Jump to content
Welcome, Guest
Existing user? Sign In

Sign In



Sign Up
The MatriX
  • Welcome To Ghbsys
  • CS GO Streaming Version is released. Have fun streaming while cheating!
  • Have a Payment Issue? Send us a Support ticket.
  • Make a thread if you need support or join our discord for live support.
  • Have Suggestions? Make a thread and you'll earn Ghbsys Points for implemented suggestions.
  • Join our discord to stay well connected! Don't forget to integrate your discord to the site
  • Welcome to [GHB] - GAmEhAcKbAsTaRdS Forum

    Welcome to [GHB] - GAmEhAcKbAsTaRdS Forum, like most online communities you must register to view or post in our community, but don't worry this is a simple free process that requires minimal information for you to signup. Be apart of [GHB] - GAmEhAcKbAsTaRdS Forum by signing in or creating an account.
    • Start new topics and reply to others
    • Subscribe to topics and forums to get email updates
    • Get your own profile page and make new friends
    • Send personal messages to other members.

    WarRock Bypass Source Code


    ZeaS²/KingClem
     Share

    Recommended Posts

    Bypass Source WarRock HackShield:

    [hide_me]

    void BP(void)
    {
    long EhSvc = (int)GetModuleHandleA("EhSvc.dll");
    if(EhSvc!=0) {
    DWORD oldproc;
    
    int EhPtr   = 0xC7758;
    int Memory1 =(EhSvc+0xC7715);
    int Memory2 =(EhSvc+0xC7719);
    int Memory3 =(EhSvc+0xC7739);
    int Memory4 =(EhSvc+0xC7754);
    int Memory5 =(EhSvc+0xC7758);
    int Memory6 =(EhSvc+0xCED40);
    int Memory7 =(EhSvc+0xD13F8);
    int Memory8 =(EhSvc+0xD2E08);
    int Memory9 =(EhSvc+0xD2E40);
    int Memory10 =(EhSvc+0xC7570);
    int Memory11 =(EhSvc+0xD2E40);
    int Memory12 =(EhSvc+0xC62F8);
    int Memory13 =(EhSvc+0xCD8FC);
    int Memory14 =(EhSvc+0xCD5F8);
    int Memory15 =(EhSvc+0xD0F40);
    int Memory16 =(EhSvc+0xD3DF1);
    int Memory17 =(EhSvc+0xCD5F8);
    int Memory18 =(EhSvc+0xCD8FC);
    int Memory19 =(EhSvc+0xC62F8);
    int Memory20 =(EhSvc+0xD2E40);
    int Memory21 =(EhSvc+0xC7570);
    int Memory22 =(EhSvc+0xD2E08);
    int Memory23 =(EhSvc+0xD13F8);
    int Memory24 =(EhSvc+0xCED40);
    int Memory25 =(EhSvc+0xC7758);
    int Memory26 =(EhSvc+0xC7754);
    int Memory27 =(EhSvc+0xC7739);
    int Memory28 =(EhSvc+0xC7719);
    int Memory29 =(EhSvc+0xC7715);
    int EhY = EhSvc+EhPtr-0x20;
    int Eh0 = EhSvc+EhPtr-0x44;
    int EhX = EhSvc+EhPtr-0x40;
    
    VirtualProtect((void*)(Memory1),0x6,PAGE_EXECUTE_READWRITE,&oldproc);
    *(DWORD*)(Memory1) = 4;
    VirtualProtect((void*)(Memory2),0x6,PAGE_EXECUTE_READWRITE,&oldproc);
    *(DWORD*)(Memory2) = 4;
    VirtualProtect((void*)(Memory3),0x6,PAGE_EXECUTE_READWRITE,&oldproc);
    *(DWORD*)(Memory3) = 4;
    VirtualProtect((void*)(Memory4),0x6,PAGE_EXECUTE_READWRITE,&oldproc);
    *(DWORD*)(Memory4) = 4;
    VirtualProtect((void*)(Memory5),0x6,PAGE_EXECUTE_READWRITE,&oldproc);
    *(DWORD*)(Memory5) = 4;
    VirtualProtect((void*)(Memory6),0x6,PAGE_EXECUTE_READWRITE,&oldproc);
    *(DWORD*)(Memory6) = 4;
    VirtualProtect((void*)(Memory7),0x6,PAGE_EXECUTE_READWRITE,&oldproc);
    *(DWORD*)(Memory7) = 4;
    VirtualProtect((void*)(Memory8),0x6,PAGE_EXECUTE_READWRITE,&oldproc);
    *(DWORD*)(Memory8) = 4;
    VirtualProtect((void*)(Memory9),0x6,PAGE_EXECUTE_READWRITE,&oldproc);
    *(DWORD*)(Memory9) = 4;
    VirtualProtect((void*)(Memory10),0x6,PAGE_EXECUTE_READWRITE,&oldproc);
    *(DWORD*)(Memory10) = 4;
    VirtualProtect((void*)(Memory11),0x6,PAGE_EXECUTE_READWRITE,&oldproc);
    *(DWORD*)(Memory11) = 4;
    VirtualProtect((void*)(Memory12),0x6,PAGE_EXECUTE_READWRITE,&oldproc);
    *(DWORD*)(Memory12) = 4;
    VirtualProtect((void*)(Memory13),0x6,PAGE_EXECUTE_READWRITE,&oldproc);
    *(DWORD*)(Memory13) = 4;
    VirtualProtect((void*)(Memory14),0x6,PAGE_EXECUTE_READWRITE,&oldproc);
    *(DWORD*)(Memory14) = 4;
    VirtualProtect((void*)(Memory15),0x6,PAGE_EXECUTE_READWRITE,&oldproc);
    *(DWORD*)(Memory15) = 4;
    VirtualProtect((void*)(Memory16),0x6,PAGE_EXECUTE_READWRITE,&oldproc);
    *(DWORD*)(Memory16) = 4;
    VirtualProtect((void*)(Memory17),0x6,PAGE_EXECUTE_READWRITE,&oldproc);
    *(DWORD*)(Memory17) = 4;
    VirtualProtect((void*)(Memory18),0x6,PAGE_EXECUTE_READWRITE,&oldproc);
    *(DWORD*)(Memory18) = 4;
    VirtualProtect((void*)(Memory19),0x6,PAGE_EXECUTE_READWRITE,&oldproc);
    *(DWORD*)(Memory19) = 4;
    VirtualProtect((void*)(Memory20),0x6,PAGE_EXECUTE_READWRITE,&oldproc);
    *(DWORD*)(Memory20) = 4;
    VirtualProtect((void*)(Memory21),0x6,PAGE_EXECUTE_READWRITE,&oldproc);
    *(DWORD*)(Memory21) = 4;
    VirtualProtect((void*)(Memory22),0x6,PAGE_EXECUTE_READWRITE,&oldproc);
    *(DWORD*)(Memory22) = 4;
    VirtualProtect((void*)(Memory23),0x6,PAGE_EXECUTE_READWRITE,&oldproc);
    *(DWORD*)(Memory23) = 4;
    VirtualProtect((void*)(Memory24),0x6,PAGE_EXECUTE_READWRITE,&oldproc);
    *(DWORD*)(Memory24) = 4;
    VirtualProtect((void*)(Memory25),0x6,PAGE_EXECUTE_READWRITE,&oldproc);
    *(DWORD*)(Memory25) = 4;
    VirtualProtect((void*)(Memory26),0x6,PAGE_EXECUTE_READWRITE,&oldproc);
    *(DWORD*)(Memory26) = 4;
    VirtualProtect((void*)(Memory27),0x6,PAGE_EXECUTE_READWRITE,&oldproc);
    *(DWORD*)(Memory27) = 4;
    VirtualProtect((void*)(Memory28),0x6,PAGE_EXECUTE_READWRITE,&oldproc);
    *(DWORD*)(Memory28) = 4;
    VirtualProtect((void*)(Memory29),0x6,PAGE_EXECUTE_READWRITE,&oldproc);
    *(DWORD*)(Memory29) = 4;
    }
    }
    
    
    
    
    
    void Loop(void)
    {
    for(;;){
    DWORD EhSvc = (DWORD)GetModuleHandleA("EhSvc.dll");
    if(EhSvc!=0)
    {
    BP();
    
    }
    Sleep(200);}}

    [/hide_me]

    Edited by BlackDog™
    Link to comment
    Share on other sites

    • Replies 108
    • Created
    • Last Reply

    Top Posters In This Topic

    Guest
    This topic is now closed to further replies.
     Share

    • Recently Browsing   0 members

      • No registered users viewing this page.

    ×
    ×
    • Create New...