define REDE               0x
    #define START              0x
    #define BypassPAPAN        0x
    #define Localtion          0x
    #define CutLoading         0x
    #define CutImage           0x
    #define TimeHack           0x
    #define BaseClone          0x
    #define BaseSlot           0x
    #define NPC1               0x
    #define SLOT1              0x
    #define SLOT2              0x
    #define SCORE1             0x
    #define SCORE2             0x
    #define TungguInRoom       0x
    #define MainInRoom         0x
    int DetectSpawnNPC = 0;
    int DetectWaitingBBoy = 0;
    int DetectPlayingBBoy = 0;
    LPTSTR AutoBBoy = "Off"; // Hotkey Auto Bboy
    
    LPTSTR ModuleGame = "Audition.exe";
    //===============================[Assembly]===============================//
    void Syucho(void *adr, void *ptr, int size)
    {
    DWORD OldProtection;
    VirtualProtect(adr,size,PAGE_EXECUTE_READWRITE, &OldProtection);
    memcpy(adr,ptr,size);
    VirtualProtect(adr,size,OldProtection, &OldProtection);
    }
    void Daffa(void *adr, void *ptr, int size)
    {
    unsigned long NewProtection;
    VirtualProtect((void*)adr,size,PAGE_EXECUTE_READWRITE, &NewProtection);
    memcpy((void*)adr,(const void*)ptr,size);
    VirtualProtect((void*)adr,size,NewProtection, 0);
    }
    //===============================[WritePointer]===============================//
    void WritePointer(unsigned long adr, unsigned long Ofset, DWORD dwValue)
    {
    DWORD A=0;
    if (IsBadReadPtr((PDWORD)adr,4)==0){
    A=*(PDWORD)((DWORD)(adr))+Ofset;
    if (IsBadReadPtr((PDWORD)A,4)==0){
    *(PDWORD)A=dwValue;
    }
    }
    }
    //===============================[TIME HACK]===============================//
    void Hack();
    void FullList0s();
    unsigned long Protection;
    int filter(unsigned int, struct _EXCEPTION_POINTERS *);
    HANDLE hMyDll=0;
    DWORD dwptrBase0s=0x011E8470;// Base Song
    DWORD dwOffset0=0x28; 
    DWORD dwOffset3_first=0x1C;
    DWORD dwOffset4_name=0x84; 
    DWORD dwOffset4_new=0x0220; 
    DWORD dwOffset4_singer=0x04;
    DWORD dwOffset4_0s=0x0184; 
    DWORD dwNumberMusic=2194; 
    DWORD dwBase;
    BYTE b0sMode=0, bActive0s=0, bPerIce=0;
    BYTE bAuto=0;
    void FullList0s()
    {
    DWORD tmp, curr, prop;
    BYTE Hack0s[] = {0x7F,0xFF,0xFF,0xFF,0xFF,0xFF,0x00,0x00,0x00,0x00,0x99,0xFF};
    {
    tmp=*(DWORD*)dwptrBase0s+dwOffset0;
    DWORD i;
    for (i=0; i<dwNumberMusic; i++)
    {
    curr=*(DWORD*)tmp+dwOffset3_first+i*4;
    prop=*(DWORD*)curr+dwOffset4_singer;
    strcpy((char*)prop, "Daffa Arrienda");
    prop=*(DWORD*)curr+dwOffset4_name;
    strcpy((char*)prop, "WWW.SYUCHO.CO.VU");
    prop=*(DWORD*)curr+dwOffset4_0s;
    memcpy((BYTE*)prop, (BYTE*)Hack0s, sizeof(Hack0s));
    WriteProcessMemory(GetCurrentProcess(), (BYTE*)(prop), Hack0s, sizeof(Hack0s), NULL);
    prop=*(DWORD*)curr+dwOffset4_new;
    *(BYTE*)prop=1;
    }
    bActive0s=1;
    }}
    //===============================[SPAWN]===============================//
    int __stdcall SPAWNNPCBBOY(void)    {
    DWORD dwDaffa = (DWORD)GetModuleHandleA(ModuleGame);       if (dwDaffa > 0) {
    DWORD BASECLONE = (DWORD)GetModuleHandleA(ModuleGame) + BaseClone;
    DWORD Ptr1 = *(PDWORD)((DWORD)(BASECLONE))+0x145; 
    DWORD Ptr3 = *(PDWORD)((DWORD)(BASECLONE))+0x1; 
    DWORD Ptr5= *(PDWORD)((DWORD)(BASECLONE))+0x18D +8; 
    DWORD Ptr7= *(PDWORD)((DWORD)(BASECLONE))+0x18E +8; 
    DWORD Ptr32 = *(PDWORD)((DWORD)(BASECLONE))+0x52; Syucho((void*)(Ptr1),(void*)(Ptr3) ,50 ); Syucho((void*)(Ptr7),(void*)(Ptr32) ,97); Syucho((void*)(Ptr5),(void*)(PBYTE)"\x01",1) ; WritePointer(BASECLONE, (0x196), 0x02) ;
    return FALSE; }
    }
    //===============================[CLONE]===============================//
    int __stdcall Slot(void)
    {
    DWORD PLAY = (DWORD)GetModuleHandleA(ModuleGame) + Localtion;
    DWORD DETECTPLAY = *(long*)(PLAY);   
    DWORD VALUEPLAY = DETECTPLAY;
    DWORD dwDaffa = (DWORD)GetModuleHandleA(ModuleGame);
    if (VALUEPLAY == 400){
    WritePointer(dwDaffa + (DWORD)BaseSlot, (SLOT1), 0x14);
    WritePointer(dwDaffa + (DWORD)BaseSlot, (SLOT2), 0x14);
    WritePointer(dwDaffa + (DWORD)BaseSlot, (SCORE1), 0x186A0); WritePointer(dwDaffa + (DWORD)BaseSlot, (SCORE2), 0x186A0);
    }
    }
    //===============================[READY + SCORE ON]===============================//
    int __stdcall RedeON(void)
    {
    DWORD SyuchoNetWork, DaffaArrienda = 0;
    DWORD dwDaffa = (DWORD)GetModuleHandleA(ModuleGame);   if (dwDaffa > 0) {
    SyuchoNetWork = dwDaffa + (DWORD)REDE;
    Syucho((void *)SyuchoNetWork,(void*)(PBYTE)"\x74", 1);
    SyuchoNetWork = dwDaffa + (DWORD)START;
    Syucho((void *)SyuchoNetWork,(void*)(PBYTE)"\x75", 1);
    SyuchoNetWork = dwDaffa + (DWORD)CutLoading;
    Syucho((void *)SyuchoNetWork,(void*)(PBYTE)"\xC3", 1);
    SyuchoNetWork = dwDaffa + (DWORD)CutImage;
    Syucho((void *)SyuchoNetWork,(void*)(PBYTE)"\x00", 1);
    }
    }
    //===============================[READY + SCORE OFF]===============================//
    int __stdcall RedeOFF(void)
    {
    DWORD SyuchoNetWork, DaffaArrienda = 0;
    DWORD dwDaffa = (DWORD)GetModuleHandleA(ModuleGame);   if (dwDaffa > 0) {
    SyuchoNetWork = dwDaffa + (DWORD)REDE;
    Syucho((void *)SyuchoNetWork,(void*)(PBYTE)"\x75", 1);
    SyuchoNetWork = dwDaffa + (DWORD)START;
    Syucho((void *)SyuchoNetWork,(void*)(PBYTE)"\x74", 1);
    SyuchoNetWork = dwDaffa + (DWORD)CutLoading;
    Syucho((void *)SyuchoNetWork,(void*)(PBYTE)"\x56", 1);
    SyuchoNetWork = dwDaffa + (DWORD)CutImage;
    Syucho((void *)SyuchoNetWork,(void*)(PBYTE)"\x01", 1);
    }
    }
    DWORD WINAPI DaffaArrienda(LPVOID param) {
    while (1) {
    //===============================[AUTO BBOY ON]===============================//
    DWORD SyuchoNetWork, DaffaArrienda = 0;
    DWORD dwDaffa = (DWORD)GetModuleHandleA(ModuleGame);
    if (dwDaffa > 0) {
    SyuchoNetWork = dwDaffa + (DWORD)OFS_SKIP;
    Syucho((void *)SyuchoNetWork,(void*)(PBYTE)"\x00", 1);
    }
    //===============================[AUTO BBOY ON]===============================//
    if (GetAsyncKeyState(VK_F3) & 1)
    {               if (AutoBBoy == "Off"){
    AutoBBoy = "On";
    DetectSpawnNPC = 1;
    DetectWaitingBBoy = 1;
    DetectPlayingBBoy = 1;
    }
    }
    //===============================[AUTO BBOY OFF]===============================//
    if (GetAsyncKeyState(VK_F4) & 1)
    {
    if (AutoBBoy == "On"){
    AutoBBoy = "Off";
    DetectSpawnNPC = 1;
    DetectWaitingBBoy = 0;
    DetectPlayingBBoy = 0;
    RedeOFF();
    }
    }
    if (DetectSpawnNPC == 1)
    {
    DWORD dwSyucho = (DWORD)GetModuleHandleA(ModuleGame) + BaseClone;
    DWORD SyuchoNetWork = *(PDWORD)((DWORD)(dwDaffa))+(DWORD)NPC1;
    DWORD value1 = *(DWORD*)SyuchoNetWork;
    DWORD dwDaffa1 = (DWORD)GetModuleHandleA(ModuleGame) + Localtion;
    DWORD DaffaNetWork = *(long*)(dwDaffa1);
    DWORD value2 = DaffaNetWork;
    if (value1 == 0 && value2 == TungguInRoom){
    SPAWNNPCBBOY();
    }
    }
    if (DetectWaitingBBoy == 1)
    {
    DWORD dwDaffa = (DWORD)GetModuleHandleA(ModuleGame) + Localtion;
    DWORD SyuchoNetWork = *(long*)(dwDaffa);
    DWORD value1 = SyuchoNetWork;
    if(value1 == TungguInRoom){
    RedeON();
    }
    }
    if (DetectPlayingBBoy == 1)
    {
    DWORD dwDaffa = (DWORD)GetModuleHandleA(ModuleGame) + Localtion;
    DWORD SyuchoNetWork = *(long*)(dwDaffa);
    DWORD value1 = SyuchoNetWork;
    if(value1 == MainInRoom){
    Slot();
    RedeOFF();
    }
    }
    if (GetAsyncKeyState(VK_LBUTTON)&1 )
    {
    b0sMode=1;
    }
    if (b0sMode==1 && bActive0s==0)
    {
    FullList0s();
    }
    Sleep(25);
    }
    return (0);
    }
    /*=======================================================A========================================*/
    // CREATE THREAD & NOTIFICATION //
    /*===============================================================================================*/
    BOOL WINAPI DllMain ( HMODULE hDll, DWORD dwDaffaNetWork, LPVOID lpReserved )
    {
    if(dwDaffaNetWork == DLL_PROCESS_ATTACH){
    DisableThreadLibraryCalls(hDll);
    
    HWND hwnd1,hwnd2,hwnd3,hwnd4,hwnd5,hwnd6,hwnd7,hwnd8,hwnd9,hwnd10,hwnd11,hwnd12,hwnd13,hwnd14,hwnd15,hwnd16,hwnd17,hwnd18,hwnd19;
    hwnd1 = FindWindow(NULL,TEXT("Usnet Engine 1.0"));
    hwnd2 = FindWindow(NULL,TEXT("Usnet Engine 2.0"));
    hwnd3 = FindWindow(NULL,TEXT("Cheat Engine 5.1"));
    hwnd4 = FindWindow(NULL,TEXT("Cheat Engine 5.1.1"));
    hwnd5 = FindWindow(NULL,TEXT("Cheat Engine 5.2"));
    hwnd6 = FindWindow(NULL,TEXT("Cheat Engine 5.3"));
    hwnd7 = FindWindow(NULL,TEXT("Cheat Engine 5.5"));
    hwnd8 = FindWindow(NULL,TEXT("Cheat Engine 5.6"));
    hwnd9 = FindWindow(NULL,TEXT("Cheat Engine 5.6.1"));
    hwnd10 = FindWindow(NULL,TEXT("Cheat Engine 5.6"));
    hwnd11 = FindWindow(NULL,TEXT("Cheat Engine 6.0"));
    hwnd12 = FindWindow(NULL,TEXT("Cheat Engine 6.1"));
    hwnd13 = FindWindow(NULL,TEXT("Cheat Engine 6.2"));
    hwnd14 = FindWindow(NULL,TEXT("BT-Engine 1.1"));
    hwnd15 = FindWindow(NULL,TEXT("OllyDbg"));
    hwnd16 = FindWindow(NULL,TEXT("Love Engine 0.5"));
    hwnd17 = FindWindow(NULL,TEXT("HxD"));
    hwnd18 = FindWindow(NULL,TEXT("FlexHex"));
    hwnd19 = FindWindow(NULL,TEXT("VB Decompiler"));
    if (hwnd1 != 0 || hwnd2 != 0 || hwnd3 != 0 || hwnd4 != 0 || hwnd5 != 0 || hwnd6 != 0|| hwnd7 != 0|| hwnd8 != 0|| hwnd9 != 0|| hwnd10 != 0|| hwnd11 != 0|| hwnd12 != 0|| hwnd13 != 0|| hwnd14 != 0|| hwnd15 != 0|| hwnd16 != 0|| hwnd17 != 0|| hwnd18 != 0|| hwnd19 != 0)
    {
    MessageBox(NULL, TEXT("You Can't Scan My Cheat, Leecher !"), NULL, 0);
    ExitProcess(0);
    }
    else
    {
    }
    DisableThreadLibraryCalls(hDll);
    if(dwDaffaNetWork == DLL_PROCESS_ATTACH){
    MessageBeep(MB_ICONINFORMATION);
    MessageBox(0, "By Ahmad Bebell", "Succes !", MB_OK + MB_ICONINFORMATION );
    CreateThread(0, 0, (LPTHREAD_START_ROUTINE ahmad bebell, 0, 0, 0);
    char strDLLName [_MAX_PATH];
    GetModuleFileName(hDll, strDLLName , _MAX_PATH);
    }
    else if(dwJasdancer == DLL_PROCESS_DETACH)
    {
    }
    }
    return TRUE;
    }
    Dan satu lagi kalian bisa minta fiture apa dengan cara komentar dibawah 
    Kategori:All Game 

7 komentar:

Close