Как написать эксплоит для роблокс


Download Article


Download Article

Making a Roblox exploit is hard. Unlike normal software development, developing a ‘Roblox exploit requires the developer to study Roblox’s internals and how the engine works. It also requires the developer to have good knowledge about Computer Science and how the Windows operating system works internally. While difficult, developing a Roblox exploit is completely feasible, provided you have the patience to do it.

  1. Image titled Develop a Roblox Exploit Step 1

    1

    Download Visual Studio 2019 Community. Visual Studio is Microsoft’s suite of development tools used to create software (programs/applications) for the Windows operating system. Fortunately, Microsoft provides a completely free version of Visual Studio named «Community» for those who collaborates in open-source projects or makes software as a hobby.

  2. Image titled Develop a Roblox Exploit Step 2

    2

    Purchase a reverse engineering tool. The process of reverse engineering is dissecting a program’s internals in order to study its behavior or its code. In Roblox exploiting, this is necessary as you need to know how Roblox works in the inside in order to make hacks for its client[1]
    . There are many reverse engineering tools out here, but the most prominent ones are IDA Pro and Binary Ninja.

    Advertisement

  3. Image titled Develop a Roblox Exploit Step 3

    3

    Obtain a free reverse engineering tool. If you are unwilling to buy a reverse engineering tool, there there are always free reverse engineering tools out here, such as radare2[2]
    or Ghidra[3]
    . However, it’s important to note that their compatibility with your operating system is not guaranteed.

  4. Image titled Develop a Roblox Exploit Step 4

    4

    Obtain a debugger. A debugger is used to locate and fix bugs in software, and in some cases, it’s also used to modify a program’s behavior. While not completely necessary, using a debugger may help you in diagnosing issues in either Roblox’s code or your very own exploits. If you purchased (or plan to purchase) IDA Pro, then you don’t have to obtain a debugger as it already comes with one (the IDA debugger). Else, you can obtain a free debugger from the Internet, such as OllyDbg.

    • Alternatively, if you have Cheat Engine (a popular cheating tool for video games), then you could also use its debugging features, albeit they’re known for their instability.
  5. Advertisement

  1. Image titled Develop a Roblox Exploit Step 5

    1

    Learn a programming language that compiles to native code and is (preferably) natively compatible with the Windows operating system. High level languages such as Lua, Python or Go lacks the features and compatibility needed to develop Roblox exploits, whereas low level languages such as C/C++ and Ada can manipulate structures that are necessary to make a working hack. Additionally, considering that the Roblox client is programmed in C++, it would make sense for you to make your hacks in that language too (but it’s not necessary).

  2. Image titled Develop a Roblox Exploit Step 6

    2

    Read up guides about software reverse engineering. A lot of free ebooks/PDFs about reverse engineering can be found through a simple Google search. Some of them may require deep understanding of how a computer works, but if you narrow down your search to the subjects you specifically need to know (such as reversing C/C++ software[4]
    ), then you can find some relatively easy guides that’ll help you understand the process of reverse engineering.

  3. Image titled Develop a Roblox Exploit Step 7

    3

    Join a community focused on exploiting Roblox. Roblox’s largest exploiting community out here, V3rmillion, contains plenty of guides related to developing and using Roblox exploits. While the majority of users on V3rmillion doesn’t like people who are new to the exploiting scene, some can be highly welcoming and will help you in developing an exploit.

  4. Image titled Develop a Roblox Exploit Step 8

    4

    Read the Roblox source code. In January 2017, a copy of Roblox’s source code was leaked to the public. If you were to obtain a copy of this source code, you could easily study how Roblox’s engine works without having to reverse it through a reverse engineering utility.

    • Beware that obtaining the aforementioned source code can cause issues, either legally or technically (as users were known to infect the source code with malware). However, if you stay around known safe communities, then the chances of finding a clean leak of the source code are higher than anywhere else on the Internet.
  5. Image titled Develop a Roblox Exploit Step 9

    5

    Ask for help from competent reverse engineers and software developers. There is a collection of veteran programmers out here always willing to lend a hand in software development, especially exploit building. Alternatively, you could watch self-teaching videos on reverse engineering, such as the suite of videos offered by GuidedHacking[5]

  6. Advertisement

  1. Image titled Develop a Roblox Exploit Step 10

    1

    Find a medium to release your exploit. While some users want to keep their hack(s) to themselves, some want to release them to the public for the greater good of the Roblox exploiting community. You can easily locate a website to publish your exploit. In fact, any video-game-cheating websites is a good website to post your exploit on.

  2. Image titled Develop a Roblox Exploit Step 11

    2

    Set up a community for your exploit. Some exploits that grew big formed a big, organized community usually revolving around a group chat. Communication software such as Discord is perfect for your exploit’s users as they are free and usually bug-free, but keep in mind that exploiting communities aren’t usually welcome on Discord and you may find yourself or your peers banned. Please note that you don’t have to create a centralized community for your exploit: most free exploits out here doesn’t grow big (this is almost always the case), so their creators usually doesn’t spend their precious time creating a Discord server for their exploits.

  3. Image titled Develop a Roblox Exploit Step 12

    3

    Bring it one step further and consider selling your exploit. Selling or releasing your exploit for free is entirely up to you, but if you happen to be low on funds, then selling your exploit might help you get some money. However, expect selling exploits to be akin to opening a lemonade stand: profits will be modest depending on your advertising strategy. A good price to sell an exploit in accordance with today’s standards is within the range of $15 to $20.

    • Take note that selling an overpriced exploit will always decrease sales, so make sure your exploit’s price is adjusted depending on your hack’s capabilities.
  4. Advertisement

Add New Question

  • Question

    Can I write exploits in Java?

    Tim Newman

    Tim Newman

    Community Answer

    Roblox is based in C, so Java is unlikely to be compatible when it comes to injecting.

  • Question

    Can I write my exploits in Lua?

    Community Answer

    No, you can’t. Lua is used for making a game inside of Roblox. You must use C++ to make a good exploit.

  • Question

    How do I use my exploit?

    Community Answer

    It depends on what exploit you have. Most of the time, you need a ROBLOX game to be open and the DLL file injected before using it.

See more answers

Ask a Question

200 characters left

Include your email address to get a message when this question is answered.

Submit

Advertisement

  • Watch videos on developing hacks for other games, such as Counter-Strike: Global Offensive. While Roblox hacking is very different than most games out here, videos about reversing games that have less security might help you in improving your development skills.

  • Stay in constant contact with the exploiting community. Roblox’s hacking and exploiting community is very volatile and grows every day, so things are bound to change when you least expect it. Going on your favorite exploiting forums every day is a good way to keep up with the events of the exploit scene.

  • Do not make an exploit targeting a specific entity or group. Exploiting should always be for fun, not for harm. If you intend to harm others, then be prepared for others to respond accordingly.

Show More Tips

Thanks for submitting a tip for review!

Advertisement

  • Look out for scammers. If you are selling an exploit, then make sure your sales process is very safe and uses an untraceable service for payments, such as Bitcoin or Stripe. There are malignant people out here who simply wishes to scam you out of your money or obtain your exploit for free (or gain access to your bank account(s) and private information in the worse scenarios!), so using a secure and anonymous payment processor such as Bitcoin is highly recommended.

  • Do not plagiarize. Exploit plagiarism is an ongoing issue in the Roblox exploit scene and unfortunately, it’s heavily undetectable. Certain exploits such as «SirHurt», «ProtoSmasher», «Sentinel» and «Proxo» are known to be simply a combination of public exploits put together then sold on the market without crediting their original creators. Plagiarizing will ultimately end up in the destruction of your very own reputation.

Advertisement

References

About This Article

Thanks to all authors for creating a page that has been read 97,855 times.

Did this article help you?


Download Article


Download Article

Making a Roblox exploit is hard. Unlike normal software development, developing a ‘Roblox exploit requires the developer to study Roblox’s internals and how the engine works. It also requires the developer to have good knowledge about Computer Science and how the Windows operating system works internally. While difficult, developing a Roblox exploit is completely feasible, provided you have the patience to do it.

  1. Image titled Develop a Roblox Exploit Step 1

    1

    Download Visual Studio 2019 Community. Visual Studio is Microsoft’s suite of development tools used to create software (programs/applications) for the Windows operating system. Fortunately, Microsoft provides a completely free version of Visual Studio named «Community» for those who collaborates in open-source projects or makes software as a hobby.

  2. Image titled Develop a Roblox Exploit Step 2

    2

    Purchase a reverse engineering tool. The process of reverse engineering is dissecting a program’s internals in order to study its behavior or its code. In Roblox exploiting, this is necessary as you need to know how Roblox works in the inside in order to make hacks for its client[1]
    . There are many reverse engineering tools out here, but the most prominent ones are IDA Pro and Binary Ninja.

    Advertisement

  3. Image titled Develop a Roblox Exploit Step 3

    3

    Obtain a free reverse engineering tool. If you are unwilling to buy a reverse engineering tool, there there are always free reverse engineering tools out here, such as radare2[2]
    or Ghidra[3]
    . However, it’s important to note that their compatibility with your operating system is not guaranteed.

  4. Image titled Develop a Roblox Exploit Step 4

    4

    Obtain a debugger. A debugger is used to locate and fix bugs in software, and in some cases, it’s also used to modify a program’s behavior. While not completely necessary, using a debugger may help you in diagnosing issues in either Roblox’s code or your very own exploits. If you purchased (or plan to purchase) IDA Pro, then you don’t have to obtain a debugger as it already comes with one (the IDA debugger). Else, you can obtain a free debugger from the Internet, such as OllyDbg.

    • Alternatively, if you have Cheat Engine (a popular cheating tool for video games), then you could also use its debugging features, albeit they’re known for their instability.
  5. Advertisement

  1. Image titled Develop a Roblox Exploit Step 5

    1

    Learn a programming language that compiles to native code and is (preferably) natively compatible with the Windows operating system. High level languages such as Lua, Python or Go lacks the features and compatibility needed to develop Roblox exploits, whereas low level languages such as C/C++ and Ada can manipulate structures that are necessary to make a working hack. Additionally, considering that the Roblox client is programmed in C++, it would make sense for you to make your hacks in that language too (but it’s not necessary).

  2. Image titled Develop a Roblox Exploit Step 6

    2

    Read up guides about software reverse engineering. A lot of free ebooks/PDFs about reverse engineering can be found through a simple Google search. Some of them may require deep understanding of how a computer works, but if you narrow down your search to the subjects you specifically need to know (such as reversing C/C++ software[4]
    ), then you can find some relatively easy guides that’ll help you understand the process of reverse engineering.

  3. Image titled Develop a Roblox Exploit Step 7

    3

    Join a community focused on exploiting Roblox. Roblox’s largest exploiting community out here, V3rmillion, contains plenty of guides related to developing and using Roblox exploits. While the majority of users on V3rmillion doesn’t like people who are new to the exploiting scene, some can be highly welcoming and will help you in developing an exploit.

  4. Image titled Develop a Roblox Exploit Step 8

    4

    Read the Roblox source code. In January 2017, a copy of Roblox’s source code was leaked to the public. If you were to obtain a copy of this source code, you could easily study how Roblox’s engine works without having to reverse it through a reverse engineering utility.

    • Beware that obtaining the aforementioned source code can cause issues, either legally or technically (as users were known to infect the source code with malware). However, if you stay around known safe communities, then the chances of finding a clean leak of the source code are higher than anywhere else on the Internet.
  5. Image titled Develop a Roblox Exploit Step 9

    5

    Ask for help from competent reverse engineers and software developers. There is a collection of veteran programmers out here always willing to lend a hand in software development, especially exploit building. Alternatively, you could watch self-teaching videos on reverse engineering, such as the suite of videos offered by GuidedHacking[5]

  6. Advertisement

  1. Image titled Develop a Roblox Exploit Step 10

    1

    Find a medium to release your exploit. While some users want to keep their hack(s) to themselves, some want to release them to the public for the greater good of the Roblox exploiting community. You can easily locate a website to publish your exploit. In fact, any video-game-cheating websites is a good website to post your exploit on.

  2. Image titled Develop a Roblox Exploit Step 11

    2

    Set up a community for your exploit. Some exploits that grew big formed a big, organized community usually revolving around a group chat. Communication software such as Discord is perfect for your exploit’s users as they are free and usually bug-free, but keep in mind that exploiting communities aren’t usually welcome on Discord and you may find yourself or your peers banned. Please note that you don’t have to create a centralized community for your exploit: most free exploits out here doesn’t grow big (this is almost always the case), so their creators usually doesn’t spend their precious time creating a Discord server for their exploits.

  3. Image titled Develop a Roblox Exploit Step 12

    3

    Bring it one step further and consider selling your exploit. Selling or releasing your exploit for free is entirely up to you, but if you happen to be low on funds, then selling your exploit might help you get some money. However, expect selling exploits to be akin to opening a lemonade stand: profits will be modest depending on your advertising strategy. A good price to sell an exploit in accordance with today’s standards is within the range of $15 to $20.

    • Take note that selling an overpriced exploit will always decrease sales, so make sure your exploit’s price is adjusted depending on your hack’s capabilities.
  4. Advertisement

Add New Question

  • Question

    Can I write exploits in Java?

    Tim Newman

    Tim Newman

    Community Answer

    Roblox is based in C, so Java is unlikely to be compatible when it comes to injecting.

  • Question

    Can I write my exploits in Lua?

    Community Answer

    No, you can’t. Lua is used for making a game inside of Roblox. You must use C++ to make a good exploit.

  • Question

    How do I use my exploit?

    Community Answer

    It depends on what exploit you have. Most of the time, you need a ROBLOX game to be open and the DLL file injected before using it.

See more answers

Ask a Question

200 characters left

Include your email address to get a message when this question is answered.

Submit

Advertisement

  • Watch videos on developing hacks for other games, such as Counter-Strike: Global Offensive. While Roblox hacking is very different than most games out here, videos about reversing games that have less security might help you in improving your development skills.

  • Stay in constant contact with the exploiting community. Roblox’s hacking and exploiting community is very volatile and grows every day, so things are bound to change when you least expect it. Going on your favorite exploiting forums every day is a good way to keep up with the events of the exploit scene.

  • Do not make an exploit targeting a specific entity or group. Exploiting should always be for fun, not for harm. If you intend to harm others, then be prepared for others to respond accordingly.

Show More Tips

Thanks for submitting a tip for review!

Advertisement

  • Look out for scammers. If you are selling an exploit, then make sure your sales process is very safe and uses an untraceable service for payments, such as Bitcoin or Stripe. There are malignant people out here who simply wishes to scam you out of your money or obtain your exploit for free (or gain access to your bank account(s) and private information in the worse scenarios!), so using a secure and anonymous payment processor such as Bitcoin is highly recommended.

  • Do not plagiarize. Exploit plagiarism is an ongoing issue in the Roblox exploit scene and unfortunately, it’s heavily undetectable. Certain exploits such as «SirHurt», «ProtoSmasher», «Sentinel» and «Proxo» are known to be simply a combination of public exploits put together then sold on the market without crediting their original creators. Plagiarizing will ultimately end up in the destruction of your very own reputation.

Advertisement

References

About This Article

Thanks to all authors for creating a page that has been read 97,855 times.

Did this article help you?

Introduction.

This guide will cover the basics of ROBLOX exploiting, don’t expect something super extreme or anything. Like how to find scripts and which executors you should use, and if they are safe or not like i said don’t expect something super extreme.

Executors. [Exploits]

You will need an executor in order to start exploiting in roblox, which is also called an «Exploit» there are free ones and paid ones. I will list the safe ones including paid and free ones. Also for MAC users there is only one free exploit and one paid, they will also be included in the list.

Paid exploits.

  • Synapse X ($15 — $20) Best exploit can execute every script also, there are exclusive scripts for this executor only. It can execute even the most heavy scripts in the exploiting community.

  • Link: https://x.synapse.to/

  • ProtoSmasher ($15) Very good exploit can execute lots of scripts, and heavy scripts but it dies slowly in popularity. Some people get confused of how to use it, so i suggest you watch a tutorial on YouTube.

  • Link: https://protosmasher.net/

  • Sentinel ($15) Decent exploit but its not worth it, save for ProtoSmasher or Synapse X. The UI is very cool but in terms of power, ProtoSmasher and Synapse X are better.

  • Link: https://sentinel.to/purchase

  • SirHurt ($10) A good exploit it runs paid scripts, and it haves decent injection. However its made from a Pedo, if you wanna buy it from him good for you. But im not gonna give a link for that one. Also some people say it steals your info.

  • NoobHaxx ($3) Not suggested its very bad i suggest you pick the free ones and not this, but if you want it for collecting i will leave the link down here.

  • Link: https://www.popmusiclovers.net/first.php

Free exploits.

  • KRNL-[Free] One of the best exploits out there, even better than some paid ones. Its worth getting it because it can execute most paid scripts and, a lot of heavy scripts that other exploits can’t.

  • Link: krnl.ca

  • Oxygen U-[Free] Very decent exploit a good option if KRNL is down however, its not as good as KRNL but its still good for a backup executor.

  • Link: https://oxygenu.xyz/

  • Fluxus-[Free] Decent exploit it will get the job done, executes some good scripts and its very good for MAC.

  • Link: https://fluxteam.xyz/

MAC.

  • Script-Ware ($13) Very good exploit for MAC however, if you don’t have the money get Fluxus its also very good.

  • Link: https://script-ware.com/

  • Fluxus-[Free] The only MAC executor that is free and safe, if you see anything else its probably skidded or trash.

  • Link: https://fluxteam.xyz/

[THE EXPLOITS ABOVE ARE SAFE AND DON’T CONTAIN ANY VIRUSES.]

What are the risks?

Exploiting on roblox breaks their T.O.S [Terms Of Service] and they have the rights to ban you however, most of the exploits are undetectable so you probably won’t have a problem. Also roblox moderation is horrible so you are unlikely to get banned. Exploit ONLY on an alt account never risk your main, things like VPN’s are unnecessary. These type of bans last for 1-14 days but sometimes, you can even get your account deleted.

Common issues.

  1. The DLL file is missing. Solution: Turn your antivirus off.

  2. The exploit doesn’t inject and crashes. Solution: Wait until the exploit updates because its patched.

  3. Chrome keeps blocking the file. Solution: Go at downloads and click «Allow dangerous file» don’t worry its a false positive.

  4. Roblox is being very slow and the game doesn’t load. Solution: Your PC is overloaded or your using it too much, restart it and give it a few minutes. Then it should work.

  5. The files keep getting deleted even if my antivirus is off. Solution: You have another antivirus expect windows defender that has real time protection on, just go at the other antivirus and disable real time protection.

  6. I can’t unpack the exploit. Solution: Get WinRAR or 7zip in order to unpack it.

Using the exploits.

Go at a game then click inject, once it injects execute a script and have fun exploiting. Its nothing too complicated just remember this and you will be fine.

Serversides and FE.

A few years ago you must remember when you could kill other players, or use admin commands on them like flinging them or bring them to you. All of this stopped when FE came and made it so the client wouldn’t replicate to the server. You can still fly and teleport to them but, you can’t kill them with some crazy morphs or fling them. You can still do these things with a SS-Serverside your probably wondering what the is that, let me explain an SS is a part of the game that got infected with a free model that contains it inside. In other words the game haves a backdoor, which means the commands you execute with a SS are visible to everyone since its a part of the game.

TOPK3K ($20 — $25) Very good SS has a lot of infected games, and tons of commands you can use on other players. Its worth buying in my opinion.

Link: https://topkek.gg/

Sinner SS [Free] Its free so don’t complain, it haves very small games but its still kinda decent.

Roblox Lua.

If you want to learn roblox Lua to make your own scripts and stuff, a good place to start off is the dev forum. But if you are looking for more specific exploiting sources, V3MILLION is one of the best you can find. If you want to learn some basic Lua tutorials you can watch some on YouTube, like how to make your own scripts and stuff.

How to find scripts?

Go to V3MILLION or robloxscripts.com you can also get very good scripts from YouTube descriptions but, make sure that they are text files or Lua files and NEVER exe files. Thats how you can easily find scripts, if you want to make your own read the text above.

INSPIRATION. [READ]

Just to make things clear, i didn’t stole anything or copy anything i did it all by myself. I just took inspiration from a post on r/RobloxExploiting. I don’t know if the creator that i took inspiration from wants me to say his name. So i will wait for a response and not say it if he doesn’t want me to.**

I made this guide because a lot of people need it.

Exploit-Template-with-WRDAPI

Imgur Image

Quickstart for creating a Roblox exploit with the C# WeAreDevs API
https://wearedevs.net/d/Exploit%20API

*You can find the built/exported .exe in the «/release» folder

*WeAreDevs_API.dll must always be in the same folder as your built .exe file

*When sharing with friends, I would build in x86 release mode

https://github.com/WeAreDevs-Official/Exploit-Template-with-WRDAPI

Last significant update: January 21, 2022

WeAreDevs Exploit API C#

WeAreDevs API v1 code example

Stop searching, «How to make a roblox exploit» on Google. Stop waiting for exploit developers to fix their stuff. In this day and age, anyone can easily create an exploit using our API. The WeAreDevs Exploit API powers some of the popular exploits. Custom commands can easily be implemented with plain Lua scripts. Massive power is introduced with a full-featured Lua executor and a Lua C executor. It’s completely free and interruptions are none! No adware, key systems, or any other form of heavy advertising. Feel free to sell it, give it out to friends, make YouTube videos, or create something for yourself.

This API has grown largely in capability from when the project was first released. Crashes are rare. Memory management is reliable. It can execute complicated scripts such as Dex Explorer and script hubs like OwlHub. It can run loadstrings. HttpGet() is bypassed, meaning it can return content from any website. There’s very little work you need to do on your end. We’ll take care of the disgustingly complicated weekly unpatches, so you can put all your focus on the user interface. For a slightly more detailed list of possibilities, just read the documentation below.

If you need any help with the API, feel free to create a help thread on the forum.

Full fledged example: https://github.com/WeAreDevs-Official/Exploit-Template-with-WRDAPI

API Last modified: August 3, 2021

Doc Last modified: August 3, 2021

API Methods

List of methods and valid parameters(Given you used the naming convention above)

ExploitAPI() Create the ExploitAPI() object to call the following methods from
LaunchExploit() Before doing anything, you will need to launch the exploit. This will check if it’s patched, inject the necessary tools, etc.
SendLuaScript(string_LuaScript) Takes in a string and executes the string as a Lua script
SendLuaCScript(string_LuaCScript) Takes in a string and executes the string as a Lua C script. Refer to the Lua C Parser documentation
isAPIAttached() Returns true if the module is attached, false otherwise.

Custom Lua Environment

To get around some of the RLua limits, we added custom methods that we felt were needed to the Lua environment.

Unique Custom Functions
set_fps_cap(int) Set a custom FPS limit. The game engine’s default is 60.
hookfunction((function)old, (function)hook) Hooks function ‘old’, replacing it with the function ‘hook’. The old function is returned.

Simulated Mouse Control
MouseMoveRel(int x, int y)

Moves mouse cursor x pixels left/right and y pixels up/down from the current position.

Aliases: mousemoverel, MouseMoveRelative, mousemoverelative

MouseScroll(int y)

Simulates mouse to scroll up/down by y pixels.

Aliases: mousescroll

MouseButton1Click()

Sends left button click signal.

MouseButton1Press()

Sends left mouse button down signal.

MouseButton1Release()

Sends left mouse button up signal.

MouseButton2Click()

Sends right button click signal.

MouseButton2Press()

Sends right mouse button down signal.

MouseButton2Release()

Sends right mouse button up signal.


Console Library
rconsoleprint(string text) Opens a console which displays the specified text plainly.
rconsolewarn(string text) Opens a console which displays the specified text as a warning.
rconsoleerr(string text) Opens a console which displays the specified text as an error.
rconsolename(string text) Sets the name

Drawing Library

Example Script


    newSquare = Drawing.new("Square")
    newSquare.Position = Vector2.new(0,0)
    newSquare.Size = Vector2.new(50,50)
    newSquare.Color = Color3.new(0, 1, 0)
    newSquare.Thickness = 16
    newSquare.Rounding = 0
    newSquare.Filled = true
    newSquare.Transparency = 0.5
                        

Drawing Canvas

Drawing.new(string ClassName) Creates a new Drawing object based on the given class name and returns it.
Drawing.clear() Clears the Drawing canvas.

Drawing Classes

Base — All Drawing classes inherit these properties and functions.

  • bool Visible
  • int ZIndex
  • void Remove()

Line

  • Vector2 From
  • Vector2 To
  • Color3 Color
  • float Thickness
  • float Transparency

Text

  • string Text
  • Vector2 Position
  • float Size
  • Color3 Color
  • bool Center
  • bool Outline
  • float Transparency
  • Vector2 TextBounds [readonly]

Square

  • Vector2 Position
  • Vector2 Size
  • Color3 Color
  • float Thickness
  • bool Filled
  • float Transparency

Circle

  • Vector2 Position
  • float Radius
  • Color3 Color
  • float Thickness
  • bool Filled
  • float Transparency
  • int NumSides

Triangle

  • Vector2 PointA
  • Vector2 PointB
  • Vector2 PointC
  • Color3 Color
  • float Thickness
  • bool Filled
  • float Transparency

Remade RLua Functions
game:HttpGet(string url)

Fetches text from the given URL. game:HttpGet() wraps this so there is URL bypass.

Aliases: httpget


Included Known Libraries
Lua BitOp «bit lib» http://bitop.luajit.org/
Debug More information

Note that the Lua environment implements custom wrapping for: getrawmetatable, loadstring, HttpGet, setreadonly, isreadonly, getrenv, getgenv. This is done to improve execution capability.

Lua C Parser in SendLuaCScript()

Documentation specific to the Lua C parser as used in the SendLuaCScript() function. This is an opinionated design specific to the WRD API. It is used to interact with the wrapped Lua C API. Learn more about Lua C here.

Example Script


    getglobal print
    pushstring Hello world!
    pcall 1 0 0
                        

Example Call


    SendLuaCScript("getglobal printnpushstring Hello world!npcall 1 0 0")
                        

Available Functions
getglobal <global> Example: getglobal game
getfield <index> <field> Example: getfield -1 Workspace
setfield <index> <field> Example: setfield -2 Position
pushvalue <index> Example: pushvalue -6
pushstring <string> Example: pushstring Hello world!
pushnumber <index> Example: pushnumber 100
pcall <nargs> <nresults> <errfunc> Example: pcall 1 0 0
call <nargs> <nresults> Example: call 1 0
emptystack

Example: emptystack

Alias for «settop 0»

settop <top> Example: settop 0
pushboolean <bool> Example: pushboolean false
gettop

Example: gettop

Print’s the top of the stack’s index to the WRD API console

pushnil Example: pushnil
next <index> Example: next -2
pop <number> Example: pop 5
insert <index> Example: insert -2
createtable <narr> <nrec> Example: createtable 0 3
settable <index> Example: settable -3
tonumber <index>

Example: tonumber -1

Prints the index’s number value to the WRD API console

tostring <index>

Example: tonumber -1

Prints the index’s string value to the WRD API console

touserdata <index>

Example: touserdata -2

Print’s the memory address of the index to the WRD API console

Понравилась статья? Поделить с друзьями:
  • Как написать экскурсию примеры написания
  • Как написать экскурсию для детей
  • Как написать экономическую часть диплома
  • Как написать экономическое эссе
  • Как написать экономическое обоснование пример для киви кошелька