Advertisement
Guest User

Untitled

a guest
Nov 19th, 2017
68
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 6.91 KB | None | 0 0
  1. #include "memory.h"
  2. #include <vector>
  3. #include <fstream>
  4.  
  5. using namespace std;
  6.  
  7. DWORD enginedll;
  8. DWORD enginedll_size;
  9.  
  10. int value = 1;
  11.  
  12. /* Author yop#frcaw, im not sure dat code is undetected, so be carefull to use it!*/
  13.  
  14. void SetClanTag(const char* tag, const char* name)
  15. {
  16. unsigned char Shellcode[] =
  17. "\x51" //push ecx
  18. "\x52" //push edx
  19. "\xB9\x00\x00\x00\x00" //mov ecx,00000000 { 0 }
  20. "\xBA\x00\x00\x00\x00" //mov edx,00000000 { 0 }
  21. "\xE8\x00\x00\x00\x00" //call 0
  22. "\x83\x04\x24\x0A" //add dword ptr [esp],0A { 10 }
  23. "\x68\x00\x00\x00\x00" //push engine.dll+9AC90
  24. "\xC3" //ret
  25. "\x5A" //pop edx
  26. "\x59" //pop ecx
  27. "\xC3" //ret
  28. "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" //reserve memory[0x10]
  29. "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" //reserve memory[0x10]
  30. ;
  31.  
  32. static unsigned int SHELLCODE_SIZE = sizeof(Shellcode) - 0x21;
  33. unsigned int TAG_SIZE = (strlen(tag) > 15) ? 15 : strlen(tag);
  34. unsigned int NAME_SIZE = (strlen(name) > 15) ? 15 : strlen(name);
  35. unsigned int DATA_SIZE = TAG_SIZE + NAME_SIZE + 2;
  36.  
  37. LPVOID pShellCodeAdress = VirtualAllocEx(
  38. memory->process,
  39. 0,
  40. SHELLCODE_SIZE + DATA_SIZE,
  41. MEM_COMMIT | MEM_RESERVE,
  42. PAGE_EXECUTE_READWRITE
  43. );
  44.  
  45. DWORD tagAdress = (DWORD)pShellCodeAdress + SHELLCODE_SIZE;
  46. DWORD nameAdress = (DWORD)pShellCodeAdress + SHELLCODE_SIZE + TAG_SIZE + 1;
  47. DWORD fnSetClanAdress = memory->grabSig(enginedll, enginedll_size, (PBYTE)"\x53\x56\x57\x8B\xDA\x8B\xF9\xFF\x15", "xxxxxxxxx"); //Engine.dll + 0x9AC90
  48.  
  49. memcpy(Shellcode + 0x3, &tagAdress, sizeof(DWORD));
  50. memcpy(Shellcode + 0x8, &nameAdress, sizeof(DWORD));
  51. memcpy(Shellcode + 0x16, &fnSetClanAdress, sizeof(DWORD));
  52. memcpy(Shellcode + SHELLCODE_SIZE, tag, TAG_SIZE);
  53. memcpy(Shellcode + SHELLCODE_SIZE + TAG_SIZE + 1, name, NAME_SIZE);
  54.  
  55. WriteProcessMemory(memory->process, pShellCodeAdress, Shellcode, SHELLCODE_SIZE + DATA_SIZE, 0);
  56.  
  57. HANDLE hThread = CreateRemoteThread(memory->process, NULL, NULL, (LPTHREAD_START_ROUTINE)pShellCodeAdress, NULL, NULL, NULL);
  58. WaitForSingleObject(hThread, INFINITE);
  59. VirtualFreeEx(memory->process, pShellCodeAdress, 0, MEM_RELEASE);
  60. }
  61.  
  62. void main()
  63. {
  64. memory->Process("csgo.exe");
  65. enginedll = memory->module("engine.dll");
  66. enginedll_size = memory->moduleSize("engine.dll");
  67.  
  68. printf("skeet.cc actived xd\n\n");
  69.  
  70. while (true)
  71. {
  72. switch (value)
  73. {
  74. if (i == 1) { SetClanTag(" M", "Autism"); }
  75. if (i == 2) { SetClanTag(" M", "Autism"); }
  76. if (i == 3) { SetClanTag(" M", "Autism"); }
  77. if (i == 4) { SetClanTag(" M", "Autism"); }
  78. if (i == 5) { SetClanTag(" M", "Autism"); }
  79. if (i == 6) { SetClanTag(" M", "Autism"); }
  80. if (i == 7) { SetClanTag(" M", "Autism"); }
  81. if (i == 8) { SetClanTag(" M", "Autism"); }
  82. if (i == 9) { SetClanTag(" M", "Autism"); }
  83. if (i == 10) { SetClanTag(" M", "Autism"); }
  84. if (i == 11) { SetClanTag("M", "Autism"); }
  85. if (i == 12) { SetClanTag("M u", "Autism"); }
  86. if (i == 13) { SetClanTag("M u", "Autism"); }
  87. if (i == 14) { SetClanTag("M u", "Autism"); }
  88. if (i == 15) { SetClanTag("M u", "Autism"); }
  89. if (i == 16) { SetClanTag("M u", "Autism"); }
  90. if (i == 17) { SetClanTag("M u", "Autism"); }
  91. if (i == 18) { SetClanTag("M u", "Autism"); }
  92. if (i == 19) { SetClanTag("M u", "Autism"); }
  93. if (i == 20) { SetClanTag("M u", "Autism"); }
  94. if (i == 21) { SetClanTag("M u", "Autism"); }
  95. if (i == 22) { SetClanTag("Mu", "Autism"); }
  96. if (i == 23) { SetClanTag("Mu t", "Autism"); }
  97. if (i == 24) { SetClanTag("Mu t", "Autism"); }
  98. if (i == 25) { SetClanTag("Mu t", "Autism"); }
  99. if (i == 26) { SetClanTag("Mu t", "Autism"); }
  100. if (i == 27) { SetClanTag("Mu t", "Autism"); }
  101. if (i == 28) { SetClanTag("Mu t", "Autism"); }
  102. if (i == 29) { SetClanTag("Mu t", "Autism"); }
  103. if (i == 30) { SetClanTag("Mu t", "Autism"); }
  104. if (i == 31) { SetClanTag("Mu t", "Autism"); }
  105. if (i == 32) { SetClanTag("Mut", "Autism"); }
  106. if (i == 33) { SetClanTag("Mut i", "Autism"); }
  107. if (i == 34) { SetClanTag("Mut i", "Autism"); }
  108. if (i == 35) { SetClanTag("Mut i", "Autism"); }
  109. if (i == 36) { SetClanTag("Mut i", "Autism"); }
  110. if (i == 37) { SetClanTag("Mut i", "Autism"); }
  111. if (i == 38) { SetClanTag("Mut i", "Autism"); }
  112. if (i == 39) { SetClanTag("Mut i", "Autism"); }
  113. if (i == 40) { SetClanTag("Mut i", "Autism"); }
  114. if (i == 41) { SetClanTag("Muti", "Autism"); }
  115. if (i == 42) { SetClanTag("Muti n", "Autism"); }
  116. if (i == 43) { SetClanTag("Muti n", "Autism"); }
  117. if (i == 44) { SetClanTag("Muti n", "Autism"); }
  118. if (i == 45) { SetClanTag("Muti n", "Autism"); }
  119. if (i == 46) { SetClanTag("Muti n", "Autism"); }
  120. if (i == 47) { SetClanTag("Muti n", "Autism"); }
  121. if (i == 48) { SetClanTag("Muti n", "Autism"); }
  122. if (i == 49) { SetClanTag("Mutin", "Autism"); }
  123. if (i == 50) { SetClanTag("Mutin y", "Autism"); }
  124. if (i == 51) { SetClanTag("Mutin y", "Autism"); }
  125. if (i == 52) { SetClanTag("Mutin y", "Autism"); }
  126. if (i == 53) { SetClanTag("Mutin y", "Autism"); }
  127. if (i == 54) { SetClanTag("Mutin y", "Autism"); }
  128. if (i == 55) { SetClanTag("Mutin y", "Autism"); }
  129. if (i == 56) { SetClanTag("Mutiny", "Autism"); }
  130. if (i == 57) { SetClanTag("Mutiny .", "Autism"); }
  131. if (i == 58) { SetClanTag("Mutiny .", "Autism"); }
  132. if (i == 59) { SetClanTag("Mutiny .", "Autism"); }
  133. if (i == 60) { SetClanTag("Mutiny .", "Autism"); }
  134. if (i == 61) { SetClanTag("Mutiny .", "Autism"); }
  135. if (i == 62) { SetClanTag("Mutiny.", "Autism"); }
  136. if (i == 63) { SetClanTag("Mutiny. p", "Autism"); }
  137. if (i == 64) { SetClanTag("Mutiny. p", "Autism"); }
  138. if (i == 65) { SetClanTag("Mutiny. p", "Autism"); }
  139. if (i == 67) { SetClanTag("Mutiny. p", "Autism"); }
  140. if (i == 68) { SetClanTag("Mutiny.p", "Autism"); }
  141. if (i == 69) { SetClanTag("Mutiny.p w", "Autism"); }
  142. if (i == 70) { SetClanTag("Mutiny.p w", "Autism"); }
  143. if (i == 71) { SetClanTag("Mutiny.p w", "Autism"); }
  144. if (i == 72) { SetClanTag("Mutiny.pw", "Autism"); }
  145. if (i == 73) { SetClanTag("Mutiny.pw", "Autism"); }
  146. if (i == 74) { SetClanTag("Mutiny.pw", "Autism"); }
  147. if (i == 75) { SetClanTag("utiny.pw", "Autism"); }
  148. if (i == 76) { SetClanTag("tiny.pw", "Autism"); }
  149. if (i == 77) { SetClanTag("iny.pw", "Autism"); }
  150. if (i == 78) { SetClanTag("ny.pw", "Autism"); }
  151. if (i == 79) { SetClanTag("y.pw", "Autism"); }
  152. if (i == 80) { SetClanTag(".pw", "Autism"); }
  153. if (i == 81) { SetClanTag("pw", "Autism"); }
  154. if (i == 82) { SetClanTag("w", "Autism"); }
  155. if (i == 83) { SetClanTag("", "Autism"); }
  156. }
  157. }
  158. }
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement