taultunleashed logoWOW Program: Lightning Login : World of Warcraft Nerfed Info
newtopic  postreply
 [ 15 posts ] 
blue large dot

WOW Program: Lightning Login : World of Warcraft Nerfed Info

Posted: October 8th, 2005, 8:59 am
 
tault_Broden

Total Posts: 2313
Joined: August 21st, 2004, 5:20 pm
tault_Broden's Reps: 159
User avatar
Active User > 50 Posts
premium
(!empty($user->lang['QUOTE'])) ? $user->lang['QUOTE'] : ucwords(strtolower(str_replace('_', ' ', 'QUOTE'))):
Now, first off, what this program does.
It simply allows you to use LL Setup create a profile with your Username, Password, and a Character Slot, and then Lightning Login to type in a profile name to quickly and easily log you on to your character while you go get a coke or summat. You can create a profile for each of your characters, for instance. The program actually starts logging you in before your screen even comes out of being black on most systems.

Now, to use the program, you first need to download AutoIt3 from www.autoitscripts.com

Once you install it, you can run scripts directly without the need of a compiled .exe, thus you know exactly what you're running. After you install it right click your Desktop and select New -> AutoIt v3 Script. Name it LL Setup. Now right click it and select Edit. Delete everything inside it and copy in the source for LL Setup provided down the page a little.

Do the same for Lightning Login.


The readme covers what you need to do after this, and is included with the icon in the link below.


Enjoy, and PLEASE give me feedback and ideas!


LL Setup Source:

(!empty($user->lang['CODE'])) ? $user->lang['CODE'] : ucwords(strtolower(str_replace('_', ' ', 'CODE'))):
;------------------------------------------------------------------
;
;Lightning Login Setup 1.0
;By TempestReborne aka Tremptor
;
;September 11, 2005
;
;
;tempestreborne@gmail.com
;------------------------------------------------------------------
#include <GUIConstants.au3>

;Start the GUI
$main = GUICreate ( "WoW Auto Login Compiler" , 500 , 250 )
;Aut2exe.exe /in <infile.au3> [/out <outfile.exe>] [/icon <iconfile.ico>] [/nodecompile] [/comp 0-4] [/pass <passphrase>]
HotKeySet ( "{ESC}" , "exitfunc" )
GUICtrlCreateLabel ( "Input your Username as it is entered in WoW", 10, 10, 250, 20 )
$user = GUICtrlCreateInput ( "", 10, 31 , 200 , 20 )
GUICtrlCreateLabel ( "Input your Password as it is entered in WoW", 10, 56, 250, 20 )
$pass = GUICtrlCreateInput ( "", 10 , 77 , 200 , 20 , $ES_PASSWORD )
GuiCtrlCreateLabel ( "Character Number", 270, 10, 100, 20 )
$char = GUICtrlCreateInput ( "1", 270, 31 , 25 , 20 )
GuiCtrlCreateLabel ( "Time it takes (milliseconds) for WoW to Start", 270, 69, 250, 20 )
$wait = GUICtrlCreateInput ( "10000", 270, 90 , 65 , 20 )
$output = GUICtrlCreateInput ( "Name of Output File", 10,  120, 200, 20)
$pathtowow = GUICtrlCreateInput ( "Path to WoW Folder", 10, 150, 400, 20 )
$startbtn = GUICtrlCreateButton ( "Compile", 0, 200 , 75 , 50 )
GUISetState (@SW_SHOW)

Func exitfunc()
   Exit
EndFunc

;User Hits Compile
While 1
   $msg = GUIGetMsg()
If $msg = $startbtn Then
   compilestart()
EndIF
WEnd

Func compilestart()
   $readuser = GUICtrlRead ( $user )
   $readpass = GUICtrlRead ( $pass )
   $readchar = GUICtrlRead ( $char )
   $readwait = GUICtrlRead ( $wait )
   $readpath = GUICtrlRead ( $pathtowow )
   $readoput = GUICtrlRead ( $output )
   $confirmbox = MsgBox ( 4, "Is this information correct?", "AccountName: " & $readuser & @CRLF & "Password: " & $readpass & @CRLF & "Character: " & $readchar & @CRLF & "Wait Time: " & $readwait &  @CRLF & "Output Filename: " & $readoput & @CRLF & "Path to Wow: " & $readpath  )
   If $confirmbox = 6 Then 
       IniWrite ( $readoput & ".ini" , "Userdata", "AccountName", $readuser )
       IniWrite ( $readoput & ".ini" , "Userdata", "Password", $readpass )
       IniWrite ( $readoput & ".ini" , "Userdata", "Character", $readchar )
       IniWrite ( $readoput & ".ini" , "OtherData", "Waittime", $readwait )
       IniWrite ( $readoput & ".ini" , "OtherData", "PathtoWoW", $readpath )
       Exit
   EndIf
EndFunc



Lightning Login Source:

(!empty($user->lang['CODE'])) ? $user->lang['CODE'] : ucwords(strtolower(str_replace('_', ' ', 'CODE'))):
;------------------------------------------------------------------
;
;Lightning Login 1.0
;By TempestReborne aka Tremptor
;
;September 11, 2005
;
;
;tempestreborne@gmail.com
;------------------------------------------------------------------
HotKeySet ( "ESC" , "close" )
Func close()
   Exit
EndFunc
$prof = InputBox ( "Select Profile", "Input the name of the .ini you wish to use." , "" , "" , 400, 50 )
$user = IniRead ( $prof & ".ini", "Userdata", "AccountName", "Not Found" )
$pass = IniRead ( $prof & ".ini", "Userdata", "Password", "Not Found" )
$char = IniRead ( $prof & ".ini", "Userdata", "Character", "Not Found" )
$wait = IniRead ( $prof & ".ini", "OtherData", "Waittime", "Not Found" )
$path = IniRead ( $prof & ".ini", "OtherData", "PathtoWoW", "Not Found" )
If $user = "Not Found" Or $pass = "Not Found" OR $char = "Not Found" Or $wait = "Not Found" OR $path = "Not Found" Then
   MsgBox ( 0 , "Error" , "Missing Data/Unable to Find Profile" )
   Exit
EndIf
$splash = SplashTextOn ( "Autologin", "Starting World of Warcraft" , 200 , 50 ,-1,-1, 1 , "System" , "14" )
Run ( $path & "WoW.exe" )
WinWait ( "World of Warcraft" )
Sleep ( $wait )
ControlSetText ( "Autologin", "", $splash, "Waiting for World of Warcraft" )
WinWait ( "World of Warcraft" )
Sleep ( 5000 )
ControlSetText ( "Autologin", "", $splash, "Logging In" )
Send ("{HOME}+{END}{DEL}")
Send ( $user & "{TAB}" )
Send ( $pass )
Sleep ( 5000 )
Send ( "{ENTER}" )
ControlSetText ( "Autologin", "", $splash, "Waiting to Select Character" )
Sleep ( 10000)
$char = $char - 1
$cact = 0
Do
   Send ( "{DOWN }" )
   $cact = $cact + 1
Until $cact >= $char
Sleep ( 1000 )
Send ( "{ENTER}" )
ControlSetText ( "Autologin", "", $splash, "Character Selected. Have fun playing WoW!" )
Sleep ( 2000 )
Exit

_________________
I DO NOT TAKE CREDIT FOR MY INFO.

I am a member of a exploit guild and post it here because i like this site and want to help it.

(!empty($user->lang['IMAGE'])) ? $user->lang['IMAGE'] : ucwords(strtolower(str_replace('_', ' ', 'IMAGE')))


Reply with quote
Posted: October 8th, 2005, 9:01 am
 
tault_Broden

Total Posts: 2313
Joined: August 21st, 2004, 5:20 pm
tault_Broden's Reps: 159
User avatar
Active User > 50 Posts
premium
(!empty($user->lang['QUOTE'])) ? $user->lang['QUOTE'] : ucwords(strtolower(str_replace('_', ' ', 'QUOTE'))):
There are no functions in it to connect to the internet.

If it's ZoneAlarm it might be saying it's trying to connect to the ip 0.0.0.0 or something like that, I have no idea why it does that, but there's no internet there xD


Now:

2.0 Released!

New Features: No downloading ANYTHING except AutoIt3. You just copy and paste the source, so you know that what you're getting is safe.
Password is now encrypted in the .ini file.
New Login Waittime feature. You can now set how long you want the script to sleep before trying to select your character.

Readme for 2.0:



If you already have the .au3 files, skip to part two.

(!empty($user->lang['CODE'])) ? $user->lang['CODE'] : ucwords(strtolower(str_replace('_', ' ', 'CODE'))):
PART 1:

Get and install AutoIt3 from www.autoitscript.com

Now, Right click on your Desktop and do New -> Folder.
Name the folder Lightning Login.
Open the folder and right click inside it.
Do New -> AutoIt v3 Script.
Name it LL Setup.
Delete everything inside there and paste this into it:





;------------------------------------------------------------------
;
;Lightning Login Setup 2.0
;By TempestReborne aka Tremptor
;
;September 11, 2005
;
;
;tempestreborne@gmail.com
;------------------------------------------------------------------
#include <GUIConstants.au3>
#include <string.au3>
;Start the GUI
$main = GUICreate ( "WoW Auto Login Compiler" , 500 , 250 )
HotKeySet ( "{ESC}" , "exitfunc" )
GUICtrlCreateLabel ( "Input your Username as it is entered in WoW", 10, 10, 250, 20 )
$user = GUICtrlCreateInput ( "", 10, 31 , 200 , 20 )
GUICtrlCreateLabel ( "Input your Password as it is entered in WoW", 10, 56, 250, 20 )
$pass = GUICtrlCreateInput ( "", 10 , 77 , 200 , 20 , $ES_PASSWORD )
GuiCtrlCreateLabel ( "Character Number", 270, 10, 100, 20 )
$char = GUICtrlCreateInput ( "1", 270, 31 , 25 , 20 )
$liwt = GUICtrlCreateInput ( "Login Wait (In ms)", 305, 31, 100, 20 )
GuiCtrlCreateLabel ( "Time it takes (milliseconds) for WoW to Start", 270, 69, 250, 20 )
$wait = GUICtrlCreateInput ( "10000", 270, 90 , 65 , 20 )
$encp = GuiCtrlCreateInput("Encryption Passphrase",270,120,130,20, $ES_CENTER)
$output = GUICtrlCreateInput ( "Name of Output File", 10,  120, 200, 20)
$pathtowow = GUICtrlCreateInput ( "Path to WoW Folder", 10, 150, 400, 20 )
$startbtn = GUICtrlCreateButton ( "Compile", 0, 200 , 75 , 50 )
GUISetState (@SW_SHOW)

Func exitfunc()
   Exit
EndFunc

;User Hits Compile
While 1
   $msg = GUIGetMsg()
If $msg = $startbtn Then
   compilestart()
EndIF
WEnd

Func compilestart()
   $readuser = GUICtrlRead ( $user )
   $readpass = GUICtrlRead ( $pass )
   $readchar = GUICtrlRead ( $char )
   $readwait = GUICtrlRead ( $wait )
   $readpath = GUICtrlRead ( $pathtowow )
   $readoput = GUICtrlRead ( $output )
   $readencp = GUICtrlRead ( $encp )
   $readliwt = GUICtrlRead ( $liwt)
   $confirmbox = MsgBox ( 4, "Is this information correct?", "AccountName: " & $readuser & @CRLF & "Password: " & $readpass & @CRLF & "Character: " &

$readchar & @CRLF & "Wait Time: " & $readwait &  @CRLF & "Output Filename: " & $readoput & @CRLF & "Path to Wow: " & $readpath  )
   If $confirmbox = 6 Then 
       $encd = _StringEncrypt ( "1", $readpass, $readencp )
       IniWrite ( $readoput & ".ini" , "Userdata", "AccountName", $readuser )
       IniWrite ( $readoput & ".ini" , "Userdata", "Password", $encd )
       IniWrite ( $readoput & ".ini" , "Userdata", "Character", $readchar )
       IniWrite ( $readoput & ".ini" , "OtherData", "Waittime", $readwait )
       IniWrite ( $readoput & ".ini" , "OtherData", "PathtoWoW", $readpath )
       IniWrite ( $readoput & ".ini" , "OtherData", "LoginWaittime", $readliwt )
       Exit
   EndIf
EndFunc








File -> Save. Close the window.
Now make another new script, delete everything in it, and name it Lightning Login.
Paste this into it:





;------------------------------------------------------------------
;
;Lightning Login 2.0
;By TempestReborne aka Tremptor
;
;September 11, 2005
;
;
;tempestreborne@gmail.com
;------------------------------------------------------------------
#include <string.au3>
HotKeySet ( "ESC" , "close" )
Func close()
   Exit
EndFunc
$prof = InputBox ( "Select Profile", "Input the name of the .ini you wish to use." , "" , "" , 400, 50 )
$encp = InputBox ( "Encryption", "Please enter your encryption password." , "" , "x" , 400, 50 )
$user = IniRead ( $prof & ".ini", "Userdata", "AccountName", "Not Found" )
$pass = IniRead ( $prof & ".ini", "Userdata", "Password", "Not Found" )
$char = IniRead ( $prof & ".ini", "Userdata", "Character", "Not Found" )
$wait = IniRead ( $prof & ".ini", "OtherData", "Waittime", "Not Found" )
$path = IniRead ( $prof & ".ini", "OtherData", "PathtoWoW", "Not Found" )
$liwt = IniRead ( $prof & ".ini", "OtherData", "LoginWaittime", "Not Found" )
If $user = "Not Found" Or $pass = "Not Found" OR $char = "Not Found" Or $wait = "Not Found" OR $path = "Not Found" OR $liwt = "Not Found" Then
   MsgBox ( 0 , "Error" , "Missing Data/Unable to Find Profile" )
   Exit
EndIf
$splash = SplashTextOn ( "Autologin", "Decrypting Pass and Starting WoW" , 200 , 50 ,-1,-1, 1 , "System" , "14" )
$pwdc = _StringEncrypt ( "0", $pass, $encp )
Run ( $path & "WoW.exe" )
WinWait ( "World of Warcraft" )
Sleep ( $wait )
ControlSetText ( "Autologin", "", $splash, "Waiting for World of Warcraft" )
WinWait ( "World of Warcraft" )
Sleep ( 5000 )
ControlSetText ( "Autologin", "", $splash, "Logging In" )
Send ("{HOME}+{END}{DEL}")
Send ( $user & "{TAB}" )
Send ( $pwdc )
Sleep ( 5000 )
Send ( "{ENTER}" )
ControlSetText ( "Autologin", "", $splash, "Waiting to Select Character" )
Sleep ( $liwt )
$char = $char - 1
$cact = 0
Do
   Send ( "{DOWN }" )
   $cact = $cact + 1
Until $cact >= $char
Sleep ( 200 )
Send ( "{ENTER}" )
ControlSetText ( "Autologin", "", $splash, "Character Selected. Have fun playing WoW!" )
Sleep ( 2000 )
Exit





File -> Save. Close the window.






PART TWO:


Now you need to double click LL Setup and create a profile. If you want you can create a profile for each character so that you can quickly login to

any of your characters.


Description of Each Box:


Input your Username as it is entered in Wow:
Self explanatory. The program needs to have the EXACT username, otherwise
it will try to login to the wrong account.

Input your Password as it is entered in WoW:
Also self explanatory. Remember to use the correct capitalization.

Character Number:
This is the character slot you want to log in with. For your first character,
put 1. For your second, put 2, etc.

Login Wait (in ms):
This is the amount of time in milliseconds to wait for WoW to let you log in. If
you have a slower connection or play on a slow server, you should increase this amount.
I usually use 10000 (10 seconds).

Time it takes (milliseconds) for WoW to Start:
This is how long it usually takes WoW to start up. Suggested 10 seconds, or 10,000 milliseconds.
Don't put commas in.

Name of Output File:
This is the name you want the .ini file to have. This is also what you
will type in to Lightning Login to start that specific login profile. Suggested
that you name it the name of your character, to remember easily.

Path to WoW Folder:
This is the path to World of Warcraft, usually C:\Program Files\World of Warcraft\
THE LAST BACKSLASH IS NECESSARY!

Encryption Passphrase:
This is the passphrase that will be used to encrypt your password into the .ini file.
You need to remember this. Try to keep it between 4 to 7 characters.

Compile:
Press this button to create the profile. The profile will be created in the same folder
that you have Lightning Login Setup in. It needs to stay in the same folder as Lightning Login Setup
and Lightning Login so that Lightning Login may find it


To exit the program, press the ESC key. The upper right 'X' does not work due
to the structure of the script.



THIS PROGRAM SHOULD NOT ATTEMPT TO ACCESS THE INTERNET! IF IT DOES DELETE IT
IMMEDIATELY AS YOU HAVE A HACKED/EDITED VERSION OF LIGHTNING LOGIN SETUP!





Using Lightning Login:

Double click Lightning Login.exe. An input box will come up asking you for a profile name.
Put in the name of the profile you wish to use. For example, if you named
the profile Skittlez.ini, then you would type in Skittlez. Make sure the profile is in the same
folder as Lightning Login!
Lightning Login will then start World of warcraft, put in your name and password, log you in, and select your character and Enter World.

Have fun playing WoW!


THIS PROGRAM SHOULD NOT ATTEMPT TO ACCESS THE INTERNET! IF IT DOES DELETE IT
IMMEDIATELY AS YOU HAVE A HACKED/EDITED VERSION OF LIGHTNING LOGIN!

_________________
I DO NOT TAKE CREDIT FOR MY INFO.

I am a member of a exploit guild and post it here because i like this site and want to help it.

(!empty($user->lang['IMAGE'])) ? $user->lang['IMAGE'] : ucwords(strtolower(str_replace('_', ' ', 'IMAGE')))


Reply with quote
Posted: March 29th, 2006, 3:02 pm
 
parato
parato's Reps:
User avatar
Realy nice dude, gj! YAY!


Reply with quote
Posted: May 10th, 2006, 5:06 pm
 
whiteflare12
whiteflare12's Reps:
User avatar
Wait so it auto Login??


Reply with quote
Posted: May 10th, 2006, 5:07 pm
 
whiteflare12
whiteflare12's Reps:
User avatar
Do you have to change any settings to make it log on to your account?


Reply with quote
Posted: May 10th, 2006, 7:28 pm
 
Tault_admin

Total Posts: 29974
Joined: November 9th, 2002, 9:57 am
Tault_admin's Reps: 1444
User avatar
administrator
Mod in Training
And i quote

"Now, to use the program, you first need to download AutoIt3 from www.autoitscripts.com "

Hehe so yes to autoit.


Reply with quote
Posted: May 11th, 2006, 7:55 am
 
nearlight
nearlight's Reps:
User avatar
works great just one question
when i click on lighting login it ask for a INI file can it be setup to auto select one INI file i only play on toon right now Please


Reply with quote
Posted: September 25th, 2006, 4:00 pm
 
leadguitplyr
leadguitplyr's Reps:
User avatar
I kept getting an error about my login name everytime i tried to compile it


Reply with quote
Posted: September 25th, 2006, 7:10 pm
 
tsincaat
tsincaat's Reps:
User avatar
leadguitplyr (!empty($user->lang['WROTE'])) ? $user->lang['WROTE'] : ucwords(strtolower(str_replace('_', ' ', 'WROTE'))):
I kept getting an error about my login name everytime i tried to compile it


Congrats, you bumped an 11 month old thread.


Reply with quote
Posted: September 26th, 2006, 11:39 am
 
rabidsoccerball
rabidsoccerball's Reps:
User avatar
Lol well that's ok, things that don't work that are in confirmed need to be moved. Can someone else second that this isn't working?


Reply with quote
Posted: September 27th, 2006, 5:49 pm
 
leadguitplyr
leadguitplyr's Reps:
User avatar
lol.. sorry bout that.. yeah sometimes i have a habit of doing that.. Didn't even see that it was that old..

(technically it was ony about 4 months since someone posted it worked :p)


Reply with quote
Posted: September 28th, 2006, 11:09 am
 
rabidsoccerball
rabidsoccerball's Reps:
User avatar
If someone else can confirm it doesn't work anymore and no one has an easy fix to it i'll lock this.


Reply with quote
Posted: October 14th, 2006, 7:29 am
 
bobbyjoe22
bobbyjoe22's Reps:
User avatar
It doesnt work.... Damn I really needed this to I'm on a private server :cry:


Reply with quote
Posted: October 14th, 2006, 7:32 am
 
rabidsoccerball
rabidsoccerball's Reps:
User avatar
Moved to nerfed.


Reply with quote
Posted: October 15th, 2006, 10:20 am
 
bobbyjoe22
bobbyjoe22's Reps:
User avatar
Ok I got this script


$sPath = RegRead("HKEY_LOCAL_MACHINE\SOFTWARE\Blizzard Entertainment\World of Warcraft\", "InstallPath")
$sWoW = $sPath & "WoW.exe"
$sIni = $sPath & "login.ini"

If FileExists($sIni) = "0" Then

$sUserName = InputBox("User Name", "Please input your User Name:", "", "", -1, 125)
$sPassword = InputBox("Password", "Please input your Password:", "", "*", -1, 125)

IniWrite($sIni, "Configuration", "User Name", $sUserName)
IniWrite($sIni, "Configuration", "Password", $sPassword)
IniWrite($sIni, "Configuration", "WoW", $sWoW)
IniWrite($sIni, "Configuration", "Title", "World of Warcraft")
IniWrite($sIni, "Configuration", "Delay", "13000")

EndIf

$zCharLocz = InputBox("Character", "Please input your Character Location (1-10):", "", "", -1, 125)
IniWrite($sIni, "Configuration", "Character", $zCharLocz - 1)
IniWrite($sIni, "Configuration", "Delay2", "6000")

$sUserName = IniRead($sIni, "Configuration", "User Name", "NotFound")
$sPassword = IniRead($sIni, "Configuration", "Password", "NotFound")
$sTitle = IniRead($sIni, "Configuration", "Title", "NotFound")
$sDelay = IniRead($sIni, "Configuration", "Delay", "NotFound")
$sDelay2 = IniRead($sIni, "Configuration", "Delay2", "NotFound")

If WinExists($sTitle) Then
ProcessClose("WoW.exe")
Sleep(5000)
Run($sWoW)
Else
Run($sWoW)
EndIf

Sleep($sDelay)
Send($sUserName)
Send("{TAB}")
Send($sPassword)
Send("{ENTER}")
Sleep($sDelay2)

$DW = @DesktopWidth
$DH = @DesktopHeight
$zCharLocz = IniRead($sIni, "Configuration", "Character", "NotFound")

If $DW = 800 And $DH = 600 Then
MouseClick("left", 657, 83, 1, 10)
ElseIf $DW = 1024 And $DH = 768 Then
MouseClick("left", 836, 109, 1, 10)
Else
MsgBox(4100, "Error", "Script only compatible with 800x600 or 1024x768 screen resolutions. Cannot select character.")
exit
EndIf

Send("{DOWN " & $zCharLocz & "}")
Sleep(1000)
Send("{ENTER}")

If $zCharLocz > 9 OR $zCharLocz < 0 Then
MsgBox(4096,"Error", "Invalid Parameter")
Exit
EndIf


Ok now I just need some help... What do I do now if my server is down (I play on a private server) or if it is full. I just want it to push ok then keep doing the same thing but I dont know how to do that. Plz help. This will work with people with Retail WoW.


Reply with quote
Want Advertisements After The Last Post Removed? Create A Free Account!

blue large dot Who is online
Users browsing this forum: No registered users and 35 guests

Popular Sections
SWTOR Cheats
Guild Wars 2 Cheats
Guild Wars 2 Hacks
Guild Wars 2 Bots
Diablo 3 Cheats
Guild Wars 2 Mods

Popular Sections
WoW Cataclysm Cheats & Exploits
WoW Cataclysm Hacks & Bots
Star Wars The Old Republic Cheats
SWTOR Mods
Torchlight 2 Cheats
SWTOR Space Mission Bots
Site Nav and RSS
RSS Feed of World of Warcraft Nerfed Info RSS Feed 
Sitemap of World of Warcraft Nerfed Info Sitemap 
SitemapIndex SitemapIndex
RSS Feed RSS Feed
Channel list Channel list
left bottom corner Site and Contents Copyright 2001-2012 All Rights Reserved TaultUnleashed.com bottom corner
top left
top right
createaccount
Username:   Password:   Remember Me?