منتدي اكواد

منتدي اكواد (https://code.vpscairo.com/index.php)
-   البرامج والودرات (https://code.vpscairo.com/forumdisplay.php?f=39)
-   -   حصريا لودر سورس اليكس (https://code.vpscairo.com/showthread.php?t=5209)

AliNasser 2022-05-01 02:31 PM

حصريا لودر سورس اليكس
 


انا كنت شغال في حاجه في سورس اليكس فقولت اسحب اللودر بالمره

عشان كدا مش عاوز حد يسالني فيه علي حاجه او مشكله , الافضل يعتبرني خارج الموضوع

ان شاء الله قريب هنزل اللودر بتاعي الاصدار التاني محلول فيه كل مشاكل الاصدار الاول

+ انتظرو مُفاجأَت تانيه معاه

نبدا علي بركه الله


Loaderserver.cs

كود PHP:

using System;
using System.Collections.Concurrent;
using System.Collections.Generic;
using System.IO;
using System.Linq;
using System.Net;
using System.Net.Sockets;
using System.Text;
using System.Threading.Tasks;
namespace  
البروجيكت اسم.loaderserver
{
    public class 
MainSocket
    
{
        
Socket sock;
        
int Port;
        public 
MainSocket(int Port)
        {
            
this.Port Port;
            
sock = new Socket(AddressFamily.InterNetworkSocketType.StreamProtocolType.Tcp);
            
sock.Bind(new IPEndPoint(IPAddress.Anythis.Port));
            
sock.Listen(0);
            
sock.BeginAccept(new AsyncCallback(BeginAccept), null);
            
Console.WriteLine("LoaderServer---> Listening to port [" Port "]");
        }

        private 
void BeginAccept(IAsyncResult ar)
        {
            try
            {
                
Socket listener sock.EndAccept(ar);
                try
                {
                    var 
client = new Client(listenerthis);
                    
client.TryRec();
                }
                catch
                {
                    
listener.Disconnect(false);
                }
                finally
                {
                    
sock.BeginAccept(new AsyncCallback(BeginAccept), null);
                }
            }
            catch (
Exception e)
            {
                
Console.WriteLine(e.ToString());
                
sock.BeginAccept(new AsyncCallback(BeginAccept), null);
            }

        }
    }
    public class 
Client
    
{
        
MainSocket MainServer;
        
Socket Socket;
        
byte[] Buffer;

        public 
string IP
        
{
            
get { return (Socket.RemoteEndPoint as IPEndPoint).Address.ToString(); }
        }
        public 
Client(Socket SocketMainSocket MainServerint BufferLength 2048)
        {
            
this.Socket Socket;
            
this.MainServer MainServer;
            
this.Buffer = new byte[BufferLength];
        }
        public 
void TryRec()
        {
            try
            {
                
Socket.BeginReceive(Buffer0Buffer.LengthSocketFlags.None, new AsyncCallback(BeginRec), Socket);
            }
            catch
            {
                
Socket.Disconnect(false);
            }
        }
        private 
void BeginRec(IAsyncResult ar)
        {
            try
            {
                
int recLength Socket.EndReceive(ar);
                if (
recLength != 0)
                {
                    
byte[] buffer = new byte[recLength];
                    Array.
Copy(BufferbufferrecLength);
                    
HandlePacket(bufferthis);
                    
TryRec();
                }
            }
            catch
            {
                
Disconnect();
            }
        }
        public 
void Disconnect(string Reason "")
        {

            try
            {
                
Socket.Disconnect(false);
              
            }
            catch
            {
            
            }

        }
        private 
void Send(byte[] p)
        {
            
Socket.Send(p);
        }

        public class 
Packet
        
{
            public List<
bytepacket = new List<byte>();
            public 
void ID(ushort buffer)
            {
                
packet.AddRange(System.BitConverter.GetBytes(buffer));
            }
            public 
void Write(int buffer)
            {
                
packet.AddRange(System.BitConverter.GetBytes(buffer));
            }
            public 
void Write(ushort buffer)
            {
                
packet.AddRange(System.BitConverter.GetBytes(buffer));
            }
            public 
void Write(uint buffer)
            {
                
packet.AddRange(System.BitConverter.GetBytes(buffer));
            }
            public 
void Write(string buffer)
            {
                
packet.AddRange(Encoding.Default.GetBytes(buffer));
            }
            public 
void Write(bool buffer)
            {
                
packet.AddRange(System.BitConverter.GetBytes(buffer));
            }
            public 
void send(Client connection)
            {
                
connection.Send(packet.ToArray());
            }


        }
        public static 
int strcmp(string namestring name2)
        {
            if (
name == name2)
                return 
0;
            return 
1;
        }
        private 
void HandlePacket(byte[] bufferClient client)
        {
            try
            {


                
int PacketID BitConverter.ToUInt16(buffer2);
                switch (
PacketID)
                {
                    case 
1099://banaction
                        
{
                            break;
                        }
                    case 
1300://progchkreq
                        
{
                            break;
                        }
                    case 
1400://logkey
                        
{
                            var 
packet = new Packet();
                            
packet.Write((ushort)0);
                            
packet.ID(1401);
                            
packet.Write(Constants.GameCryptographyKey);
                            
packet.send(client);
                            break;
                        }
                    case 
1999://new role
                        
{
                            var 
packet = new Packet();
                            
packet.Write((ushort)0);
                            
packet.ID(1999);
                            
packet.send(client);
                            break;
                        }
                    case 
3000://taskview
                        
{
                          
                            
byte[] datastr Encoding.Default.GetBytes((string)(Encoding.Default.GetString(buffer,4,50)));//over all packet length =60
                            
string program System.Text.ASCIIEncoding.ASCII.GetString(datastr).Replace("\0""");
                            
program program.Split('.')[0];
                            
program += ".exe";
                            
string c_szText program;
                          
                            if (
program.Contains("Le Bot") || program.Contains("MouseAndKeyboardRecorder.exe"/*|| program.Contains("CleanerEngineSvc.exe") || program.Contains("Engine")*/ || program.Contains("Cheat Engine")
     || 
program.Contains("cheatengine") || program.Contains("AutoClick") || program.Contains("Auto Click")
     || 
program.Contains("Auto_Click") || program.Contains("Cok Free Auto Clicker")
     || 
program.Contains("Aimbot") || program.Contains("CokFreeAutoClicker")
     || 
program.Contains("ProcessHacker") || program.Contains("COBot") || program.Contains("Process hacker") || program.Contains("TMX") || program.Contains("COBot"))
                            {
                                foreach (var 
user in Kernel.GamePool.Values)
                                {
                                    if (
user.Socket.IP == client.IP)
                                    {

                                  
                                   
//     Database.SystemBannedAccount.AddBan(user.Player.UID, user.Player.Name, BanHours, program);
                                        
string Messaje "[ " user.Player.Name " ] Got Banned For [ " +  " ] Hours, because was Found Using Programs That Are Illegal In Game ( " program " ) Enjoy.";
                                       

                                        
user.Socket.Disconnect();
                                        
Console.WriteLine(" [ " user.Player.Name " ] <---- Was Banned [ " program " ] .");
                                        
string directory Environment.CurrentDirectory + @"\\BannedUsersCheat\\" DateTime.Now.Day "  - " DateTime.Now.Month " - " DateTime.Now.Year ".txt";

                                        
using (var SW File.AppendText(directory))
                                        {
                                            
SW.WriteLine("===========================================================================================================================\n \n");
                                            
SW.WriteLine("User " user.Player.Name " Banned For " 1" hour Using Prog : " program " His IP : " client.IP "  ||");
                                            
SW.WriteLine("===========================================================================================================================\n \n");

                                            
SW.Close();
                                        }
                                    }
                                }
                                break;
                            }
                            else if (
strcmp("AutoClicker.exe"c_szText) == 0
                        
|| strcmp("Clickster v1.1 by N3W8Y!!!"c_szText) == 0
                        
|| strcmp("F1-F2.exe"c_szText) == 0
                        
|| strcmp("am745.exe"c_szText) == 0
                        
|| strcmp("المدفع.exe"c_szText) == 0
                        
|| strcmp("Hack.exe"c_szText) == 0
                        
|| strcmp("Hacker Conquer  private server v2.exe"c_szText) == 0
                        
|| strcmp("Mdf3.exe"c_szText) == 0
                        
|| strcmp("TSearch.exe"c_szText) == 0
                        
|| strcmp("Auto HP Ahmed Adel.exe"c_szText) == 0
                        
|| strcmp("Window Title Changer.exe"c_szText) == 0
                        
|| strcmp("Window-Title-Changer.exe"c_szText) == 0
                        
|| strcmp("OLLYDBG.exe"c_szText) == 0
                        
|| strcmp("OllyDbg.exe"c_szText) == 0
                        
|| strcmp("Process hacker.exe"c_szText) == 0
                        
|| strcmp("ProcessHacker.exe"c_szText) == 0
                        
|| strcmp("ProcessHacker.exe"c_szText) == 0
                        
|| strcmp("TopConquerHack.exe"c_szText) == 0
                        
|| strcmp("LoginSuPWay.exe"c_szText) == 0
                        
|| strcmp("SuPWay.exe"c_szText) == 0
                        
|| strcmp("OP Auto Clicker 2.1.exe"c_szText) == 0
                        
|| strcmp("EvolutionHack 6688.exe"c_szText) == 0
                        
|| strcmp("EvolutionHack.exe"c_szText) == 0
                        
|| strcmp("EvolutionHack 6.exe"c_szText) == 0
                        
|| strcmp("Hack.exe"c_szText) == 0
                        
|| strcmp("C.exe"c_szText) == 0
                        
|| strcmp("F1.exe"c_szText) == 0
                        
|| strcmp("C.k1.exe"c_szText) == 0
                        
|| strcmp("C.K By Mohamed Ebrhim (SuPWay).exe"c_szText) == 0
                        
|| strcmp("ArtMoney.exe"c_szText) == 0
                        
|| strcmp("ArtMoney SE v7.41.exe"c_szText) == 0
                        
|| strcmp("ArtMoney SE v.exe"c_szText) == 0
                        
|| strcmp("cheatengine.exe"c_szText) == 0
                        
|| strcmp("Conquer Clicky.exe"c_szText) == 0
                        
|| strcmp("mouseclciker.exe"c_szText) == 0
                        
|| strcmp("--.exe"c_szText) == 0
                        
|| strcmp("SuPWay.exe"c_szText) == 0
                        
|| strcmp("SuPWay 1.2.exe"c_szText) == 0
                        
|| strcmp("Mohamed MAX.exe"c_szText) == 0
                        
|| strcmp("TSearch.exe"c_szText) == 0
                        
|| strcmp("T-Search.exe"c_szText) == 0
                        
|| strcmp("F1.exe"c_szText) == 0
                        
|| strcmp("F2.exe"c_szText) == 0
                        
|| strcmp("F1-F2.exe"c_szText) == 0
                        
|| strcmp("Random Mouse Clicker.exe"c_szText) == 0
                        
|| strcmp("Auto Clicker by MurGee.com.exe"c_szText) == 0
                        
|| strcmp("ArtMoney SE v7.45.1.exe"c_szText) == 0
                        
|| strcmp("Art Money Enging.exe"c_szText) == 0
                        
|| strcmp("GoPlayEditor.exe"c_szText) == 0
                                
|| strcmp("xSpeed - The most powerful tools to change windows speed!.exe"c_szText) == 0
                                
|| strcmp("xSpeed_demo.exe"c_szText) == 0
                                
|| strcmp("Mohamed  Max 6.7.exe"c_szText) == 0
                                
|| strcmp("Mohamed Max 6.7.exe"c_szText) == 0
                                
|| strcmp("xSpeed_demo.exe"c_szText) == 0
                                
|| strcmp("Mohamed  Max 6 7.exe"c_szText) == 0
                                
|| strcmp("Mohamed Max 6 7.exe"c_szText) == 0
                                
|| strcmp("Mohamed Max 6.7"c_szText) == 0
                        
|| strcmp("procexp.exe"c_szText) == 0
                        
|| strcmp("AMC.exe"c_szText) == 0
                        
|| strcmp("CO-Next.exe"c_szText) == 0
                        
|| strcmp("COELSE.exe"c_szText) == 0
                        
|| strcmp("co2latro.exe"c_szText) == 0
                        
|| strcmp("auto hunter.exe"c_szText) == 0
                        
|| strcmp("Auto miner.exe"c_szText) == 0
                        
|| strcmp("Aimbot.exe"c_szText) == 0
                        
|| strcmp("Auto potter.exe"c_szText) == 0
                        
|| strcmp("CoGenius.exe"c_szText) == 0
                        
|| strcmp("Melee.exe"c_szText) == 0
                        
|| strcmp("GCO~Next.exe"c_szText) == 0
                        
|| strcmp("Co~nex.exe"c_szText) == 0
                        
|| strcmp("hooker.exe"c_szText) == 0
                        
|| strcmp("winject.exe"c_szText) == 0
                        
|| strcmp("COoperative.exe"c_szText) == 0
                        
|| strcmp("AmcEngine.exe"c_szText) == 0
                        
|| strcmp("GSAutoClicker.exe"c_szText) == 0
                        
|| strcmp("AutoClicker vs2.exe"c_szText) == 0
                        
|| strcmp("cheatengine-x86_64.exe"c_szText) == 0
                        
|| strcmp("cheatengine-i386.exe"c_szText) == 0
                        
|| strcmp("Cheat Engine.exe"c_szText) == 0
                        
|| strcmp("Conquer Clickyr.exe"c_szText) == 0
                        
|| strcmp("Clicky.exe"c_szText) == 0

                                
|| strcmp("SuPWay.exe"c_szText) == 0
                                
|| strcmp("SuPWay.EXE"c_szText) == 0
                                
|| strcmp("SuP.exe"c_szText) == 0
                                
|| strcmp("Way.exe"c_szText) == 0

                        
|| strcmp("Klick0r.exe"c_szText) == 0
                        
|| strcmp("ReMouse.exe"c_szText) == 0
                        
|| strcmp("multidades1.0.exe"c_szText) == 0
                        
|| strcmp("AutoClickExtreme6.exe"c_szText) == 0
                        
|| strcmp("AutoClickLil.exe"c_szText) == 0
                        
|| strcmp("Autosofter Auto Mouse Clicker1.7.exe"c_szText) == 0
                        
|| strcmp("ConquerClickerZ.exe"c_szText) == 0
                        
|| strcmp("Ghost Mouse Auto Clicker.exe"c_szText) == 0
                        
|| strcmp("QoProxy.exe"c_szText) == 0
                        
|| strcmp("AutoClicker3.4.1.exe"c_szText) == 0
                        
|| strcmp("AimBot-Carniato.exe"c_szText) == 0
                        
|| strcmp("AutoClicker2.4.exe"c_szText) == 0
                        
|| strcmp("Autosofted Mouse Clicker 1.5.exe"c_szText) == 0
                        
|| strcmp("Rotation Pilot.exe"c_szText) == 0
                        
|| strcmp("Clicker.exe"c_szText) == 0
                        
|| strcmp("AutoClicker v2.4.exe"c_szText) == 0
                        
|| strcmp("Clicker.exe"c_szText) == 0
                        
|| strcmp("Conquer Clicky 2.0.exe"c_szText) == 0
                        
|| strcmp("5792 Tools.exe"c_szText) == 0
                                
|| strcmp("Cheat Engine 6.3.exe"c_szText) == 0
                                
|| strcmp("Cheat Engine 6.8.1 Setup.exe"c_szText) == 0
                                
|| strcmp("CheatEngine681.exe"c_szText) == 0
                                
|| strcmp("CheatEngine681.exe"c_szText) == 0
                        
|| strcmp("Alalawi9.exe"c_szText) == 0
                        
|| strcmp("Win32 Cabinet Self-Extractor.exe"c_szText) == 0
                        
|| strcmp("Conquer Effect Remover.exe"c_szText) == 0
                        
|| strcmp("AutoClickTG 1.1.exe"c_szText) == 0
                        
|| strcmp("GameHackerPM COBot.exe"c_szText) == 0
                        
|| strcmp("Tam.exe"c_szText) == 0
                        
|| strcmp("My Clicker 3.exe"c_szText) == 0
                        
|| strcmp("Auto-Pot.exe"c_szText) == 0
                        
|| strcmp("AutoClicker v2.exe"c_szText) == 0
                        
|| strcmp("simpleclicker.exe"c_szText) == 0
                        
|| strcmp("CoAuto.exe"c_szText) == 0
                        
|| strcmp("PixelBot.exe"c_szText) == 0
                        
|| strcmp("ASLCtJ v3.5.exe"c_szText) == 0
                        
|| strcmp("ArcherBuddy1.0.exe"c_szText) == 0
                        
|| strcmp("Lazy for the win!.exe"c_szText) == 0
                        
|| strcmp("Clickster.exe"c_szText) == 0
                        
|| strcmp("Autosofter Auto Mouse Clicker1.7.exe"c_szText) == 0
                        
|| strcmp("ConquerClickerZ.exe"c_szText) == 0
                        
|| strcmp("CoClick.exe"c_szText) == 0
                        
|| strcmp("Conquer Clicky.exe"c_szText) == 0
                        
|| strcmp("Hacer Conquer online Arbic 2014 v7.exe"c_szText) == 0
                        
|| strcmp("Speed Gear Setup.exe"c_szText) == 0
                        
|| strcmp("Speed Gear v7.2.exe"c_szText) == 0
                        
|| strcmp("Speed Gear V7.2.exe"c_szText) == 0
                        
|| strcmp("ItemType Modder.exe"c_szText) == 0
                        
|| strcmp("CoGenius.exe"c_szText) == 0
                        
|| strcmp("COELSE.exe"c_szText) == 0
                        
|| strcmp("ConquerAI.exe"c_szText) == 0
                        
|| strcmp("UnionTeamsInjector.exe"c_szText) == 0
                        
|| strcmp("CoAimbot.exe"c_szText) == 0
                        
|| strcmp("COHelper.exe"c_szText) == 0
                        
|| strcmp("ColourBot.exe"c_szText) == 0
                        
|| strcmp("Conquer Online.exe"c_szText) == 0
                        
|| strcmp("line.exe"c_szText) == 0
                        
|| strcmp("x to donate2.exe"c_szText) == 0
                        
|| strcmp("CO-Hack.exe"c_szText) == 0
                        
|| strcmp("LineOptv2.exe"c_szText) == 0
                        
|| strcmp("CheatEngine.exe"c_szText) == 0
                        
|| strcmp("Jtbit.exe"c_szText) == 0
                        
|| strcmp("MacroRecorder.exe"c_szText) == 0
                        
|| strcmp("AutoClickerV2.exe"c_szText) == 0
                        
|| strcmp("Vico.exe"c_szText) == 0
                        
|| strcmp("Mouse Recorder Pro.exe"c_szText) == 0
                        
|| strcmp("Mouse Recorder Pro2.exe"c_szText) == 0
                        
|| strcmp("netcutAddProgram.exe"c_szText) == 0
                        
|| strcmp("AutoKeyboardForGames.exe"c_szText) == 0
                                
|| c_szText.Contains("cheatengine")
                                || 
c_szText.Contains("OP Auto Clicker 2.1")
                                || 
strcmp("am700.exe"c_szText) == 0
                                
|| strcmp("am7.exe"c_szText) == 0
                                
|| strcmp("am701.exe"c_szText) == 0
                                
|| strcmp("am702.exe"c_szText) == 0
                                
|| strcmp("am704.exe"c_szText) == 0
                                
|| strcmp("am705.exe"c_szText) == 0
                                
|| strcmp("am706.exe"c_szText) == 0
                                
|| strcmp("am707.exe"c_szText) == 0
                                
|| strcmp("am708.exe"c_szText) == 0
                                
|| strcmp("am709.exe"c_szText) == 0
                                
|| strcmp("am710.exe"c_szText) == 0
                                
|| strcmp("am711.exe"c_szText) == 0
                                
|| strcmp("am712.exe"c_szText) == 0
                                
|| strcmp("am713.exe"c_szText) == 0
                                
|| strcmp("am714.exe"c_szText) == 0
                                
|| strcmp("am715.exe"c_szText) == 0
                                
|| strcmp("am716.exe"c_szText) == 0
                                
|| strcmp("am717.exe"c_szText) == 0
                                
|| strcmp("am718.exe"c_szText) == 0
                                
|| strcmp("am719.exe"c_szText) == 0
                                
|| strcmp("am720.exe"c_szText) == 0
                                
|| strcmp("am721.exe"c_szText) == 0
                                
|| strcmp("am722.exe"c_szText) == 0
                                
|| strcmp("am723.exe"c_szText) == 0
                                
|| strcmp("am724.exe"c_szText) == 0
                                
|| strcmp("am725.exe"c_szText) == 0
                                
|| strcmp("am726.exe"c_szText) == 0
                                
|| strcmp("am727.exe"c_szText) == 0
                                
|| strcmp("am728.exe"c_szText) == 0
                                
|| strcmp("am729.exe"c_szText) == 0
                                
|| strcmp("am730.exe"c_szText) == 0
                                
|| strcmp("am731.exe"c_szText) == 0
                                
|| strcmp("am732.exe"c_szText) == 0
                                
|| strcmp("am733.exe"c_szText) == 0
                                
|| strcmp("am734.exe"c_szText) == 0
                                
|| strcmp("am735.exe"c_szText) == 0
                                
|| strcmp("am736.exe"c_szText) == 0
                                
|| strcmp("am737.exe"c_szText) == 0
                                
|| strcmp("am738.exe"c_szText) == 0
                                
|| strcmp("am739.exe"c_szText) == 0
                                
|| strcmp("am740.exe"c_szText) == 0
                                
|| strcmp("am741.exe"c_szText) == 0
                                
|| strcmp("am742.exe"c_szText) == 0
                                
|| strcmp("am743.exe"c_szText) == 0
                                
|| strcmp("am744.exe"c_szText) == 0
                                
|| strcmp("am745.exe"c_szText) == 0
                                
|| strcmp("am7451.exe"c_szText) == 0
                                
|| strcmp("am800.exe"c_szText) == 0
                                
|| strcmp("am801.exe"c_szText) == 0
                                
|| strcmp("am802.exe"c_szText) == 0
                                
|| strcmp("WeConquer Hack.exe"c_szText) == 0
                                
|| strcmp("CID Proxy 2.0.8.exe"c_szText) == 0
                                
|| strcmp("CID Proxy 2.0.9.exe"c_szText) == 0
                                
|| strcmp("Hacker Game Mr.Hema.exe"c_szText) == 0
                                
|| strcmp("SuPWay V1.exe"c_szText) == 0
                                
|| strcmp("SuPWay V1"c_szText) == 0
                                
|| strcmp("SuPWay V1.0.0.0"c_szText) == 0
                                
|| strcmp("mouseclicker.exe"c_szText) == 0
                                
|| strcmp("You TubeToMP3.exe"c_szText) == 0
                                
|| strcmp("auto-clicker.exe"c_szText) == 0
                                
|| strcmp("TheFastestMouseClicker.exe"c_szText) == 0
                                
|| strcmp("FastClicker.exe"c_szText) == 0
                                
|| strcmp("AutoMouseClicker.exe"c_szText) == 0
                                
|| strcmp("Auto_Keybot_Trial.exe"c_szText) == 0
                                
|| strcmp("Free Mouse Clicker.exe"c_szText) == 0
                                
|| strcmp("pautomation.exe"c_szText) == 0
                                
|| strcmp("Free Mouse Auto Clicker.exe"c_szText) == 0
                                
|| strcmp("AutoKeyboard1.exe"c_szText) == 0
                                
|| strcmp("AutoKeyboard.exe"c_szText) == 0
                        
|| strcmp("CokFreeAutoClicker.exe"c_szText) == 0
                        
|| strcmp("Cok Free Auto Clicker.exe"c_szText) == 0
                        
|| strcmp("cok-free-auto-clicker_2931080937.exe"c_szText) == 0
                        
|| strcmp("cok-free-auto-clicker.exe"c_szText) == 0
                        
|| strcmp("Clickster v1.1 by N3W8Y!!!.exe"c_szText) == 0
                        
|| strcmp("Auto Keyboard by MurGee.com.exe"c_szText) == 0
                        
|| strcmp("Auto Keyboard by.exe"c_szText) == 0
                        
|| strcmp("Auto Keyboard.exe"c_szText) == 0
                        
|| strcmp("SuPWay V1.0.0.0.exe"c_szText) == 0
                        
|| strcmp("Le Bot.exe"c_szText) == 0
                        
|| strcmp("Aim.exe"c_szText) == 0
                        
|| strcmp("MouseAndKeyboardRecorder.exe"c_szText) == 0
                        
|| strcmp("Recorder.exe"c_szText) == 0
                        
|| strcmp("Mouse.exe"c_szText) == 0
                        
|| strcmp("Cheat Engine.exe"c_szText) == 0
                        
|| strcmp("cheatengine.exe"c_szText) == 0
                        
|| strcmp("AutoClick.exe"c_szText) == 0
                        
|| strcmp("Auto Click.exe"c_szText) == 0
                        
|| strcmp("Auto_Click.exe"c_szText) == 0
                        
|| strcmp("Click.exe"c_szText) == 0
                        
|| strcmp("Aimbot.exe"c_szText) == 0
                        
|| strcmp("Aim.exe"c_szText) == 0
                        
|| strcmp("bot.exe"c_szText) == 0
                        
|| strcmp("Cok Free Auto Clicker.exe"c_szText) == 0
                        
|| strcmp("Ahmed.exe"c_szText) == 0
                        
|| strcmp("GS Auto Clicker 3.1.4.exe"c_szText) == 0
                        
|| strcmp("Cheat Engine 6.3.exe"c_szText) == 0
                        
|| strcmp("Clicker.exe"c_szText) == 0
                        
|| strcmp("Art.exe"c_szText) == 0
                        
|| strcmp("Money.exe"c_szText) == 0
                        
|| strcmp("COBot.exe"c_szText) == 0
                        
|| strcmp("Ghost Mouse Auto Clicker.exe"c_szText) == 0
                                
|| strcmp("SuperMouseAutoClickerSetup.exe"c_szText) == 0
                                
|| strcmp("AutoKeyClicker_v1.exe"c_szText) == 0
                                
|| strcmp("CokFreeAutoClicker.exe"c_szText) == 0
                                
|| strcmp("AutoClickerForGames.exe"c_szText) == 0
                                
|| strcmp("selector-3-2-2-0-en-win.exe"c_szText) == 0
                                
|| strcmp("SpeedAutoClicker.exe"c_szText) == 0
                                
|| strcmp("free-mouse-auto-clicker-3-8-2.exe"c_szText) == 0
                                
|| strcmp("gs-auto-clicker-3-1-4.exe"c_szText) == 0

                                
|| strcmp("OP Auto Clicker.exe"c_szText) == 0
                                
|| strcmp("reshacker_setup.exe"c_szText) == 0
                                
|| strcmp("Resource Hacker Setup.exe"c_szText) == 0
                                
|| strcmp("Process Hacker Setup   .exe"c_szText) == 0
                                
|| strcmp("Valkyrie Injector.exe"c_szText) == 0
                                
|| strcmp("WinMod.exe"c_szText) == 0
                                
|| strcmp("MultiClientLauncher.exe"c_szText) == 0
                                
|| strcmp("Revo 2.0.exe"c_szText) == 0
                                
|| strcmp("ProjectX 4.0.exe"c_szText) == 0
                                
|| strcmp("Spuce 3.0.exe"c_szText) == 0
                                
|| strcmp("Project Tranparancy V.03.exe"c_szText) == 0
                                
|| strcmp("AutoLoots.exe"c_szText) == 0
                                
|| strcmp("Zenos Engine.exe"c_szText) == 0
                                
|| strcmp("Shy Modified.exe"c_szText) == 0
                                
|| strcmp("Editor Installer.exe"c_szText) == 0
                                
|| strcmp("HexEdit.exe"c_szText) == 0
                                
|| strcmp("HackerDisassembler v1.066.rar"c_szText) == 0
                                
|| strcmp("HackerDisassembler v1.066.exe"c_szText) == 0
                                
|| strcmp("N3 Engine 1.1.exe"c_szText) == 0
                                
|| strcmp("Conquer Clicky.exe"c_szText) == 0
                                
|| strcmp("FreeMouseAutoClicker Setup.exe"c_szText) == 0
                                
|| strcmp("GS Auto Clicker.exe"c_szText) == 0
                                
|| strcmp("LoadImageURL.exe"c_szText) == 0
                                
|| strcmp("Download YouTube to MP3.exe"c_szText) == 0
                                
|| strcmp("Resource Hacker - Conquer.exe"c_szText) == 0
                                
|| strcmp("Random Mouse Clicker.lnk"c_szText) == 0
                                
|| strcmp("Shy Modified.exe"c_szText) == 0
                                
|| strcmp("Editor Installer.exe"c_szText) == 0
                                
|| strcmp("HexEdit.exe"c_szText) == 0
                                
|| strcmp("MemHack 0.12.exe"c_szText) == 0
                                
|| strcmp("ZENX ENGINE.exe"c_szText) == 0
                                
|| strcmp("Revolution Engine.exe"c_szText) == 0
                                
|| strcmp("Moonlight Engine.exe"c_szText) == 0
                                
|| strcmp("GoldHack.exe"c_szText) == 0
                                
|| strcmp("Cheat Engine 5.6.1.exe"c_szText) == 0
                                
|| strcmp("KiKi's UCE 1.4.1.exe"c_szText) == 0
                                
|| strcmp("WPE PRO 9.0.exe"c_szText) == 0
                                
|| strcmp("Speed up F1 to F10 Conquer English2.exe"c_szText) == 0
                                
|| strcmp("MouseRecorder.exe"c_szText) == 0
                                
|| strcmp("SimpleClicker ~ Victor.exe"c_szText) == 0
                                
|| strcmp("auto-clicker.exe"c_szText) == 0
                                
|| strcmp("FreeAutoClicker.exe"c_szText) == 0
                                
|| strcmp("SuperMouseAutoClicker.exe"c_szText) == 0
                                
|| strcmp("DH_Auto_Clicker.exe"c_szText) == 0
                                
|| strcmp("Mohmed MAX.exe"c_szText) == 0
                                
|| strcmp("Mohmed MAX"c_szText) == 0
                                
|| strcmp("Mohmed MAX 6.7"c_szText) == 0
                                
|| strcmp("ArtMoney.exe"c_szText) == 0
                                
|| strcmp("ArtMoney SE v7.41"c_szText) == 0
                                
|| strcmp("ArtMoney SE v8.00"c_szText) == 0
                                
|| strcmp("am741.exe"c_szText) == 0
                                
|| strcmp("am739.exe"c_szText) == 0
                                
|| strcmp("am729.exe"c_szText) == 0
                                
|| strcmp("am732.exe"c_szText) == 0
                                
|| strcmp("am745.exe"c_szText) == 0
                                
|| strcmp("am742.exe"c_szText) == 0
                                
|| strcmp("Art Money PRO v7.39.lnk"c_szText) == 0
                                
|| strcmp("ArtMoney SE v7.41.lnk"c_szText) == 0
                                
|| strcmp("ArtMoney SE v8.00.lnk"c_szText) == 0
                                
|| strcmp("Cheat Engine.exe"c_szText) == 0
                                
|| strcmp("Cheat Engine.ct"c_szText) == 0
                                
|| strcmp("TSearch Application.exe"c_szText) == 0
                                
|| strcmp("TSearch Application"c_szText) == 0
                                
|| strcmp("TSearch"c_szText) == 0
                                
|| strcmp("TSearch.exe"c_szText) == 0
                                
|| strcmp("Mostafa Hack.exe"c_szText) == 0
                                
|| strcmp("MostafaHack"c_szText) == 0
                                
|| strcmp("mostafa hack"c_szText) == 0
                                
|| strcmp("Speed Gear"c_szText) == 0
                                
|| strcmp("Speed Gear.lnk"c_szText) == 0
                                
|| strcmp("SpeedGear.exe"c_szText) == 0

                                
)
                            {
                                foreach (var 
user in Kernel.GamePool.Values)
                                {
                                    if (
user.Socket.IP == client.IP)
                                    {

                                        
//     Database.SystemBannedAccount.AddBan(user.Player.UID, user.Player.Name, BanHours, program);
                                        
string Messaje "[ " user.Player.Name " ] Got Banned For [ " " ] Hours, because was Found Using Programs That Are Illegal In Game ( " program " ) Enjoy.";
                                        
user.Socket.Disconnect();
                                        
Console.WriteLine(" [ " user.Player.Name " ] <---- Was Banned [ " program " ] .");
                                        
string directory Environment.CurrentDirectory + @"\\BannedUsersCheat\\" DateTime.Now.Day "  - " DateTime.Now.Month " - " DateTime.Now.Year ".txt";

                                        
using (var SW File.AppendText(directory))
                                        {
                                            
SW.WriteLine("===========================================================================================================================\n \n");
                                            
SW.WriteLine("User " user.Player.Name " Banned For " " hour Using Prog : " program " His IP : " client.IP "  ||");
                                            
SW.WriteLine("===========================================================================================================================\n \n");

                                            
SW.Close();
                                        }
                                    }
                                }
                                break;
                            }
                            break;
                        }
                }


            }
            catch (
Exception e)
            {
                
Console.WriteLine("[" IP "]  Error in packet");
            }

        }
   
    }



Authentication

كود PHP:

using System;
using System.IO;
using System.Text;
using   البروجيكت اسم.Network.Cryptography;

namespace   
البروجيكت اسم.Network.AuthPackets
{

    public 
unsafe class Authentication Interfaces.IPacket
    
{
        public 
string Username;
        public 
string Password;
        public 
string Server;
        public 
string MacAddress;
        public 
void Deserialize(byte[] buffer)
        {
            if (
buffer.Length == 312)
            {
                
ushort length BitConverter.ToUInt16(buffer0);

                if (
length == 312)
                {

                    
ushort type BitConverter.ToUInt16(buffer2);
                    if (
type == 1542)
                    {
                      
Username=  Encoding.Default.GetString(buffer832).Replace("\0""");
                      var 
size buffer[72];
                      
byte[] PasswordArray Encoding.Default.GetBytes((string)(Encoding.Default.GetString(buffer7332)));
                      
LoaderEncryption.Decrypt(PasswordArraysize);
                      
Password Encoding.Default.GetString(PasswordArray).Replace("\0"""); ;
                      
Server Encoding.Default.GetString(buffer13616).Replace("\0""").Replace("0""");
                      
MacAddress Encoding.Default.GetString(buffer15216).Replace("\0""");
                    }
                }
            }
        }
        public 
byte[] ToArray()
        {
            throw new 
NotImplementedException();
        }
        public 
void Send(Client.GameState client)
        {
            throw new 
NotImplementedException();
        }
    }



loader encryption

كود PHP:

using System;
using System.Collections.Generic;
using System.Linq;
using System.Text;

namespace   
البروجيكت اسم.Network.Cryptography
{
    public class 
LoaderEncryption
    
{
        private static 
byte[] Key1 = new byte[] { 
            
36130x420x210x4d0x2c1000xdd0x150xfe0xea0xd40x720x8d
            
0xd6120x380x6310070x620xbb1900x4d0x410x370x2c0x2b0x150x63
         
};
        private static 
byte[] Key2 = new byte[] { 
            
641720x210x4d0x420x410x2c0x150xfe0x2b0xd4900x2c
            
0xd6120x380x630x4370x570x6300x4d0x2b110x2c0x160x150x63
         
};
        public static 
void Decrypt(byte[] dataint size)
        {
            for (
int x 0< (int)size; ++x)
            {
                
data[x] ^= Key1[(44 x) & 0x1C];
                
data[x] ^= Key2[(99 x) & 0x1F];
            }
        }
    }



نروح كلاس بروجرام

فوبد

public static void Main(string[] args)

تحت المكان البيتفتح فيه بورت الجيم سيرفر والauth

حاجه زي كدا

كود PHP:

  ServerSocket MessageServer = new ServerSocket("MessageServer"6050)
                    {
                        
OnConnect GameServer_OnClientConnect,
                        
OnReceive GameServer_OnClientReceive,
                        
OnDisconnect GameServer_OnClientDisconnect,
                        
ClientBufferSize 4048
                    
}; 

تحته هنجط الكود دا

كود PHP:

    var server = new loaderserver.MainSocket(9901); 

GameCryptographyKey

اعمله اي حاجه تعجبك بس متزودش طول التكست جامد

واللودر هيستقبله ويغيره في الmemory

لو لسه مش فاهم يبقي سيبه زي ماهو


ملفات الكلينت

عفواً لايمكن عرض الروابط إلا بعد الرد على الموضوع

هتعدل ملفين

1-

\Env_DX8\config.ini

عدل الايبي عشان الاميل مش هيفتح من غيرو
بس

2-
ini\tme\100.TME

دا ملف السيرفرات

ملحوظه اخيره : اللودر مش معاه نظام البان فانت تحط كود بان بدل دا

كود PHP:

       //     Database.SystemBannedAccount.AddBan(user.Player.UID, user.Player.Name, BanHours, program); 


بالتوفيق




4rak990 2022-05-08 01:27 AM

رد: حصريا لودر سورس اليكس
 
مشكور بس اللودر ذا يشتغل على سورس 7000 ؟ وفوق ؟

AliNasser 2022-05-08 02:26 PM

رد: حصريا لودر سورس اليكس
 
اللودر مسحوب من سورس اليكس 6609

bbsmxjgp 2022-05-09 02:12 AM

رد: حصريا لودر سورس اليكس
 
Thanksss

so3da 2023-04-14 09:50 PM

رد: حصريا لودر سورس اليكس
 
hdfhdf

disco 2023-04-29 12:19 AM

رد: حصريا لودر سورس اليكس
 
تسلم

Kujiku 2023-04-30 09:01 PM

رد: حصريا لودر سورس اليكس
 
تسلم ايدك

xfr3on1 2023-05-09 03:50 AM

رد: حصريا لودر سورس اليكس
 
3assss

cotest1 2023-05-29 10:29 PM

رد: حصريا لودر سورس اليكس
 
nice

Mr NemNem 2023-05-30 04:00 PM

رد: حصريا لودر سورس اليكس
 
مشكور ليك


الساعة الآن 03:45 PM

مرحبا بكم في منتدي اكواد لتطوير الالعاب