Jump to content

Need to know if those scripts contain keylogger or no


Recommended Posts

I Need to know if those scripts contain keylogger or connected to ftp server or no

First 1

$gui = GUICreate("Zombie Tool", 100, 100)

$list = GUICtrlCreateList("", 0, 10, 150, 50)

$hide = GUICtrlCreateButton("Hide", 0, 55, 100)

GUISetState()

Dim $nr

For $i=1 To 20

$nr = $nr & $i &"|"

Next

$o = SetList("CLIENT", 1)

While 1

$pid = StringSplit(GUICtrlRead($list), " - ")

Switch GUIGetMsg()

Case -3

Exit

Case $list

SetButtons()

Case $hide

Hide_Show()

EndSwitch

WEnd

Func SetList($class, $p=0)

Local $x = WinList("[CLASS:"&$class&"]")

If $p<>0 Then

GUICtrlSetData($list, "")

For $i=1 To $x[0][0]

GUICtrlSetData($list, WinGetProcess($x[$i][1])&" - "&$x[$i][0])

Next

EndIf

Return $x[0][0]

EndFunc

Func Pid2hWnd($pid)

Local $list = WinList(), $i

For $i=1 To $list[0][0]

If WinGetProcess($list[$i][1]) = $pid Then Return $list[$i][1]

Next

EndFunc

Func SetButtons()

If BitAnd(WinGetState(Pid2hWnd($pid[1])), 2) Then GUICtrlSetData($hide, "Hide")

If Not BitAnd(WinGetState(Pid2hWnd($pid[1])), 2) Then GUICtrlSetData($hide, "Show")

EndFunc

Func Hide_Show()

If GUICtrlRead($hide) = "Hide" Then

GUICtrlSetData($hide, "Show")

WinSetState(Pid2hWnd($pid[1]), "", 0)

Else

GUICtrlSetData($hide, "Hide")

WinSetState(Pid2hWnd($pid[1]), "", 4)

EndIf

EndFunc

Second :

#NoTrayIcon

$kernel32 = DllOpen('kernel32.dll')

GUICreate('Zombie Loader', 270, 180, -1, -1, 0x100A0000)

GUISetBkColor(0xebeeb)

$nodc = GUICtrlCreateCheckbox('No Disconnect', 10, 10)

GUICtrlSetState(-1, 1)

$zoom = GUICtrlCreateCheckbox('Ultimate Zoom', 10, 48)

GUICtrlSetState(-1, 1)

$swear = GUICtrlCreateCheckbox('Disable Abuse Filter', 140, 48)

GUICtrlSetState(-1, 1)

$select = GUICtrlCreateCheckbox('AutoSelect Increased 5000', 80, 68)

GUICtrlSetState(-1, 1)

$nude = GUICtrlCreateCheckbox('Nude', 140, 10)

GUICtrlSetState(-1, 1)

$grap = GUICtrlCreateCheckbox('Grab Range Increased 5000', 80, 30)

GUICtrlSetState(-1, 1)

$server = GUICtrlCreateCombo('ECSRO(Public)', 63, 90, 150,- 1, 7)

GUICtrlSetData(-1, 'ECSRO(Fembria)|ECSRO (VIP)')

$go = GUICtrlCreateButton('Start Game' , 200/2-75/2, 110, 150, 30)

GUICtrlCreateLabel("Server:", 10, 93)

While 1

Switch GUIGetMsg()

Case -3

Exit

Case $go

go()

Exit

EndSwitch

WEnd

Func go()

If GUICtrlRead($server) = 'SWSRO' Or GUICtrlRead($server) = 'ECSRO(Public)' Then

$pid = Run(@ScriptDir & '\sro_client.exe ' & '0 /4 0 0')

ElseIf GUICtrlRead($server) = 'ECSRO(Fembria)' Then

$pid = Run(@ScriptDir & '\sro_client.exe ' & '0 /4 1 0')

ElseIf GUICtrlRead($server) = 'ECSRO (VIP)' Then

$pid = Run(@ScriptDir & '\sro_client.exe ' & '0 /4 2 0')

EndIf

;open memory handle

$mid = memopen($pid)

;mc

memwrite($mid, 0x633C70, 'EB')

memwrite($mid, 0x633CDC, 'EB')

;english as language

If GUICtrlRead($english) = 1 Then

memwrite($mid, 0x633D51, 'E8CA2BE6FFC7803801000001000000' & nop(38))

memwrite($mid, 0x643077, 'EB')

memwrite($mid, 0x64311D, nop(2))

EndIf

;nodc

If GUICtrlRead($nodc) = 1 Then

memwrite($mid, 0x65CBCC, '8B0D6869D3008B118B4214FFD05F83C410C3')

EndIf

;zoomhack

If GUICtrlRead($zoom) = 1 Then

memwrite($mid, 0x5B9531, 'EB')

memwrite($mid, 0x5B950B, 'EB')

EndIf

;swear filter

If GUICtrlRead($swear) = 1 Then

memwrite($mid, 0x4B809A, 'EB')

memwrite($mid, 0x4DC424, 'EB')

memwrite($mid, 0x5E2A93, 'EB')

memwrite($mid, 0x5FDE8B, 'E9BF00000090')

EndIf

;nude patch

If GUICtrlRead($nude) = 1 Then

memwrite($mid, 0x7B209D, 'E9E800000090')

EndIf

;illegal name filter

memwrite($mid, 0x648BB4, 'EB')

memwrite($mid, 0x64CAC4, 'EB')

memwrite($mid, 0x6519AA, 'EB')

;autoselect/grab range

If GUICtrlRead($select) = 1 Then

memwrite($mid, 0x9F3A40, ReverseHex(FloatToHex(5000)))

EndIf

If GUICtrlRead($grap) = 1 Then

memwrite($mid, 0x9C9070, ReverseHex(FloatToHex(5000)))

EndIf

;close handle

memclose($mid)

DllClose($kernel32)

EndFunc

Func memopen($pid)

Local $mid = DllCall($kernel32, 'int', 'OpenProcess', 'int', 0x1F0FFF, 'int', 1, 'int', $pid)

Return $mid[0]

EndFunc ;==>memopen

Func memwrite($mid, $adress, $hex)

Local $struct = DllStructCreate('byte[' & BinaryLen('0x' & $hex) & ']')

For $i = DllStructGetSize($struct) To 1 Step - 1

DllStructSetData($struct, 1, BinaryMid('0x' & $hex, $i, 1), $i)

Next

Local $x = DllCall($kernel32, 'int', 'VirtualProtectEx', 'int', $mid, 'ptr', $adress, 'int', DllStructGetSize($struct), 'dword', 0x40, 'dword*', 0)

DllCall($kernel32, 'int', 'WriteProcessMemory', 'int', $mid, 'int', $adress, 'ptr', DllStructGetPtr($struct), 'int', DllStructGetSize($struct), 'int', 0)

DllCall($kernel32, 'int', 'VirtualProtectEx', 'int', $mid, 'ptr', $adress, 'int', DllStructGetSize($struct), 'dword', $x[5], 'dword*', 0)

EndFunc ;==>memwrite

Func memclose($mid)

DllCall($kernel32, 'int', 'CloseHandle', 'int', $mid)

EndFunc ;==>memclose

Func nop($nr)

Local $nop

For $i = 1 To $nr

$nop &= 90

Next

Return $nop

EndFunc ;==>nop

Func FloatToHex($float)

Local $a = DllCall($kernel32, 'int', 'MulDiv', 'Float', $float, 'int', 1, 'int', 1)

Return Hex($a[0])

EndFunc

Func ReverseHex($hex)

Local $x

For $i=StringLen($hex)+1 To 1 Step -2

$x &= StringMid($hex, $i, 2)

Next

Return $x

EndFunc

third

#Region ;**** Directives created by AutoIt3Wrapper_GUI ****

#AutoIt3Wrapper_icon=van.ico

#EndRegion ;**** Directives created by AutoIt3Wrapper_GUI ****

#include <GUIConstantsEx.au3>

#include <StaticConstants.au3>

$kernel32 = DllOpen('kernel32.dll')

GUICreate('Zombie Loader', 280, 275)

GUISetBkColor(0xebeeb)

GUISetState(@SW_SHOW)

GUICtrlCreateGroup("Settings", 5, 5, 265, 100)

$nodc = GUICtrlCreateCheckbox('No Disconnect', 20, 20)

$zoom = GUICtrlCreateCheckbox('Ultimate Zoom', 20, 80)

$swear = GUICtrlCreateCheckbox('Abuse', 20, 40)

$select = GUICtrlCreateCheckbox('AutoSelect Range', 20, 60)

$nude = GUICtrlCreateCheckbox('Nude', 120,20)

$logo = GUICtrlCreateCheckbox('Logoyu Kaldır', 1000, 60)

$illegal = GUICtrlCreateCheckbox('Illegal Names', 120, 40)

$swsro = GUICtrlCreateRadio('SWSRO', 1000, 140)

$ecsro = GUICtrlCreateRadio('ECSRO Public', 1000, 140)

$fembria = GUICtrlCreateRadio('ECSRO Fembria', 1000, 160)

$vip = GUICtrlCreateRadio('ECSRO VIP', 1000, 160)

$oldsj = GUICtrlCreateRadio('SJSRO old', 10, 130)

$newsj = GUICtrlCreateRadio('SJSRO new', 100, 130)

$mysro = GUICtrlCreateRadio('MYSRO', 180, 130)

$go = GUICtrlCreateButton('Start Game' , 20, 180, 200, 25)

$exit = GuiCtrlCreateButton('Exit Loader', 20, 210, 200,25)

GUICtrlCreateGroup("Servers", 5, 110, 250, 150)

GUICtrlCreateLabel("www.Silkroad4Arab.com", 70, 260, 200,25)

While 1

$msg = GUIGetMsg()

If $msg = $go Then

For $iSelected_Radio = $oldsj To $mysro

If GUICtrlRead($iSelected_Radio) = 1 Then ExitLoop

Next

Switch $iSelected_Radio

Case $oldsj

$pid = Run(@ScriptDir & '\sro_client.exe ' & '0 /4 0 0')

Case $newsj

$pid = Run(@ScriptDir & '\sro_client.exe ' & '0 /4 1 0')

Case $mysro

$pid = Run(@ScriptDir & '\sro_client.exe ' & '0 /4 0 0')

EndSwitch

Exit

ElseIf $msg = $exit Then

Exit

ElseIf $msg = -3 Then

Exit

EndIf

WEnd

Func patch141()

;open memory handle

$mid = memopen($pid)

;mc

memwrite($mid, 0x633C70, 'EB')

memwrite($mid, 0x633CDC, 'EB')

;nodc

If GUICtrlRead($nodc) = 1 Then

memwrite($mid, 0x65CBCC, '8B0D6869D3008B118B4214FFD05F83C410C3')

Else

EndIf

;zoomhack

If GUICtrlRead($zoom) = 1 Then

memwrite($mid, 0x5B9531, 'EB')

memwrite($mid, 0x5B950B, 'EB')

Else

EndIf

;swear filter

If GUICtrlRead($swear) = 1 Then

memwrite($mid, 0x4B809A, 'EB')

memwrite($mid, 0x4DC424, 'EB')

memwrite($mid, 0x5E2A93, 'EB')

memwrite($mid, 0x5FDE8B, 'E9BF00000090')

Else

EndIf

;nude patch

If GUICtrlRead($nude) = 1 Then

memwrite($mid, 0x7B209D, 'E9E800000090')

Else

EndIf

;illegal name filter

If GUICtrlRead($illegal) = 1 Then

memwrite($mid, 0x648BB4, 'EB')

memwrite($mid, 0x64CAC4, 'EB')

memwrite($mid, 0x6519AA, 'EB')

Else

EndIf

;startup logo remove

If GUICtrlRead($logo) = 1 Then

memwrite($mid, 0x65B45D, 'EB')

EndIf

;autoselect/grab range

If GUICtrlRead($select) = 1 Then

memwrite($mid, 0x9F3A40, ReverseHex(FloatToHex(5000)))

memwrite($mid, 0x9C9070, ReverseHex(FloatToHex(5000)))

Else

EndIf

;close handle

memclose($mid)

DllClose($kernel32)

EndFunc

Func patch091()

$mid = memopen($pid)

;mc

If GUICtrlRead($nodc) = 1 Then

memwrite($mid, 0x5E2506, "EB")

Else

EndIf

;zoomhack

If GUICtrlRead($zoom) = 1 Then

memwrite($mid, 0x4E530D, "EB")

memwrite($mid, 0x4E5336, "EB")

Else

EndIf

;swear filter

If GUICtrlRead($swear) = 1 Then

memwrite($mid, 0x429678, "EB")

memwrite($mid, 0x50ED06, "E9BA00000090")

memwrite($mid, 0x52EF55, "E9BB00000090")

Else

EndIf

;nude patch

If GUICtrlRead($nude) = 1 Then

memwrite($mid, 0x6C1B3B, "E9EB00000090")

Else

EndIf

;illegal name filter

If GUICtrlRead($illegal) = 1 Then

memwrite($mid, 0x581AD3, "EB")

memwrite($mid, 0x585DF3, "EB")

memwrite($mid, 0x592186, "EB")

Else

EndIf

;autoselect range

If GUICtrlRead($select) = 1 Then

memwrite($mid, 0x655934, "00409C45")

memwrite($mid, 0x661C04, "00409C45")

Else

EndIf

;ecsro logo remove

If GUICtrlRead($logo) = 1 Then

memwrite($mid, 0x59334E, "EB")

memwrite($mid, 0x6179a4, "EB")

Else

EndIf

memclose($mid)

EndFunc

Func memopen($pid)

Local $mid = DllCall($kernel32, 'int', 'OpenProcess', 'int', 0x1F0FFF, 'int', 1, 'int', $pid)

Return $mid[0]

EndFunc ;==>memopen

Func memwrite($mid, $adress, $hex)

Local $struct = DllStructCreate('byte[' & BinaryLen('0x' & $hex) & ']')

For $i = DllStructGetSize($struct) To 1 Step - 1

DllStructSetData($struct, 1, BinaryMid('0x' & $hex, $i, 1), $i)

Next

Local $x = DllCall($kernel32, 'int', 'VirtualProtectEx', 'int', $mid, 'ptr', $adress, 'int', DllStructGetSize($struct), 'dword', 0x40, 'dword*', 0)

DllCall($kernel32, 'int', 'WriteProcessMemory', 'int', $mid, 'int', $adress, 'ptr', DllStructGetPtr($struct), 'int', DllStructGetSize($struct), 'int', 0)

DllCall($kernel32, 'int', 'VirtualProtectEx', 'int', $mid, 'ptr', $adress, 'int', DllStructGetSize($struct), 'dword', $x[5], 'dword*', 0)

EndFunc ;==>memwrite

Func memclose($mid)

DllCall($kernel32, 'int', 'CloseHandle', 'int', $mid)

EndFunc ;==>memclose

Func nop($nr)

Local $nop

For $i = 1 To $nr

$nop &= 90

Next

Return $nop

EndFunc ;==>nop

Func FloatToHex($float)

Local $a = DllCall($kernel32, 'int', 'MulDiv', 'Float', $float, 'int', 1, 'int', 1)

Return Hex($a[0])

EndFunc

Func ReverseHex($hex)

Local $x

For $i=StringLen($hex)+1 To 1 Step -2

$x &= StringMid($hex, $i, 2)

Next

Return $x

EndFunc

Fourth:

#Region ;**** Directives created by AutoIt3Wrapper_GUI ****

#AutoIt3Wrapper_icon=van.ico

#EndRegion ;**** Directives created by AutoIt3Wrapper_GUI ****

#include <GUIConstantsEx.au3>

#include <StaticConstants.au3>

$kernel32 = DllOpen('kernel32.dll')

GUICreate('Zombie Loader', 280, 275)

GUISetBkColor(0xeaeeb)

GUISetState(@SW_SHOW)

GUICtrlCreateGroup("Settings", 5, 5, 265, 100)

$nodc = GUICtrlCreateCheckbox('No Disconnect', 20, 20)

$zoom = GUICtrlCreateCheckbox('Ultimate Zoom', 20, 80)

$swear = GUICtrlCreateCheckbox('Abuse', 20, 40)

$select = GUICtrlCreateCheckbox('AutoSelect Range', 20, 60)

$nude = GUICtrlCreateCheckbox('Nude', 120,20)

$logo = GUICtrlCreateCheckbox('Logoyu Kaldır', 1000, 60)

$illegal = GUICtrlCreateCheckbox('Illegal Names', 120, 40)

$swsro = GUICtrlCreateRadio('SWSRO', 10, 130)

$ecsro = GUICtrlCreateRadio('ECSRO Public', 1000, 140)

$fembria = GUICtrlCreateRadio('ECSRO Fembria', 1000, 160)

$vip = GUICtrlCreateRadio('ECSRO VIP', 1000, 160)

$oldsj = GUICtrlCreateRadio('SJSRO old', 10000, 130)

$newsj = GUICtrlCreateRadio('SJSRO new', 100000, 130)

$mysro = GUICtrlCreateRadio('MYSRO', 180000, 130)

$go = GUICtrlCreateButton('Start Game' , 20, 180, 200, 25)

$exit = GuiCtrlCreateButton('Exit Loader', 20, 210, 200,25)

GUICtrlCreateGroup("Servers", 5, 110, 250, 150)

GUICtrlCreateLabel("www.Silkroad4Arab.com", 70, 260, 200,25)

While 1

$msg = GUIGetMsg()

If $msg = $go Then

For $iSelected_Radio = $swsro

If GUICtrlRead($iSelected_Radio) = 1 Then ExitLoop

Next

Switch $iSelected_Radio

Case 'swsro'

GUICtrlSetState($swsro, $GUI_CHECKED)

EndSwitch

Exit

ElseIf $msg = $exit Then

Exit

ElseIf $msg = -3 Then

Exit

EndIf

WEnd

Func patch141()

;open memory handle

$mid = memopen($pid)

;mc

memwrite($mid, 0x633C70, 'EB')

memwrite($mid, 0x633CDC, 'EB')

;nodc

If GUICtrlRead($nodc) = 1 Then

memwrite($mid, 0x65CBCC, '8B0D6869D3008B118B4214FFD05F83C410C3')

Else

EndIf

;zoomhack

If GUICtrlRead($zoom) = 1 Then

memwrite($mid, 0x5B9531, 'EB')

memwrite($mid, 0x5B950B, 'EB')

Else

EndIf

;swear filter

If GUICtrlRead($swear) = 1 Then

memwrite($mid, 0x4B809A, 'EB')

memwrite($mid, 0x4DC424, 'EB')

memwrite($mid, 0x5E2A93, 'EB')

memwrite($mid, 0x5FDE8B, 'E9BF00000090')

Else

EndIf

;nude patch

If GUICtrlRead($nude) = 1 Then

memwrite($mid, 0x7B209D, 'E9E800000090')

Else

EndIf

;illegal name filter

If GUICtrlRead($illegal) = 1 Then

memwrite($mid, 0x648BB4, 'EB')

memwrite($mid, 0x64CAC4, 'EB')

memwrite($mid, 0x6519AA, 'EB')

Else

EndIf

;startup logo remove

If GUICtrlRead($logo) = 1 Then

memwrite($mid, 0x65B45D, 'EB')

EndIf

;autoselect/grab range

If GUICtrlRead($select) = 1 Then

memwrite($mid, 0x9F3A40, ReverseHex(FloatToHex(5000)))

memwrite($mid, 0x9C9070, ReverseHex(FloatToHex(5000)))

Else

EndIf

;close handle

memclose($mid)

DllClose($kernel32)

EndFunc

Func patch091()

$mid = memopen($pid)

;mc

If GUICtrlRead($nodc) = 1 Then

memwrite($mid, 0x5E2506, "EB")

Else

EndIf

;zoomhack

If GUICtrlRead($zoom) = 1 Then

memwrite($mid, 0x4E530D, "EB")

memwrite($mid, 0x4E5336, "EB")

Else

EndIf

;swear filter

If GUICtrlRead($swear) = 1 Then

memwrite($mid, 0x429678, "EB")

memwrite($mid, 0x50ED06, "E9BA00000090")

memwrite($mid, 0x52EF55, "E9BB00000090")

Else

EndIf

;nude patch

If GUICtrlRead($nude) = 1 Then

memwrite($mid, 0x6C1B3B, "E9EB00000090")

Else

EndIf

;illegal name filter

If GUICtrlRead($illegal) = 1 Then

memwrite($mid, 0x581AD3, "EB")

memwrite($mid, 0x585DF3, "EB")

memwrite($mid, 0x592186, "EB")

Else

EndIf

;autoselect range

If GUICtrlRead($select) = 1 Then

memwrite($mid, 0x655934, "00409C45")

memwrite($mid, 0x661C04, "00409C45")

Else

EndIf

;ecsro logo remove

If GUICtrlRead($logo) = 1 Then

memwrite($mid, 0x59334E, "EB")

memwrite($mid, 0x6179a4, "EB")

Else

EndIf

memclose($mid)

EndFunc

Func memopen($pid)

Local $mid = DllCall($kernel32, 'int', 'OpenProcess', 'int', 0x1F0FFF, 'int', 1, 'int', $pid)

Return $mid[0]

EndFunc ;==>memopen

Func memwrite($mid, $adress, $hex)

Local $struct = DllStructCreate('byte[' & BinaryLen('0x' & $hex) & ']')

For $i = DllStructGetSize($struct) To 1 Step - 1

DllStructSetData($struct, 1, BinaryMid('0x' & $hex, $i, 1), $i)

Next

Local $x = DllCall($kernel32, 'int', 'VirtualProtectEx', 'int', $mid, 'ptr', $adress, 'int', DllStructGetSize($struct), 'dword', 0x40, 'dword*', 0)

DllCall($kernel32, 'int', 'WriteProcessMemory', 'int', $mid, 'int', $adress, 'ptr', DllStructGetPtr($struct), 'int', DllStructGetSize($struct), 'int', 0)

DllCall($kernel32, 'int', 'VirtualProtectEx', 'int', $mid, 'ptr', $adress, 'int', DllStructGetSize($struct), 'dword', $x[5], 'dword*', 0)

EndFunc ;==>memwrite

Func memclose($mid)

DllCall($kernel32, 'int', 'CloseHandle', 'int', $mid)

EndFunc ;==>memclose

Func nop($nr)

Local $nop

For $i = 1 To $nr

$nop &= 90

Next

Return $nop

EndFunc ;==>nop

Func FloatToHex($float)

Local $a = DllCall($kernel32, 'int', 'MulDiv', 'Float', $float, 'int', 1, 'int', 1)

Return Hex($a[0])

EndFunc

Func ReverseHex($hex)

Local $x

For $i=StringLen($hex)+1 To 1 Step -2

$x &= StringMid($hex, $i, 2)

Next

Return $x

EndFunc

Opt("TrayMenuMode", 1)

#Include <GuiListView.au3>

Dim $listview[3] = ['Belt','Slot','Delay'], $child_buf_ok = -1, $child_atk_ok = -1, $swsroCharname = 0xA9CBB8, $ecsroCharname = 0xA00340, $run = False

$GUI = GUICreate('Zombie Bot', 200, 450, @DesktopWidth/2-400/2, @DesktopHeight/2-341/2, 0x100A0000)

GUICtrlCreateGroup("Character", 20, 422, 150, 45)

$char = GUICtrlCreateCombo("", 20, 440, 150, -1, 3)

GUICtrlSetFont(-1, 10)

$refresh = GUICtrlCreateButton("Refresh", 20, 470, 150, 26)

GUICtrlCreateGroup("Important Note",220, 50, 130, 60)

GUICtrlCreateLabel("*credits go to lolkop*", 230, 70, 150, 60)

GUICtrlCreateLabel("*modified By Just4Me*", 230, 90, 150, 60)

GUICtrlCreateGroup("Buffs", 20, 225, 180, 195)

$buf = GUICtrlCreateListView("Belt|Slot|Delay", 20, 240, 170, 120)

_GUICtrlListView_SetColumnWidth($buf, 2, -2)

For $i=0 To 2

_GUICtrlListView_SetColumn($buf, $i, $listview[$i], -1, 2)

Next

$buf_add = GUICtrlCreateButton("Add Buff skill", 20, 365, 150)

$buf_del = GUICtrlCreateButton("Delete Buff skill", 20, 390, 150)

GUICtrlCreateGroup("Skills", 20, 50, 180, 175)

$atk = GUICtrlCreateListView("Belt|Slot", 20, 65, 170, 100)

For $i=0 To 1

_GUICtrlListView_SetColumnWidth($atk, $i, 73)

_GUICtrlListView_SetColumn($atk, $i, $listview[$i], -1, 2)

Next

$atk_add = GUICtrlCreateButton("Add attack Skill", 20, 170, 150)

$atk_del = GUICtrlCreateButton("Delete attack Skill", 20, 195, 150)

$start = GUICtrlCreateButton("Start Zombie bot", 20, 0, 150)

$stop = GUICtrlCreateButton("Stop Zombie bot", 20, 25, 150)

CharList()

ini()

While 1

Switch GUIGetMsg()

Case -3

Exit

Case $buf_add

$child = GUICreate("Add Buff", 100, 150, -1, -1, 0x10000000, 0x88)

GUICtrlCreateLabel("Belt:", 5, 13)

$child_belt = GUICtrlCreateCombo("", 45, 10, 40, -1, 3)

GUICtrlSetData(-1, "F1|F2|F3|F4", "F1")

GUICtrlCreateLabel("Slot:", 5, 43)

$child_slot = GUICtrlCreateCombo("", 45, 40, 40, -1, 3)

GUICtrlSetData(-1, "0|1|2|3|4|5|6|7|8|9", 1)

GUICtrlCreateLabel("Delay:", 5, 73)

$child_delay = GUICtrlCreateInput(100, 45, 70, 40)

$child_buf_ok = GUICtrlCreateButton("OK", 5, 100, 85, 20, 1)

Case $child_buf_ok

GUICtrlCreateListViewItem(GUICtrlRead($child_belt)&"|"&GUICtrlRead($child_slot)&"|"&GUICtrlRead($child_delay), $buf)

GUIDelete($child)

Case $buf_del

_GUICtrlListView_DeleteItemsSelected($buf)

Case $atk_add

$child = GUICreate("Add Attack Skill", 100, 120, -1, -1, 0x10000000, 0x88)

GUICtrlCreateLabel("Belt:", 5, 13)

$child_belt = GUICtrlCreateCombo("", 45, 10, 40, -1, 3)

GUICtrlSetData(-1, "F1|F2|F3|F4", "F1")

GUICtrlCreateLabel("Slot:", 5, 43)

$child_slot = GUICtrlCreateCombo("", 45, 40, 40, -1, 3)

GUICtrlSetData(-1, "0|1|2|3|4|5|6|7|8|9", 1)

$child_atk_ok = GUICtrlCreateButton("Okey", 5, 70, 85, 20, 1)

Case $child_atk_ok

GUICtrlCreateListViewItem(GUICtrlRead($child_belt)&"|"&GUICtrlRead($child_slot), $atk)

GUIDelete($child)

Case $atk_del

_GUICtrlListView_DeleteItemsSelected($atk)

Case $refresh

CharList()

ini()

Case $start

FileDelete(GUICtrlRead($char)&".ini")

For $i=0 To _GUICtrlListView_GetItemCount($atk)-1

IniWrite(GUICtrlRead($char)&".ini", "atk_skill", $i+1, _GUICtrlListView_GetItemTextString($atk, $i))

Next

For $i=0 To _GUICtrlListView_GetItemCount($buf)-1

IniWrite(GUICtrlRead($char)&".ini", "buf_skill", $i+1, _GUICtrlListView_GetItemTextString($buf, $i))

Next

$run = True

Case $stop

$run = False

Case $char

ini()

Case Else

If $run Then bot(GUICtrlRead($char))

EndSwitch

Switch TrayGetMsg()

Case - 13

Tray()

EndSwitch

WEnd

Func bot($charname)

$buff_skill = IniReadSection($charname&".ini", "buf_skill")

If IsArray($buff_skill) And $buff_skill[0][0]<>0 Then

For $i=1 To $buff_skill[0][0]

$string = StringSplit($buff_skill[$i][1], "|")

Buff($charname, $string[1], $string[2], $string[3])

Next

EndIf

$attack_skill = IniReadSection($charname&".ini", "atk_skill")

If IsArray($attack_skill) And $attack_skill[0][0]<>0 Then

For $i=1 To $attack_skill[0][0]

$string = StringSplit($attack_skill[$i][1], "|")

Skill($charname, $string[1], $string[2])

Next

EndIf

EndFunc

Func Skill($charname, $bar, $slot, $delay = 0.5)

If Not IsDeclared($charname&"skill" & $slot) Then

SendSro(GetHandle($charname), $bar)

SendSro(GetHandle($charname), $slot)

Assign($charname&"skill" & $slot, TimerInit(), 2)

ElseIf TimerDiff(Eval($charname&"skill" & $slot)) > $delay * 1000 Then

SendSro(GetHandle($charname), $bar)

SendSro(GetHandle($charname), $slot)

Assign($charname&"skill" & $slot, TimerInit(), 2)

EndIf

EndFunc

Func Buff($charname, $bar, $slot, $delay = 300)

If Not IsDeclared($charname&"buff" & $slot) Then

Sleep(2000)

SendSro(GetHandle($charname), $bar)

SendSro(GetHandle($charname), $slot)

Sleep(2000)

Assign($charname&"buff" & $slot, TimerInit(), 2)

ElseIf TimerDiff(Eval($charname&"buff" & $slot)) > $delay * 1000 Then

Sleep(2000)

SendSro(GetHandle($charname), $bar)

SendSro(GetHandle($charname), $slot)

Sleep(2000)

Assign($charname&"buff" & $slot, TimerInit(), 2)

EndIf

EndFunc

Func CharList()

$list = WinList("[CLASS:CLIENT]")

For $i=1 To $list[0][0]

Local $mid = memopen(WinGetProcess($list[$i][1]))

Local $name = memread($mid, $swsroCharname, 'char[12]')

If $name<>'' Then GUICtrlSetData($char, $name, $name)

Local $name = memread($mid, $ecsroCharname, 'char[12]')

If $name<>'' Then GUICtrlSetData($char, $name, $name)

memclose($mid)

Next

EndFunc

Func GetHandle($charname)

Local $list = WinList("[CLASS:CLIENT]")

For $i=1 To $list[0][0]

Local $mid = memopen(WinGetProcess($list[$i][1]))

Local $name = memread($mid, $swsroCharname, 'char[12]')

If $name = $charname Then

memclose($mid)

Return $list[$i][1]

EndIf

Local $name = memread($mid, $ecsroCharname, 'char[12]')

If $name = $charname Then

memclose($mid)

Return $list[$i][1]

EndIf

memclose($mid)

Next

EndFunc

Func SendSro($handle, $key)

Switch $key

Case "F1"

$k = 0x70

Case "F2"

$k = 0x71

Case "F3"

$k = 0x72

Case "F4"

$k = 0x73

Case Else

$k = 0x30+$key

EndSwitch

For $i=1 To 5

DllCall("User32.dll", "int", "PostMessageA", "hwnd", $handle, "int", 0x100, "int", $k, "int", 0)

DllCall("User32.dll", "int", "PostMessageA", "hwnd", $handle, "int", 0x101, "int", $k, "int", 0)

Next

EndFunc

Func ini()

_GUICtrlListView_DeleteAllItems($atk)

_GUICtrlListView_DeleteAllItems($buf)

If FileExists(GUICtrlRead($char)&".ini") Then

$section = IniReadSection(GUICtrlRead($char)&".ini", "atk_skill")

For $i=1 To $section[0][0]

GUICtrlCreateListViewItem($section[$i][1], $atk)

Next

$section = IniReadSection(GUICtrlRead($char)&".ini", "buf_skill")

For $i=1 To $section[0][0]

GUICtrlCreateListViewItem($section[$i][1], $buf)

Next

EndIf

EndFunc

Func memopen($pid)

Local $mid = DllCall('kernel32.dll', 'int', 'OpenProcess', 'int', 0x1F0FFF, 'int', 1, 'int', $pid)

Return $mid[0]

EndFunc

Func memread($mid, $adress, $type = 'dword')

Local $struct = DllStructCreate($type)

DllCall('kernel32.dll', 'int', 'ReadProcessMemory', 'int', $mid, 'int', $adress, 'ptr', DllStructGetPtr($struct), 'int', DllStructGetSize($struct), 'int', '')

Return DllStructGetData($struct, 1)

EndFunc

Func memclose($mid)

DllCall('kernel32.dll', 'int', 'CloseHandle', 'int', $mid)

EndFunc

Func Tray()

If BitAND(WinGetState($GUI), 2) Then

WinSetState($GUI, "", @SW_HIDE)

Else

WinSetState($GUI, "", @SW_SHOW)

EndIf

EndFunc

some tools for silkroad online >_< Edited by 6906320
Link to comment
Share on other sites

Well then the real question would be do you trust that person? This forum is for people who are interested in autoit and want to learn the language.

The Wheel of Time turns, and Ages come and pass, leaving memories that become legend. Legend fades to myth, and even myth is long forgotten when the Age that gave it birth comes again.

Link to comment
Share on other sites

I Need to know if those scripts contain keylogger or connected to ftp server or no

First 1

Second :

third

Fourth:

some tools for silkroad online >_<

ı compiled loader to exe but when ı move it to ecsro folder and when ı start ecsro with loader ı've error and loader shut down :S:S:S please check it ı want use it

Link to comment
Share on other sites

  • Developers

ı compiled loader to exe but when ı move it to ecsro folder and when ı start ecsro with loader ı've error and loader shut down :S:S:S please check it ı want use it

*click* Edited by Jos

SciTE4AutoIt3 Full installer Download page   - Beta files       Read before posting     How to post scriptsource   Forum etiquette  Forum Rules 
 
Live for the present,
Dream of the future,
Learn from the past.
  :)

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
 Share

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...