Code Source

    Publicités

Users Who Are Viewing This Thread (Total: 0, Members: 0, Guests: 0)

Jun 13, 2011
595
0
436
25
Bonjour, aujourd'hui je vais partager, 2 script.
1 Script sur un trainers.
L'autre sur un ID changer.

Commencons par le trainer.


Red's trainer New Version

#include <ButtonConstants.au3>
#include <EditConstants.au3>
#include <GUIConstantsEx.au3>
#include <StaticConstants.au3>
#include <WindowsConstants.au3>
#include <GuiButton.au3>
#include <NomadMemory.au3>

#Region ### START Koda GUI section ### Form=
Global $Form1 = GUICreate("Red's trainer", 542, 373, 184, 136)
GUISetBkColor(0xFF0000)
Global $Pic1 = GUICtrlCreatePic("data\Image.bmp", 200, 0, 337, 289, BitOR($SS_NOTIFY,$WS_GROUP,$WS_CLIPSIBLINGS))
Global $Button1 = GUICtrlCreateButton("Start Hack!", 288, 304, 121, 49, $WS_GROUP)
GUICtrlSetFont(-1, 11, 800, 0, "Nightclub BTN")

Global $Button2 = GUICtrlCreateButton("Débloquer", 8, 312, 105, 41, $WS_GROUP)
GUICtrlSetFont(-1, 11, 800, 0, "Nightclub BTN")

Global $Button3 = GUICtrlCreateButton("X", 0, 0, 25, 25, $WS_GROUP)
GUICtrlSetFont(-1, 8, 800, 0, "VAGRounded BT")

$MOTDEPASSE = GUICtrlCreateInput("Mot de passe", 128, 320, 137, 23)
GUICtrlSetFont(-1, 10, 800, 0, "Rockwell")

Global $Group1 = GUICtrlCreateGroup("Normal Cheat", 40, 0, 137, 193)
GUICtrlSetFont(-1, 11, 800, 0, "Papyrus")

Global $NR = GUICtrlCreateCheckbox("No Rules", 48, 24, 145, 17)
Global $NI = GUICtrlCreateCheckbox("No Intro", 48, 48, 145, 17)
Global $NC = GUICtrlCreateCheckbox("No Censure", 48, 72, 129, 17)
Global $FS = GUICtrlCreateCheckbox("Fake Shop", 48, 120, 105, 17)
Global $0A = GUICtrlCreateCheckbox("0 Accuracy", 48, 144, 113, 17)
Global $NH = GUICtrlCreateCheckbox("No Hours", 48, 96, 113, 17)
Global $SS = GUICtrlCreateCheckbox("Sp Skill", 48, 168, 105, 17)
GUICtrlCreateGroup("", -99, -99, 1, 1)
Global $Group2 = GUICtrlCreateGroup("Lock Cheat", 40, 200, 137, 105)
GUICtrlSetFont(-1, 11, 800, 0, "Papyrus")

Global $1HK = GUICtrlCreateCheckbox("1 Hit Kill", 56, 224, 161, 25)
Global $GM = GUICtrlCreateCheckbox("God Mod", 56, 248, 161, 25)
Global $FF = GUICtrlCreateCheckbox("Fast Fire", 56, 280, 113, 17)
GUICtrlCreateGroup("", -99, -99, 1, 1)
Global $Button4 = GUICtrlCreateButton("Credit", 424, 304, 105, 49, $WS_GROUP)
GUICtrlSetFont(-1, 11, 800, 0, "Nightclub BTN")

GUISetState(@SW_SHOW)
#EndRegion ### END Koda GUI section ###

_GUICTRLBUTTON_ENABLE($1HK, False)
_GUICTRLBUTTON_ENABLE($FF, False)
_GUICTRLBUTTON_ENABLE($GM, False)

$MOTDEPASSES = "*******"



While 1
$nMsg = GUIGetMsg()
Switch $nMsg
Case $GUI_EVENT_CLOSE
Exit
Case $Button1
_Hack()
Exit
Case $Button3
Exit
Case $Button4
_CREDIT()
Case $Button2
If GUICtrlRead($MOTDEPASSE) = $MOTDEPASSES Then
_GUICtrlButton_Enable($FF)
_GUICtrlButton_Enable($1HK)
_GUICtrlButton_Enable($GM)
MsgBox(0, "Red's Trainer", "Mot de passe Correct :D !", 0, 0)
Else
MsgBox(0, "Red's Trainer", "Dommage ! Mauvais mot de passe,pour plus indice, va voir ici : theprojectrecos.clicforum.fr")
EndIf
EndSwitch

WEnd

Func _Hack()

GUISetState(@SW_HIDE);
ToolTip("J'attends S4League ZzZzZ...", 0, 0)
$WAIT = ProcessWait("S4Client.exe")
$PID = ProcessExists("S4Client.exe")
Sleep(400)
ProcessClose("Aegis.exe")
ProcessClose("Aegis64.exe")
ProcessClose("Xtrap.xt")
$OPEN = _MemoryOpen($PID)


If GUICtrlRead($NR) = 1 Then
_MemoryWrite(0x00F3C938, $OPEN,"=0","char[8]")
_MemoryWrite(0x00F3C950, $OPEN,"=0","char[8]")
_MemoryWrite(0x00F3C968, $OPEN,"=0","char[8]")
_MemoryWrite(0x00F3C980, $OPEN,"=0","char[8]")
_MemoryWrite(0x00F3C994, $OPEN,"=0","char[8]")
_MemoryWrite(0x00F3C9B0, $OPEN,"=0","char[8]")
_MemoryWrite(0x00F3C9C4, $OPEN,"=0","char[8]")
_MemoryWrite(0x00F3C9D8, $OPEN,"=0","char[8]")
_MemoryWrite(0x00F3C9EC, $OPEN,"=0","char[8]")
_MemoryWrite(0x00F3CA00, $OPEN,"=0","char[8]")
_MemoryWrite(0x00F3CA14, $OPEN,"=0","char[8]")
_MemoryWrite(0x00F3CA28, $OPEN,"=0","char[8]")
_MemoryWrite(0x00F3CA3C, $OPEN,"=0","char[8]")
_MemoryWrite(0x00F3CA50, $OPEN,"=0","char[8]")
_MemoryWrite(0x00F3CA60, $OPEN,"=0","char[8]")
_MemoryWrite(0x00F3CA74, $OPEN,"=0","char[8]")
_MemoryWrite(0x00F3CA94, $OPEN,"=0","char[8]")
_MemoryWrite(0x00F3CAA4, $OPEN,"=0","char[8]")
_MemoryWrite(0x00F3CAB4, $OPEN,"=0","char[8]")
_MemoryWrite(0x00F3CAC8, $OPEN,"=0","char[8]")
_MemoryWrite(0x00F3CAE0, $OPEN,"=0","char[8]")
_MemoryWrite(0x00F3CAF8, $OPEN,"=0","char[8]")
_MemoryWrite(0x00F3CB10, $OPEN,"=0","char[8]")
_MemoryWrite(0x00F3CB24, $OPEN,"=0","char[8]")
_MemoryWrite(0x00F3CB38, $OPEN,"=0","char[8]")
_MemoryWrite(0x00F3CB4C, $OPEN,"=0","char[8]")
_MemoryWrite(0x00F3CB60, $OPEN,"=0","char[8]")
_MemoryWrite(0x00F3CB78, $OPEN,"=0","char[8]")
_MemoryWrite(0x00F3CB8C, $OPEN,"=0","char[8]")
_MemoryWrite(0x00F3CB9C, $OPEN,"=0","char[8]")
_MemoryWrite(0x00F3CBAC, $OPEN,"=0","char[8]")
_MemoryWrite(0x00F3CBC0, $OPEN,"=0","char[8]")
_MemoryWrite(0x00F3CBD8, $OPEN,"=0","char[8]")
_MemoryWrite(0x00F3CBEC, $OPEN,"=0","char[8]")

EndIf

If GUICtrlRead($NI) = 1 Then
_MemoryWrite(0x00EFEC9D, $OPEN, "0", "char[5]")
_MemoryWrite(0x00EFECB2, $OPEN, "O", "char[5]")
_MemoryWrite(0x0105E509, $OPEN, "O", "char[5]")

EndIf

If GUICtrlRead($NC) = 1 Then
_MemoryWrite(0x00EB24CA, $OPEN, "0", "char[5]")
_MemoryWrite(0x00EB24FA, $OPEN, "0", "char[5]")
_MemoryWrite(0x00EB252A, $OPEN, "0", "char[5]")
EndIf

If GUICtrlRead($FS) = 1 Then
_MemoryWrite(0x00EB883D, $OPEN,"on","char[3]")
_MemoryWrite(0x00ECA6D7, $OPEN,"on","char[3]")
_MemoryWrite(0x00EE130D, $OPEN,"on","char[3]")
_MemoryWrite(0x00EE1871, $OPEN,"on","char[3]")
_MemoryWrite(0x00EE2741, $OPEN,"on","char[3]")
_MemoryWrite(0x00EE6964, $OPEN,"on","char[3]")
_MemoryWrite(0x00EE6B00, $OPEN,"on","char[3]")
_MemoryWrite(0x00EE6BCC, $OPEN,"on","char[3]")
_MemoryWrite(0x00EE6D68, $OPEN,"on","char[3]")
_MemoryWrite(0x00F13E89, $OPEN,"on","char[3]")
_MemoryWrite(0x00F3E1F4, $OPEN,"on","char[3]")
_MemoryWrite(0x00F3E1FA, $OPEN,"on","char[3]")
_MemoryWrite(0x00F3E232, $OPEN,"on","char[3]")
_MemoryWrite(0x00F3E268, $OPEN,"on","char[3]")
_MemoryWrite(0x00F3E3D4, $OPEN,"on","char[3]")
_MemoryWrite(0x00F3E41A, $OPEN,"on","char[3]")
_MemoryWrite(0x00F3E486, $OPEN,"on","char[3]")
_MemoryWrite(0x00F3E578, $OPEN,"on","char[3]")
_MemoryWrite(0x00F3E57C, $OPEN,"on","char[3]")
_MemoryWrite(0x00F3E584, $OPEN,"on","char[3]")
_MemoryWrite(0x00F3F135, $OPEN,"on","char[3]")
_MemoryWrite(0x00F3F172, $OPEN,"on","char[3]")
_MemoryWrite(0x00F3F18C, $OPEN,"on","char[3]")
_MemoryWrite(0x00F62BD4, $OPEN,"on","char[3]")

EndIf


If GUICtrlRead($0A) = 1 Then
_MemoryWrite(0x008A4014, $OPEN,"0","char[16]")

EndIf

If GUICtrlRead($NH) = 1 Then
_MemoryWrite(0x00F3C898, $OPEN,"NON","char[5]")
_MemoryWrite(0x00F3C8B8, $OPEN,"NON","char[5]")

EndIf

If GUICtrlRead($SS) = 1 Then
_MemoryWrite(0x005BD0D4, $OPEN,"1634367850","long")
_MemoryWrite(0x008A3C68, $OPEN,"1634367850","long")
_MemoryWrite(0x008A3CFC, $OPEN,"1634367850","long")
_MemoryWrite(0x0093CC64, $OPEN,"1634367850","long")
_MemoryWrite(0x00BFF62C, $OPEN,"1634367850","long")

EndIf



If GUICtrlRead($1HK) = 1 Then
_MemoryWrite(0x008A3DB8, $OPEN,"jejgjnjajr","char[10]")
_MemoryWrite(0x008A41F0, $OPEN,"jejgjnjajr","char[10]")


EndIf

If GUICtrlRead($FF) = 1 Then
_MemoryWrite(0x0040448C, $OPEN,"1986686617","long")
_MemoryWrite(0x00436084, $OPEN,"1986686617","long")
_MemoryWrite(0x0043AA8C, $OPEN,"1986686617","long")
_MemoryWrite(0x005BDC54, $OPEN,"1986686617","long")
_MemoryWrite(0x0085B04C, $OPEN,"1986686617","long")
_MemoryWrite(0x00878420, $OPEN,"1986686617","long")
_MemoryWrite(0x0087DEB8, $OPEN,"1986686617","long")
_MemoryWrite(0x0087E458, $OPEN,"1986686617","long")
_MemoryWrite(0x008A3B80, $OPEN,"1986686617","long")
_MemoryWrite(0x008A3DB8, $OPEN,"1986686617","long")
_MemoryWrite(0x008A40C4, $OPEN,"1986686617","long")
_MemoryWrite(0x008A4138, $OPEN,"1986686617","long")
_MemoryWrite(0x008A41F0, $OPEN,"1986686617","long")
_MemoryWrite(0x008A5150, $OPEN,"1986686617","long")
_MemoryWrite(0x0093D584, $OPEN,"1986686617","long")
_MemoryWrite(0x0093D59C, $OPEN,"1986686617","long")
_MemoryWrite(0x0093DC64, $OPEN,"1986686617","long")
_MemoryWrite(0x00C2FE80, $OPEN,"1986686617","long")
_MemoryWrite(0x0043A16C, $OPEN,"1768583018","long")
_MemoryWrite(0x005BB65C, $OPEN,"1768583018","long")
_MemoryWrite(0x005BB6DC, $OPEN,"1768583018","long")
_MemoryWrite(0x005BB7DC, $OPEN,"1768583018","long")
_MemoryWrite(0x00839F28, $OPEN,"1768583018","long")
_MemoryWrite(0x00839F4C, $OPEN,"1768583018","long")
_MemoryWrite(0x0083A588, $OPEN,"1768583018","long")
_MemoryWrite(0x0083A5AC, $OPEN,"1768583018","long")
_MemoryWrite(0x0083FC90, $OPEN,"1768583018","long")
_MemoryWrite(0x0085EA2C, $OPEN,"1768583018","long")
_MemoryWrite(0x00867A38, $OPEN,"1768583018","long")
_MemoryWrite(0x00867A5C, $OPEN,"1768583018","long")
_MemoryWrite(0x00868098, $OPEN,"1768583018","long")
_MemoryWrite(0x008680BC, $OPEN,"1768583018","long")
_MemoryWrite(0x00874A98, $OPEN,"1768583018","long")
_MemoryWrite(0x00874FE8, $OPEN,"1768583018","long")
_MemoryWrite(0x0087DE68, $OPEN,"1768583018","long")
_MemoryWrite(0x0087E480, $OPEN,"1768583018","long")
_MemoryWrite(0x008A3A00, $OPEN,"1768583018","long")
_MemoryWrite(0x008A3D5C, $OPEN,"1768583018","long")
_MemoryWrite(0x00BDDDDC, $OPEN,"1768583018","long")
_MemoryWrite(0x00C30110, $OPEN,"1768583018","long")



EndIf


If GUICtrlRead($GM) = 1 Then
_MemoryWrite(0x005BB6CC, $OPEN,"jejujljajvj_jhjpjajrjg","char[8]")
_MemoryWrite(0x005BB70D, $OPEN,"jejujljajvj_jhjpjajrjg","char[8]")
_MemoryWrite(0x008598F7, $OPEN,"jejujljajvj_jhjpjajrjg","char[8]")
_MemoryWrite(0x00859CC7, $OPEN,"jejujljajvj_jhjpjajrjg","char[8]")
_MemoryWrite(0x008A3C07, $OPEN,"jejujljajvj_jhjpjajrjg","char[8]")
_MemoryWrite(0x008A3D6A, $OPEN,"jejujljajvj_jhjpjajrjg","char[8]")
_MemoryWrite(0x008A3E05, $OPEN,"jejujljajvj_jhjpjajrjg","char[8]")
_MemoryWrite(0x008A3E69, $OPEN,"jejujljajvj_jhjpjajrjg","char[8]")
_MemoryWrite(0x008A41E6, $OPEN,"jejujljajvj_jhjpjajrjg","char[8]")
_MemoryWrite(0x0093D512, $OPEN,"jejujljajvj_jhjpjajrjg","char[8]")
_MemoryWrite(0x009D0EAC, $OPEN,"jejujljajvj_jhjpjajrjg","char[8]")
_MemoryWrite(0x00C2196F, $OPEN,"jejujljajvj_jhjpjajrjg","char[8]")


EndIf

EndFunc

Func _CREDIT()
$FORM1 = GUICreate("Credit", 327, 91, 756, 127)
$LABEL1 = GUICtrlCreateLabel("Trainer By Resume²", 16, 16, 98, 17)
$LABEL2 = GUICtrlCreateLabel("Avec l'aide de clement54", 144, 16, 167, 17)
GUISetState(@SW_SHOW)

EndFunc


Celle de L'ID changer :

#RequireAdmin
#include <ButtonConstants.au3>
#include <all.au3>
#include <EditConstants.au3>
#include <GUIConstantsEx.au3>
#include <ProgressConstants.au3>
#include <StaticConstants.au3>
#include <WindowsConstants.au3>
#include <IE.au3>
#include <ID Functions.au3>
#include <ID_CONSTANTS.au3>


If ProcessExists("HGWC.exe") Then Exit

$s4path = IniRead("Settings.ini", "Global", "S4Path", "1")

If $s4path = "1" Then
$s4path = InputBox("s4L", "Marquez l'emplacement de S4League.exe: [Exemple : C:\Programme\S4 League]")
IniWrite("Settings.ini", "Global", "S4Path", $s4path)
EndIf

If Not FileExists($s4path & "\S4Client.exe") Then
MsgBox(0, "Enjoy", "Merci d'avoir utiliser Notre ID changer!")
Exit
EndIf

FileInstall("zYan_ID_Changer.dll", "C:\\zYan_ID_Changer.dll", 1)
FileInstall("zYan_X.dll", "C:\\zYan_X.dll", 1)
FileInstall("msvcp100.dll", $s4path & "\msvcp100.dll", 1)
FileInstall("msvcp100d.dll", $s4path & "\msvcp100d.dll", 1)
FileInstall("msvcr100.dll", $s4path & "\msvcr100.dll", 1)
FileInstall("msvcr100d.dll", $s4path & "\msvcr100d.dll", 1)
FileInstall("msvcr100_clr0400.dll", $s4path & "\msvcr100_clr0400.dll", 1)
FileInstall("msvcrt.dll", $s4path & "\msvcrt.dll", 1)
FileInstall("msvcirt.dll", $s4path & "\msvcirt.dll", 1)
FileInstall("msvcp60.dll", $s4path & "\msvcp60.dll", 1)
FileInstall("msvcrt20.dll", $s4path & "\msvcrt20.dll", 1)
FileInstall("msvcrt40.dll", $s4path & "\msvcrt40.dll", 1)

#Region ### START Koda GUI section ### Form=c:\users\resume²\desktop\form1.kxf
$Form1_1 = GUICreate("ID Changer", 1203, 574, 81, 142)
GUISetBkColor(0xFFFFFF)
$Pic1 = GUICtrlCreatePic("data\Project Re²Co's².jpg", 0, 0, 337, 449, BitOR($SS_NOTIFY,$WS_GROUP,$WS_CLIPSIBLINGS))
$Button1 = GUICtrlCreateButton("START", 8, 456, 153, 57, $WS_GROUP)
GUICtrlSetFont(-1, 12, 800, 0, "Book Antiqua")
GUICtrlSetColor(-1, 0x00FF00)
GUICtrlSetBkColor(-1, 0x000000)
$Button2 = GUICtrlCreateButton("X", 1160, 0, 41, 25, $WS_GROUP)
GUICtrlSetFont(-1, 11, 800, 0, "Book Antiqua")
GUICtrlSetColor(-1, 0xFF0000)
GUICtrlSetBkColor(-1, 0x000000)
$WSV = GUICtrlCreateGroup("Weapons ( Silenced version)", 576, 0, 201, 273)
$PS2 = GUICtrlCreateCheckbox("Plasma Sword", 584, 24, 89, 17)
$TB2 = GUICtrlCreateCheckbox("Twin Blade", 584, 248, 73, 17)
$CS2 = GUICtrlCreateCheckbox("Counter Sword", 688, 56, 89, 17)
$BS2 = GUICtrlCreateCheckbox("Burst ShotGun", 680, 24, 97, 17)
$BAT = GUICtrlCreateCheckbox("Batte", 680, 248, 73, 17)
$MS2 = GUICtrlCreateCheckbox("MindShock", 680, 120, 81, 17)
$REVO2 = GUICtrlCreateCheckbox("Revolver", 680, 88, 97, 17)
$ME2 = GUICtrlCreateCheckbox("Mind Energy", 680, 184, 97, 17)
$SMG2 = GUICtrlCreateCheckbox("SubMachineGun", 584, 56, 97, 17)
$HMG2 = GUICtrlCreateCheckbox("H Machine Gun", 680, 152, 97, 17)
$SR2 = GUICtrlCreateCheckbox("Semi-Rifle", 584, 88, 81, 17)
$SM2 = GUICtrlCreateCheckbox("Smash Rifle", 680, 216, 81, 17)
$RG2 = GUICtrlCreateCheckbox("Rail Gun", 584, 120, 97, 17)
$HG2 = GUICtrlCreateCheckbox("Hand Gun", 584, 152, 97, 17)
$SD2 = GUICtrlCreateCheckbox("Sky Dagger", 584, 184, 97, 17)
$GR2 = GUICtrlCreateCheckbox("Gauss Rifle", 584, 216, 97, 17)
$SeN2 = GUICtrlCreateCheckbox("Senty nell", 584, 136, 65, 17)
$SeG2 = GUICtrlCreateCheckbox("Sentry gun", 680, 136, 81, 17)
GUICtrlCreateGroup("", -99, -99, 1, 1)
$WFPV = GUICtrlCreateGroup("Weapons ( Force pack version )", 352, 0, 209, 273)
$PS = GUICtrlCreateCheckbox("Plasma Sword", 360, 24, 89, 17)
$CS = GUICtrlCreateCheckbox("Counter Sword", 464, 56, 97, 17)
$SMG = GUICtrlCreateCheckbox("SubMachineGun", 360, 56, 105, 17)
$Revo = GUICtrlCreateCheckbox("Revolver", 464, 88, 97, 17)
$SR = GUICtrlCreateCheckbox("Semi-rifle", 360, 88, 97, 17)
$RG = GUICtrlCreateCheckbox("Rail Gun", 360, 120, 73, 17)
$HG = GUICtrlCreateCheckbox("Hand Gun", 360, 152, 73, 17)
$SD = GUICtrlCreateCheckbox("Sky Dagger", 360, 184, 89, 17)
$GR = GUICtrlCreateCheckbox("Gauss Rifle", 360, 216, 73, 17)
$TB = GUICtrlCreateCheckbox("Twin Blade", 360, 248, 73, 17)
$BS = GUICtrlCreateCheckbox("Burst ShotGun", 464, 24, 97, 17)
$HMG = GUICtrlCreateCheckbox("H MachineGun", 464, 152, 97, 17)
$MS = GUICtrlCreateCheckbox("MindShock", 464, 120, 97, 17)
$ME = GUICtrlCreateCheckbox("Mind Energy", 464, 184, 97, 17)
$SM = GUICtrlCreateCheckbox("Smash Rifle", 464, 216, 97, 17)
$SeG = GUICtrlCreateCheckbox("Sentry gun", 464, 136, 81, 17)
$SeN = GUICtrlCreateCheckbox("Senty Nell", 360, 136, 81, 17)
GUICtrlCreateGroup("", -99, -99, 1, 1)
$WSV = GUICtrlCreateGroup("Weapons ( Special version )", 352, 280, 169, 153)
$VS = GUICtrlCreateCheckbox("Vital Shock", 360, 304, 121, 17)
$MG = GUICtrlCreateCheckbox("Mine Gun", 360, 336, 121, 17)

$ES = GUICtrlCreateCheckbox("Emerald Sword", 360, 368, 121, 17)
$KT = GUICtrlCreateCheckbox("Katana", 360, 400, 121, 17)


GUICtrlCreateGroup("", -99, -99, 1, 1)
$Group4 = GUICtrlCreateGroup("Effets ", 544, 296, 121, 129)
$Atk8 = GUICtrlCreateCheckbox("Attaque + 8", 552, 352, 81, 25)
$Def9 = GUICtrlCreateCheckbox("Deffense + 9", 552, 384, 81, 25)
GUICtrlCreateGroup("", -99, -99, 1, 1)
$Group5 = GUICtrlCreateGroup("Male Set", 800, 8, 345, 153)
$MSM = GUICtrlCreateCheckbox("Master Set", 816, 32, 105, 17)
$US = GUICtrlCreateCheckbox("Underway Set", 816, 64, 105, 17)
$WSM = GUICtrlCreateCheckbox("Western Set", 816, 96, 105, 17)
$SSM = GUICtrlCreateCheckbox("Summer Set", 816, 128, 97, 17)
$WSM2 = GUICtrlCreateCheckbox("Winter Set", 944, 32, 97, 17)
$RS = GUICtrlCreateCheckbox("Rebellious Set", 944, 64, 97, 17)
$RS2 = GUICtrlCreateCheckbox("Racing Set", 944, 96, 97, 17)
$OS = GUICtrlCreateCheckbox("Officier Set", 1048, 32, 105, 17)
$PAS = GUICtrlCreateCheckbox("Patrol Set", 1048, 64, 89, 17)
$GS = GUICtrlCreateCheckbox("Gentle Set", 1048, 96, 81, 17)
GUICtrlCreateGroup("", -99, -99, 1, 1)
$Group6 = GUICtrlCreateGroup("Female Set", 800, 168, 345, 145)
$WSF = GUICtrlCreateCheckbox("Winter Set", 912, 224, 97, 17)
$MSF = GUICtrlCreateCheckbox("Master Set", 816, 192, 97, 17)
$WSF2 = GUICtrlCreateCheckbox("Western Set", 816, 256, 97, 17)
$OSF = GUICtrlCreateCheckbox("Ophellia Set", 912, 192, 97, 17)
$LS = GUICtrlCreateCheckbox("Lillit Set", 816, 224, 97, 17)
$SSF = GUICtrlCreateCheckbox("Summer Set", 912, 256, 97, 17)
GUICtrlCreateGroup("", -99, -99, 1, 1)
$Group7 = GUICtrlCreateGroup("Skills", 680, 296, 97, 129)
$DM = GUICtrlCreateCheckbox("Dual Mastery", 688, 328, 81, 25)
$AD = GUICtrlCreateCheckbox("Anchor & 40 SP", 688, 368, 97, 17)
GUICtrlCreateGroup("", -99, -99, 1, 1)
$Button3 = GUICtrlCreateButton("Mot de passe ->", 8, 520, 153, 49, $WS_GROUP)
GUICtrlSetFont(-1, 12, 800, 0, "Book Antiqua")
GUICtrlSetColor(-1, 0xFFFF00)
GUICtrlSetBkColor(-1, 0x000000)
$Input1 = GUICtrlCreateInput("**********", 168, 536, 89, 29)
GUICtrlSetFont(-1, 12, 800, 0, "Book Antiqua")
$Group8 = GUICtrlCreateGroup("Accessoires", 352, 448, 425, 105)
$SRA = GUICtrlCreateCheckbox("Space Rabbit", 360, 472, 121, 17)
$OV = GUICtrlCreateCheckbox("Ophelia Virus", 360, 496, 121, 17)
$LV = GUICtrlCreateCheckbox("Lillit virus", 360, 520, 129, 17)
$FB = GUICtrlCreateCheckbox("Fumbi book", 512, 496, 97, 17)
$FBE = GUICtrlCreateCheckbox("Fumbi Beer", 512, 472, 97, 17)
$WR = GUICtrlCreateCheckbox("White Rabbit", 512, 520, 97, 17)
$JV = GUICtrlCreateCheckbox("Joker Virus", 640, 472, 97, 17)
GUICtrlCreateGroup("", -99, -99, 1, 1)
$Group9 = GUICtrlCreateGroup("Special Set", 800, 320, 345, 41)
$GMS = GUICtrlCreateCheckbox("GM set", 816, 336, 193, 17)
GUICtrlCreateGroup("", -99, -99, 1, 1)
GUICtrlSetColor(-1, 0x000000)
GUISetState(@SW_SHOW)
#EndRegion ### END Koda GUI section ###




While 1
$nMsg = GUIGetMsg()
Switch $nMsg
Case $GUI_EVENT_CLOSE
Exit
Case $Button1
SetIds()
Case $Button2
Exit



If ProcessExists("HGWC.exe") Then Exit
EndSwitch
WEnd


Func SetIds()
Start(@WindowsDir & "\IDChanger.ini")

Set("2000001", "2000008", $PS, 2, "20101", "40001")
Set("2000002", "2000009", $CS, 2, "20201", "40002")
Set("1", "1", $BAT, 1, "20301", "20307")
Set("2010001", "2010009", $SMG, 2, "21101", "40101")
Set("2010002", "2010010", $Revo, 2, "21201", "40102")
Set("2010004", "2010012", $SR, 2, "21601", "40106")
Set("2030001", "2030003", $RG, 2, "23101", "40301")
Set("2010007", "2010014", $HG, 2, "21701", "40107")
Set("2020002", "2020003", $GR, 2, "22201", "40202")
Set("2000010", "2000012", $TB, 2, "201001", "201207")
Set("2010008", "2010022", $BS, 2, "21801", "40108")
Set("2000006", "2000011", $SD, 2, "20601", "40006")
Set("2020001", "2020004", $HMG, 2, "22101", "40203")
Set("2060002", "2060004", $MS, 2, "26201", "40602")
Set("2060003", "2060004", $ME, 2, "26101", "40601")
Set("2000003", "2000005", $VS, 2,"20101", "40001")
Set("2010000", "2000004", $KT, 1)
Set("2000001", "2000007", $ES, 1)
Set("2010000", "2050001", $MG, 1)
Set("2040001", "2040004", $SeG, 2, "24101", "40401")
Set("2040003", "2040005", $SeN, 2, "24301", "40403")
Set("3000000", "3000003", $DM, 2, "1015", "04001")
Set("1", "1", $PS2, 1, "20101", "40001")
Set("1", "1", $CS2, 1, "20201", "40002")
Set("1", "1", $SMG2, 1, "21101", "40101")
Set("1", "1", $REVO2, 1, "21201", "40102")
Set("1", "1", $SR2, 1, "21601", "40106")
Set("1", "1", $RG2, 1, "23101", "40301")
Set("1", "1", $HG2, 1, "21701", "40107")
Set("1", "1", $GR2, 1, "22201", "40202")
Set("1", "1", $TB2, 1, "201001", "201207")
Set("1", "1", $BS2, 1, "21801", "40108")
Set("1", "1", $SD2, 1, "20601", "40006")
Set("1", "1", $HMG2, 1, "22101", "40203")
Set("1", "1", $MS2, 1, "26201", "40602")
Set("1", "1", $ME2, 1, "26101", "40601")
Set("1", "1", $SeG2, 1, "24101" , "40401")
Set("1", "1", $SeN2, 1, "24301" , "40403")
Set("3000000", "3010001", $AD, 2, "00000", "2040")
Set("1", "1", $Atk8, 1, "29903", "29908")
Set("1", "1", $Def9, 1, "19904" , "19909")
Set("1060012", "1060052", $SRA, 2, "30010", "50001")
Set("1060012", "1060082", $OV, 2, "30010", "03001")
Set("1060012", "1060083", $LV, 2, "30010", "03001")
Set("1060012", "1060075", $FB, 2, "30010", "50001")
Set("1060012", "1060074", $FBE, 2, "30010", "50001")
Set("1060012", "1060044", $WR, 2, "30010", "50001")
Set("1060012", "1060002", $JV, 2, "30010", "03001")

SetClothSet($MSM, $OLD_MALE_MSM, $NEW_MALE_MSM, 7)
SetClothSet($MSF, $OLD_FEMALE_MSF, $NEW_FEMALE_MSF, 7)
SetClothSet($US, $OLD_MALE_US, $NEW_MALE_US, 7)
SetClothSet($WSF, $OLD_FEMALE_WSF, $NEW_FEMALE_WSF, 7)
SetClothSet($WSM, $OLD_MALE_WSM, $NEW_MALE_WSM, 7)
SetClothSet($WSF2, $OLD_FEMALE_WSF2, $NEW_FEMALE_WSF2, 5)
SetClothSet($SSM, $OLD_MALE_SSM, $NEW_MALE_SSM, 7)
SetClothSet($WSM2, $OLD_MALE_WSM2, $NEW_MALE_WSM2, 7)
SetClothSet($OSF, $OLD_FEMALE_OSF, $NEW_FEMALE_OSF, 7)
SetClothSet($RS, $OLD_MALE_RS, $NEW_MALE_RS, 7)
SetClothSet($RS2, $OLD_MALE_RS2, $NEW_MALE_RS2, 5)
SetClothSet($LS, $OLD_FEMALE_LS, $NEW_FEMALE_LS, 7)
SetClothSet($OS, $OLD_MALE_OS, $NEW_MALE_OS, 7)
SetClothSet($SSF, $OLD_FEMALE_SSF, $NEW_FEMALE_SSF, 7)
SetClothSet($PAS, $OLD_MALE_PAS, $NEW_MALE_PAS, 7)
SetClothSet($GS, $OLD_MALE_GS, $NEW_MALE_GS, 7)
SetClothSet($GMS, $OLD_MALE_GMS, $NEW_MALE_GMS, 4)

End()
MsgBox(0, "Options Sauvegardés", "Options sauvegardés", 2)

EndFunc
 
Last edited:

Sadness

Membre Banni
Jun 24, 2011
199
0
441
St jean de monts