Jump to content
Welcome, Guest
Existing user? Sign In

Sign In



Sign Up
The MatriX
  • Welcome To Ghbsys
  • CS GO Streaming Version is released. Have fun streaming while cheating!
  • Have a Payment Issue? Send us a Support ticket.
  • Make a thread if you need support or join our discord for live support.
  • Have Suggestions? Make a thread and you'll earn Ghbsys Points for implemented suggestions.
  • Join our discord to stay well connected! Don't forget to integrate your discord to the site
  • Welcome to [GHB] - GAmEhAcKbAsTaRdS Forum

    Welcome to [GHB] - GAmEhAcKbAsTaRdS Forum, like most online communities you must register to view or post in our community, but don't worry this is a simple free process that requires minimal information for you to signup. Be apart of [GHB] - GAmEhAcKbAsTaRdS Forum by signing in or creating an account.
    • Start new topics and reply to others
    • Subscribe to topics and forums to get email updates
    • Get your own profile page and make new friends
    • Send personal messages to other members.

    first hack TMNF


    Recommended Posts

    My first cheat for trackmania nation forever 2.11.26.

    In the united not tested.

    functions:

    1.boost hack

    2.jump hack

    3.speed-3x hack

    4.no grass / dirt Physics

    5.wall hack (flying through the blocks)

    6.Gravity = 0

    7.new camera hot key - 4

    8.lol

     

    PS

     

    if you need help ask for in this section.

     

    download

    http://forum.ghbsys.net/index.php?/files/download/2386-hack-by-asterix107/

    Edited by Kvn'X
    Link to comment
    Share on other sites

    Please no extern downloadlink ;)

     

    https://www.virustotal.com/file/29652ff525e81d66e26c1ccd19258f0e48522dca96ecc00cdba512db8474a3de/analysis/1340009000/ Scan .zip

     

    https://www.virustotal.com/file/f051f2015aeaeae504c53e33cb9e24e736e86fcd70a6bd716639d64f7da60480/analysis/1340009377/ Scan .exe

     

    ssdeep

    98304:fqXFiBHje8srnTRft48u/3enAvDZESsliP9PQ:fOFiV3srVftpu/3eneZEZlIVQ

    TrID

    Win32 Executable MS Visual C++ (generic) (65.2%)

    Win32 Executable Generic (14.7%)

    Win32 Dynamic Link Library (generic) (13.1%)

    Generic Win/DOS Executable (3.4%)

    DOS Executable Generic (3.4%)

    ExifTool

    MIMEType.................: application/octet-stream

    Subsystem................: Windows GUI

    MachineType..............: Intel 386 or later, and compatibles

    TimeStamp................: 2012:04:29 04:56:00+02:00

    FileType.................: Win32 EXE

    PEType...................: PE32

    CodeSize.................: 36352

    LinkerVersion............: 9.0

    EntryPoint...............: 0x15ad

    InitializedDataSize......: 3749376

    SubsystemVersion.........: 5.0

    ImageVersion.............: 0.0

    OSVersion................: 5.0

    UninitializedDataSize....: 0

    Portable Executable structural information

    Compilation timedatestamp.....: 2012-04-29 02:56:00

    Target machine................: 0x14C (Intel 386 or later processors and compatible processors)

    Entry point address...........: 0x000015AD

     

    PE Sections...................:

     

    Name Virtual Address Virtual Size Raw Size Entropy MD5

    .text 4096 36116 36352 6.56 7a6c9eccd967e591354cf41f2a74bd15

    .rdata 40960 8356 8704 5.38 b7ae32751138edc7f868438d826453e6

    .data 53248 10972 4096 2.10 0fdac0d5bf6d7dec4ddb0e7269007d11

    .rsrc 65536 3732016 3732480 7.98 1fc3d00d2a94c0a91366ac10ad2159e4

    .reloc 3801088 3804 4096 4.29 756bd191faea755a253487f7fe827441

     

    PE Imports....................:

     

    ADVAPI32.dll

    ConvertStringSecurityDescriptorToSecurityDescriptorA

     

    KERNEL32.dll

    GetModuleFileNameA, FindResourceA, GetModuleHandleA, SizeofResource, LoadResource, GetTempPathA, CreateDirectoryA, DeleteFileA, CreateFileA, WriteFile, CloseHandle, CreateProcessA, WaitForSingleObject, RemoveDirectoryA, FlushFileBuffers, GetTempFileNameA, GetCurrentThreadId, GetCommandLineA, GetStartupInfoA, TerminateProcess, GetCurrentProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, GetModuleHandleW, Sleep, GetProcAddress, ExitProcess, GetStdHandle, FreeEnvironmentStringsA, GetEnvironmentStrings, FreeEnvironmentStringsW, WideCharToMultiByte, GetLastError, GetEnvironmentStringsW, SetHandleCount, GetFileType, DeleteCriticalSection, TlsGetValue, TlsAlloc, TlsSetValue, TlsFree, InterlockedIncrement, SetLastError, InterlockedDecrement, HeapCreate, VirtualFree, HeapFree, QueryPerformanceCounter, GetTickCount, GetCurrentProcessId, Ge*Zensored*temTimeAsFileTime, SetFilePointer, GetConsoleCP, GetConsoleMode, EnterCriticalSection, LeaveCriticalSection, GetCPInfo, GetACP, GetOEMCP, IsValidCodePage, LoadLibraryA, InitializeCriticalSectionAndSpinCount, HeapAlloc, VirtualAlloc, HeapReAlloc, RtlUnwind, SetStdHandle, WriteConsoleA, GetConsoleOutputCP, WriteConsoleW, MultiByteToWideChar, LCMapStringA, LCMapStringW, GetStringTypeA, GetStringTypeW, GetLocaleInfoA, HeapSize

     

    SHLWAPI.dll

    PathAddBackslashA, PathStripPathA, PathRemoveFileSpecA

     

    USER32.dll

    MessageBoxA

     

     

    PE Exports....................:

     

    Use on own risc!

    Edited by Kvn'X
    Link to comment
    Share on other sites

    • 3 weeks later...
    • 5 months later...
    Guest
    This topic is now closed to further replies.
     Share

    • Recently Browsing   0 members

      • No registered users viewing this page.
    ×
    ×
    • Create New...