الموقع العربي الاول للعبة Silkroad Online

الموقع العربي الاول للعبة Silkroad Online (https://silkroad4arab.com/vb/index.php)
-   قسم الاسئلة و الاستفسارات لعمل السيرفرات الخاصة (https://silkroad4arab.com/vb/forumdisplay.php?f=226)
-   -   كيفيه عمل بوت للبرايفت سيرفر (https://silkroad4arab.com/vb/showthread.php?t=430613)

XeL3NeeDx 25-05-2012 07:34 AM

كيفيه عمل بوت للبرايفت سيرفر
 
بسم الله الرحمن الرحيم

انا عندي سؤال يا جماعه وياريت حد يرد عليا

انا عاوز اعمل بوت للبرايفيت سيرفر

ممكن حد يقلي اعمل واحد ازاي ولكم جزيل الشكر

مثال* ZSZC Bot By Gakson

كده يعني واكيد كلنا عرفينه

ارجو الرد في اسرع وقت ممكن

OoReMooO 25-05-2012 12:37 PM

دا بيتعمل بلغات البرمجه لو حضرتك ليك فى البرمجه قول ايه اللغات اللى بتتقنها و انا هحاول اجبلك الاكواد اللى تساعدك فى كدا

Delivery 25-05-2012 09:42 PM

هوا اي حد حيعمل بوت
شوف نفسك بتفهم ف لغة ايه وانا ممكن اساعدك فيها
ZSZC BoT By GaKsoN
ده معمول ب autoit

XeL3NeeDx 26-05-2012 03:31 AM

اقتباس:

المشاركة الأصلية كتبت بواسطة ™⋆mr_jackie⋆™ (المشاركة 4161692)
هوا اي حد حيعمل بوت
شوف نفسك بتفهم ف لغة ايه وانا ممكن اساعدك فيها
zszc bot by gakson
ده معمول ب autoit

يا باشا هو البوت قائم ع فكره التنصيب الالي مثلا ^^

Delivery 26-05-2012 09:44 AM

لامش حكية دي خالص
ده نظام تاني خالص

romio15 28-05-2012 09:09 AM

البرامج المطلوبه


برنامج فيجوال بيسك

ده كود

Button 1(Browse)

اقتباس:

OpenFileDialog1.Filter = "DLL (*.dll) |*.dll|(*.*) |*.*"
OpenFileDialog1.ShowDialog()
OpenFileDialog1.InitialDirectory = Application.StartupPath
Dim FileName As String
FileName = OpenFileDialog1.FileName.Substring(OpenFileDialog1 .FileName.LastIndexOf("\"))
Dim DllFileName As String = FileName.Replace("\", "")

Me.DLLs.Items.Add(DllFileName)



Button 2(Remove Selected)


اقتباس:

For i As Integer = (DLLs.SelectedItems.Count - 1) To 0 Step -1
DLLs.Items.Remove(DLLs.SelectedItems(i))
Next



Button 3(Clear List


اقتباس:

DLLs.Items.Clear()


Button 4(Clear Process

اقتباس:

TextBox1.Text = Nothing


Button 5(InjectButton 5(bot


اقتباس:

If IO.File.Exists(OpenFileDialog1.FileName) Then
Dim TargetProcess As Process() = Process.GetProcessesByName(TextBox1.Text)
If TargetProcess.Length = 0 Then

Me.Label1.Text = ("Waiting for " + TextBox1.Text + ".exe Injection...")
Else
Timer1.Stop()
Me.Label1.Text = "Successfully Injected!"
Call Inject()
If CheckBox1.Checked = True Then
End
Else
End If
End If
Else
End If


اقتباس:

Private TargetProcessHandle As Integer
Private pfnStartAddr As Integer
Private pszLibFileRemote As String
Private TargetBufferSize As Integer

Public Const PROCESS_VM_READ = &H10
Public Const TH32CS_SNAPPROCESS = &H2
Public Const MEM_COMMIT = 4096
Public Const PAGE_READWRITE = 4
Public Const PROCESS_CREATE_THREAD = (&H2)
Public Const PROCESS_VM_OPERATION = (&H8)
Public Const PROCESS_VM_WRITE = (&H20)
Dim DLLFileName As String
Public Declare Function ReadProcessMemory Lib "kernel32" ( _
ByVal hProcess As Integer, _
ByVal lpBaseAddress As Integer, _
ByVal lpBuffer As String, _
ByVal nSize As Integer, _
ByRef lpNumberOfBytesWritten As Integer) As Integer

Public Declare Function LoadLibrary Lib "kernel32" Alias "LoadLibraryA" ( _
ByVal lpLibFileName As String) As Integer

Public Declare Function VirtualAllocEx Lib "kernel32" ( _
ByVal hProcess As Integer, _
ByVal lpAddress As Integer, _
ByVal dwSize As Integer, _
ByVal flAllocationType As Integer, _
ByVal flProtect As Integer) As Integer

Public Declare Function WriteProcessMemory Lib "kernel32" ( _
ByVal hProcess As Integer, _
ByVal lpBaseAddress As Integer, _
ByVal lpBuffer As String, _
ByVal nSize As Integer, _
ByRef lpNumberOfBytesWritten As Integer) As Integer

Public Declare Function GetProcAddress Lib "kernel32" ( _
ByVal hModule As Integer, ByVal lpProcName As String) As Integer

Private Declare Function GetModuleHandle Lib "Kernel32" Alias "GetModuleHandleA" ( _
ByVal lpModuleName As String) As Integer

Public Declare Function CreateRemoteThread Lib "kernel32" ( _
ByVal hProcess As Integer, _
ByVal lpThreadAttributes As Integer, _
ByVal dwStackSize As Integer, _
ByVal lpStartAddress As Integer, _
ByVal lpParameter As Integer, _
ByVal dwCreationFlags As Integer, _
ByRef lpThreadId As Integer) As Integer

Public Declare Function OpenProcess Lib "kernel32" ( _
ByVal dwDesiredAccess As Integer, _
ByVal bInheritHandle As Integer, _
ByVal dwProcessId As Integer) As Integer

Private Declare Function FindWindow Lib "user32" Alias "FindWindowA" ( _
ByVal lpClassName As String, _
ByVal lpWindowName As String) As Integer

Private Declare Function CloseHandle Lib "kernel32" Alias "CloseHandleA" ( _
ByVal hObject As Integer) As Integer


Dim ExeName As String = IO.Path.GetFileNameWithoutExtension(Application.Ex ecutablePath)


/////////////////////////////////////////////////////////////////////

التالي
2


Private Sub Inject()
On Error GoTo 1 ' If error occurs, app will close without any error messages
Timer1.Stop()
Dim TargetProcess As Process() = Process.GetProcessesByName(TextBox1.Text)
TargetProcessHandle = OpenProcess(PROCESS_CREATE_THREAD Or PROCESS_VM_OPERATION Or PROCESS_VM_WRITE, False, TargetProcess(0).Id)
pszLibFileRemote = OpenFileDialog1.FileName
pfnStartAddr = GetProcAddress(GetModuleHandle("Kernel32"), "LoadLibraryA")
TargetBufferSize = 1 + Len(pszLibFileRemote)
Dim Rtn As Integer
Dim LoadLibParamAdr As Integer
LoadLibParamAdr = VirtualAllocEx(TargetProcessHandle, 0, TargetBufferSize, MEM_COMMIT, PAGE_READWRITE)
Rtn = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote, TargetBufferSize, 0)
CreateRemoteThread(TargetProcessHandle, 0, 0, pfnStartAddr, LoadLibParamAdr, 0, 0)
CloseHandle(TargetProcessHandle)
1: Me.Show()
End Sub
/////////////////////////////////////////////////////////////////

Private Sub GetProcesses()

Processes.Items.Clear()

Dim p As Process

For Each p In Process.GetProcesses
Processes.Items.Add(p.ProcessName)
Next

End Sub
///////////////////////////////////////////////////////////////////



OpenFileDialog1.Filter = "DLL (*.dll) |*.dll|(*.*) |*.*"
OpenFileDialog1.ShowDialog()
OpenFileDialog1.InitialDirectory = Application.StartupPath
Dim FileName As String
FileName = OpenFileDialog1.FileName.Substring(OpenFileDialog1 .FileName.LastIndexOf("\"))
Dim DllFileName As String = FileName.Replace("\", "")
Me.DLLs.Items.Add(DllFileName)
//////////////////////////////////////////////////////////////////


For i As Integer = (DLLs.SelectedItems.Count - 1) To 0 Step -1
DLLs.Items.Remove(DLLs.SelectedItems(i))
Next
////////////////////////////////////////////////////////////////

DLLs.Items.Clear()

////////////////////////////////////////////////


TextBox1.Text = Nothing

/////////////////////////////////////////////

If IO.File.Exists(OpenFileDialog1.FileName) Then
Dim TargetProcess As Process() = Process.GetProcessesByName(TextBox1.Text)
If TargetProcess.Length = 0 Then

Me.Label1.Text = ("Waiting for " + TextBox1.Text + ".exe Injection...")
Else
Timer1.Stop()
Me.Label1.Text = "Successfully Injected!"
Call Inject()
If CheckBox1.Checked = True Then
End
Else
End If
End If
Else
End If
.../////////////////////////////////////////////////////



Button5.Enabled = True
Timer1.Enabled = False

////////////////////////////////////////////////////


Button5.Enabled = False
Timer1.Enabled = True
//////////////////////////////////////////////////////////


If IO.File.Exists(OpenFileDialog1.FileName) Then
Dim TargetProcess As Process() = Process.GetProcessesByName(TextBox1.Text)
If TargetProcess.Length = 0 Then

Me.Label1.Text = ("Waiting for " + TextBox1.Text + ".exe Injection...")
Else
Timer1.Stop()
Me.Label1.Text = "Successfully Injected!"
Call Inject()
If CheckBox1.Checked = True Then
End
Else
End If
End If
Else
End If
/////////////////////////////////////////////////////////////////



GetProcesses()
//////////////////////////////////////////////
3

Button1.Text = "Browse"
ListBox1.Name = "DLLs"
Button1.Text = "Browse"
Label1.Text = "Waiting for Process Start..."
Timer1.Interval = 50
Timer1.Start()


الوقت

If IO.File.Exists(OpenFileDialog1.FileName) Then
Dim TargetProcess As Process() = Process.GetProcessesByName(TextBox1.Text)
If TargetProcess.Length = 0 Then

Me.Label1.Text = ("Waiting for " + TextBox1.Text + ".exe Injection...")
Else
Timer1.Stop()
Me.Label1.Text = "Successfully Injected!"
Call Inject()
If CheckBox1.Checked = True Then
End
Else
End If
End If
Else
End If
/////////////////////////////////////////////////////////




الساعة الآن 05:08 AM.

Powered by vBulletin® Version 3.8.11
Copyright ©2000 - 2025, vBulletin Solutions, Inc.