XTrap bypass by Laggeur [32-64 Bits]

    Publicités

Users Who Are Viewing This Thread (Total: 0, Members: 0, Guests: 0)

Status
Not open for further replies.

Laggeur

Membre actif
Jan 27, 2013
110
0
221
33
Il est Cortex :hap:, il comprends pas que l'exe est un injecteur et Fileinstall install les dll et l'inject automatiquement

---------- Message ajouté à 17h29 ---------- Le message précédent était à 17h26 ----------

While 1


If ProcessWait("S4Client.exe") Then
$Var0270 = ProcessExists("S4Client.exe")
$Var0271 = Fn0001($Var0270)
Fn000C(ProcessExists("S4Client.exe"), @TempDir & "\Laggeur1.dll")
Fn000C(ProcessExists("S4Client.exe"), @TempDir & "\Laggeur2.dll")
$Label1 = GUICtrlCreateLabel("Process Found", 80, 16, 254, 46)
GUICtrlSetFont(-1, 26, 800, 0, "Arial Narrow")
Exit
EndIf

WEnd

Func Fn000C($Arg00, $Arg01)
If $Arg00 == 0 Then Return SetError(1, "", False)
If Not (FileExists($Arg01)) Then Return SetError(2, "", False)
If Not (StringRight($Arg01, 4) == ".dll") Then Return SetError(3, "", False)
$Var0273 = DllOpen("kernel32.dll")
If @error Then Return SetError(4, "", False)
$Var0274 = DllStructCreate("char[255]")
DllCall($Var0273, "DWORD", "GetFullPathNameA", "str", $Arg01, "DWORD", 0x00FF, "ptr", DllStructGetPtr($Var0274), "int", 0)
If @error Then Return SetError(5, "", False)
$Var0275 = DllCall($Var0273, "DWORD", "OpenProcess", "DWORD", 0x001F0FFF, "int", 0, "DWORD", $Arg00)
If @error Then Return SetError(6, "", False)
$Var0276 = DllCall($Var0273, "DWORD", "GetModuleHandleA", "str", "kernel32.dll")
If @error Then Return SetError(7, "", False)
$Var0277 = DllCall($Var0273, "DWORD", "GetProcAddress", "DWORD", $Var0276[0], "str", "LoadLibraryA")
If @error Then Return SetError(8, "", False)
$Var0278 = DllCall($Var0273, "DWORD", "VirtualAllocEx", "int", $Var0275[0], "int", 0, "ULONG_PTR", DllStructGetSize($Var0274), "DWORD", 0x3000, "int", 4)
If @error Then Return SetError(9, "", False)
DllCall("kernel32.dll", "BOOL", "WriteProcessMemory", "int", $Var0275[0], "DWORD", $Var0278[0], "str", DllStructGetData($Var0274, 1), "ULONG_PTR", DllStructGetSize($Var0274), "int", 0)
If @error Then Return SetError(10, "", False)
$Var0279 = DllCall($Var0273, "int", "CreateRemoteThread", "DWORD", $Var0275[0], "int", 0, "int", 0, "DWORD", $Var0277[0], "DWORD", $Var0278[0], "int", 0, "int", 0)
If @error Then Return SetError(0x000B, "", False)
DllCall($Var0273, "BOOL", "CloseHandle", "DWORD", $Var0275[0])
DllClose($Var0273)
Return SetError(0, "", True)

EndFunc

Func Fn000D($Arg00)
Local $Local0007 = StringSplit($Arg00, "")
$Arg00 = 0
For $Var0002 = 1 To UBound($Local0007) - 1
$Arg00 = $Arg00 + $Local0007[$Var0002]
Next
Return $Arg00
EndFunc

Func Fn0000($Arg00, $Arg01, $Arg02, $ArgOpt03 = False, $ArgOpt04 = 4194304, $ArgOpt05 = 16777215, $ArgOpt06 = 51200)
If Not IsArray($Arg00) Then
SetError(1)
Return -1
EndIf
$Arg01 = StringRegExpReplace($Arg01, "[^0123456789ABCDEFabcdef.]", "")
If StringLen($Arg01) = 0 Then
SetError(2)
Return -2
EndIf
If StringLen($Arg01) / 2 <> StringLen($Arg02) Then
SetError(4)
Return -4
EndIf
Local $Local0000 = ""
Local $Var0000
Local $Var0001
For $Var0002 = 0 To StringLen($Arg02) - 1
$Var0000 = StringLeft($Arg01, 2)
$Arg01 = StringRight($Arg01, StringLen($Arg01) - 2)
$Var0001 = StringLeft($Arg02, 1)
$Arg02 = StringRight($Arg02, StringLen($Arg02) - 1)
If $Var0001 = "?" Then $Var0000 = ".."
$Local0000 = $Local0000 & $Var0000
Next
$Arg01 = $Local0000
For $Var0003 = $ArgOpt04 To $ArgOpt05 Step $ArgOpt06 - (StringLen($Arg01) / 2)
StringRegExp(Fn0002($Var0003, $Arg00, "byte[" & $ArgOpt06 & "]"), $Arg01, 1, 2)
If Not @error Then
If $ArgOpt03 Then
Return StringFormat("0x%.8X", $Var0003 + ((@extended - 2) / 2))
Else
Return StringFormat("0x%.8X", $Var0003 + ((@extended - StringLen($Arg01) - 2) / 2))
EndIf
EndIf
Next
Return -3
EndFunc

Func Fn0001($Arg00, $ArgOpt01 = 2035711, $ArgOpt02 = 1)
If Not ProcessExists($Arg00) Then
SetError(1)
Return 0
EndIf
Local $Local0001[2] = [DllOpen("kernel32.dll")]
If @error Then
SetError(2)
Return 0
EndIf
Local $Local0002 = DllCall($Local0001[0], "int", "OpenProcess", "int", $ArgOpt01, "int", $ArgOpt02, "int", $Arg00)
If @error Then
DllClose($Local0001[0])
SetError(3)
Return 0
EndIf
$Local0001[1] = $Local0002[0]
Return $Local0001
EndFunc

Func Fn0002($Arg00, $Arg01, $ArgOpt02 = "dword")
If Not IsArray($Arg01) Then
SetError(1)
Return 0
EndIf
Local $Local0003 = DllStructCreate($ArgOpt02)
If @error Then
SetError(@error + 1)
Return 0
EndIf
DllCall($Arg01[0], "int", "ReadProcessMemory", "int", $Arg01[1], "int", $Arg00, "ptr", DllStructGetPtr($Local0003), "int", DllStructGetSize($Local0003), "int", "")
If Not @error Then
Local $Local0004 = DllStructGetData($Local0003, 1)
Return $Local0004
Else
SetError(6)
Return 0
EndIf
EndFunc

Func Fn0003($Arg00, $Arg01, $Arg02, $ArgOpt03 = "dword")
If Not IsArray($Arg01) Then
SetError(1)
Return 0
EndIf
Local $Local0003 = DllStructCreate($ArgOpt03)
If @error Then
SetError(@error + 1)
Return 0
Else
DllStructSetData($Local0003, 1, $Arg02)
If @error Then
SetError(6)
Return 0
EndIf
EndIf
DllCall($Arg01[0], "int", "WriteProcessMemory", "int", $Arg01[1], "int", $Arg00, "ptr", DllStructGetPtr($Local0003), "int", DllStructGetSize($Local0003), "int", "")
If Not @error Then
Return 1
Else
SetError(7)
Return 0
EndIf
EndFunc

Func Fn0004($Arg00)
If Not IsArray($Arg00) Then
SetError(1)
Return 0
EndIf
DllCall($Arg00[0], "int", "CloseHandle", "int", $Arg00[1])
If Not @error Then
DllClose($Arg00[0])
Return 1
Else
DllClose($Arg00[0])
SetError(2)
Return 0
EndIf
EndFunc

Func Fn0005($Arg00, $Arg01, $Arg02, $ArgOpt03 = "dword")
If IsArray($Arg02) Then
If IsArray($Arg01) Then
Local $Local0005 = UBound($Arg02) - 1
Else
SetError(2)
Return 0
EndIf
Else
SetError(1)
Return 0
EndIf
Local $Local0006[2], $Var0002
Local $Local0003 = DllStructCreate("dword")
For $Var0002 = 0 To $Local0005
If $Var0002 = $Local0005 Then
$Local0003 = DllStructCreate($ArgOpt03)
If @error Then
SetError(@error + 2)
Return 0
EndIf
$Arg00 = "0x" & Hex($Local0006[1] + $Arg02[$Var0002])
DllCall($Arg01[0], "int", "ReadProcessMemory", "int", $Arg01[1], "int", $Arg00, "ptr", DllStructGetPtr($Local0003), "int", DllStructGetSize($Local0003), "int", "")
If @error Then
SetError(7)
Return 0
EndIf
$Local0006[1] = DllStructGetData($Local0003, 1)
ElseIf $Var0002 = 0 Then
DllCall($Arg01[0], "int", "ReadProcessMemory", "int", $Arg01[1], "int", $Arg00, "ptr", DllStructGetPtr($Local0003), "int", DllStructGetSize($Local0003), "int", "")
If @error Then
SetError(7)
Return 0
EndIf
$Local0006[1] = DllStructGetData($Local0003, 1)
Else
$Arg00 = "0x" & Hex($Local0006[1] + $Arg02[$Var0002])
DllCall($Arg01[0], "int", "ReadProcessMemory", "int", $Arg01[1], "int", $Arg00, "ptr", DllStructGetPtr($Local0003), "int", DllStructGetSize($Local0003), "int", "")
If @error Then
SetError(7)
Return 0
EndIf
$Local0006[1] = DllStructGetData($Local0003, 1)
EndIf
Next
$Local0006[0] = $Arg00
Return $Local0006
EndFunc

Func Fn0006($Arg00, $Arg01, $Arg02, $Arg03, $ArgOpt04 = "dword")
If IsArray($Arg02) Then
If IsArray($Arg01) Then
Local $Local0005 = UBound($Arg02) - 1
Else
SetError(2)
Return 0
EndIf
Else
SetError(1)
Return 0
EndIf
Local $Var0004, $Var0002
Local $Local0003 = DllStructCreate("dword")
For $Var0002 = 0 To $Local0005
If $Var0002 = $Local0005 Then
$Local0003 = DllStructCreate($ArgOpt04)
If @error Then
SetError(@error + 3)
Return 0
EndIf
DllStructSetData($Local0003, 1, $Arg03)
If @error Then
SetError(8)
Return 0
EndIf
$Arg00 = "0x" & Hex($Var0004 + $Arg02[$Var0002])
DllCall($Arg01[0], "int", "WriteProcessMemory", "int", $Arg01[1], "int", $Arg00, "ptr", DllStructGetPtr($Local0003), "int", DllStructGetSize($Local0003), "int", "")
If @error Then
SetError(9)
Return 0
Else
Return $Arg00
EndIf
ElseIf $Var0002 = 0 Then
DllCall($Arg01[0], "int", "ReadProcessMemory", "int", $Arg01[1], "int", $Arg00, "ptr", DllStructGetPtr($Local0003), "int", DllStructGetSize($Local0003), "int", "")
If @error Then
SetError(3)
Return 0
EndIf
$Var0004 = DllStructGetData($Local0003, 1)
Else
$Arg00 = "0x" & Hex($Var0004 + $Arg02[$Var0002])
DllCall($Arg01[0], "int", "ReadProcessMemory", "int", $Arg01[1], "int", $Arg00, "ptr", DllStructGetPtr($Local0003), "int", DllStructGetSize($Local0003), "int", "")
If @error Then
SetError(3)
Return 0
EndIf
$Var0004 = DllStructGetData($Local0003, 1)
EndIf
Next
EndFunc

Func Fn0007($Arg00, $Arg01)
Const $Var0005 = 0x0020
Const $Var0006 = 8
Const $Var0007 = 2
Local $Var0008, $Var0009, $Var000A, $Var000B, $Var000C, $Var000D, $Var000E
$Var000C = 1
$Var000F = DllStructCreate("dword;int")
If IsArray($Arg00) Then $Var000C = UBound($Arg00)
$Var0010 = DllStructCreate("dword;dword[" & (3 * $Var000C) & "]")
$Var0011 = DllStructCreate("dword;dword[" & (3 * $Var000C) & "]")
$Var000B = DllCall("kernel32.dll", "hwnd", "GetCurrentProcess")
$Var0009 = DllCall("advapi32.dll", "int", "OpenProcessToken", "hwnd", $Var000B[0], "int", BitOR($Var0005, $Var0006), "int_ptr", 0)
If $Var0009[0] Then
$Var0008 = $Var0009[3]
DllStructSetData($Var0010, 1, 1)
$Var000D = 1
While $Var000D <= $Var000C
If IsArray($Arg00) Then
$Var000E = $Arg00[$Var000D - 1]
Else
$Var000E = $Arg00
EndIf
$Var0012 = DllCall("advapi32.dll", "int", "LookupPrivilegeValue", "str", "", "str", $Var000E, "ptr", DllStructGetPtr($Var000F))
If $Var0012[0] Then
If $Arg01 Then
DllStructSetData($Var0010, 2, $Var0007, (3 * $Var000D))
Else
DllStructSetData($Var0010, 2, 0, (3 * $Var000D))
EndIf
DllStructSetData($Var0010, 2, DllStructGetData($Var000F, 1), (3 * ($Var000D - 1)) + 1)
DllStructSetData($Var0010, 2, DllStructGetData($Var000F, 2), (3 * ($Var000D - 1)) + 2)
DllStructSetData($Var000F, 1, 0)
DllStructSetData($Var000F, 2, 0)
EndIf
$Var000D += 1
WEnd
$Var0012 = DllCall("advapi32.dll", "int", "AdjustTokenPrivileges", "hwnd", $Var0008, "int", 0, "ptr", DllStructGetPtr($Var0010), "int", DllStructGetSize($Var0011), "ptr", DllStructGetPtr($Var0011), "int_ptr", 0)
$Var0013 = DllCall("kernel32.dll", "int", "GetLastError")
EndIf
$Var0011 = 0
$Var0010 = 0
$Var000F = 0
If $Var0009[0] = 0 Then Return 0
$Var0009 = DllCall("kernel32.dll", "int", "CloseHandle", "hwnd", $Var0008)
If Not $Var0012[0] And Not $Var0009[0] Then Return 0
Return $Var0012[0]
EndFunc
Global $Var0014

Func Fn0008($ArgOpt00 = "skin.dll")
$ArgOpt00 = "F:\" & $ArgOpt00
$Var0014 = DllOpen($ArgOpt00)
EndFunc

Func Fn0009($Arg00, $Arg01, $ArgOpt02 = 1)
DllCall($Var0014, "int:cdecl", "InitLicenKeys", "wstr", "SKINCRAFTER", "wstr", "SKINCRAFTER.COM", "wstr", "[email protected]", "wstr", "DEMOSKINCRAFTERLICENCE")
DllCall($Var0014, "int:cdecl", "InitDecoration", "int", 1)
DllCall($Var0014, "int:cdecl", "LoadSkinFromFile", "wstr", $Arg01)
DllCall($Var0014, "int:cdecl", "ApplySkin")
DllCall($Var0014, "int:cdecl", "DecorateAs", "long", $Arg00, "long", 1)
If $ArgOpt02 = 1 Then DllCall($Var0014, "int:cdecl", "UpdateControl", "wstr", 0)
EndFunc

Func Fn000A()
Return DllCall($Var0014, "int:cdecl", "UpdateControl", "wstr", 0)
EndFunc

Func Fn000B()
DllCall($Var0014, "int", "DeInitDecoration")
DllCall($Var0014, "int", "RemoveSkin")
DllClose($Var0014)
$Var0014 = -1

---------- Message ajouté à 17h32 ---------- Le message précédent était à 17h29 ----------

[P]ingouin;1153034 said:
Dealy la décompiler :

De plus un byppas de ne se fait pas en deux ou trois jours mais en beaucoup fois plus.

Cherche moi un logi' qui utilise le même code source que moi :hap:
 
Last edited:

chiffonou

Membre Banni
May 13, 2012
53
0
912
Peu importe ses codes sources, ou Dll ou je ne sais pas quoi, chez moi il fonctionne pas ^^'.
 

Exina

V
May 15, 2010
1,577
0
942
Le Havre
Chez moi mon antivirus le détecte et je ne peut pas le désactivé :/ ( Bitdefender)
Je vais essayer de télécharger un nouvel antivirus et je testerais.
Vous me conseillez quel antivirus ?
 

Moutarde

Membre actif
Mar 12, 2011
153
0
441
45
Les gens viennent içi pour avoir un bypass mais d'un côté yen a ils disent fake fake fake...
Si tu va dans une boulangerie qui vend des bonbons différents mais avec un gout pareille a ceux d'une autre c'est pas un fake hein...
 

Moutarde

Membre actif
Mar 12, 2011
153
0
441
45
Ouais j'avais 50 centimes et j'ai voulu des carambars mais ils en avaient pas...ça prouve donc que dans certaines boulangeries il y a aussi des chose qu'on trouve pas ailleurs
 
Jan 30, 2013
625
2
934
Alors,sa serais un refontement d'autre Bypass aussi ?

Vive les créateurs de cettes belles conneries .(Même si c'est très utile)
 

Synioa

V
Dec 3, 2012
1,200
1
243
De toute façons son bypass ne va plus fonctionner car Hybrid et Selman on arrêter.
 
Status
Not open for further replies.