Page 1 of 3 123 LastLast
Results 1 to 15 of 39
  1. #1
    I love myself
    나도 너를 사랑해

    Former Staff
    Premium Member
    Jhem's Avatar
    Join Date
    Mar 2012
    Gender
    male
    Location
    167,646,447
    Posts
    5,150
    Reputation
    1220
    Thanks
    7,395
    My Mood
    Stressed

    How To Make Your Own Injector Using [VB6].

    Hello..Today Im Going To SHow you How To Make A Injecto In VB6

    NOTE This Not Auto Inject...

    --Caption-
    Comman1 - &Browse
    Comman2 - Inject Dll - Hotkey - Num Pad 0
    Comman3 - B&rowse
    Option1 - Exe Name
    Option1 (Add A 2 Option And Name To 1) - Window Name
    Label1 - Waiting....
    Label2 - Injection Status:
    Label3 - DLL Path:
    Label4 - Process EXE name:
    Text1 - None
    Text2 - None

    Example.


    Now For The Code

    Code:
    Private Declare Function GetAsyncKeyState Lib "USER32" (ByVal vKey As Long) As Integer
    Dim Content As String
    Dim DllPath As String
    Dim ExeName As Integer
    
    Private Sub Command1_Click()
    CommonDialog1.Filter = "Library|*.DLL"
    CommonDialog1.ShowOpen
    Text1.Text = CommonDialog1.FileName
    Text1.SetFocus
    End Sub
    
    Private Sub Command2_Click()
    If ExeName = 1 Then
        ProsH = GetHProcExe(Text2.Text)
            If ProsH = 0 Then Label1.Caption = "Cant find process!": Exit Sub
        DllPath = Text1.Text
        InjectDll DllPath, ProsH
    Else
        ProsH = FindProc(Text2.Text)
            If ProsH = 0 Then Label1.Caption = "Cant find process!": Exit Sub
        DllPath = Text1.Text
        InjectDll DllPath, ProsH
    End If
    End Sub
    
    Private Sub Command3_Click()
    CommonDialog1.Filter = "Application|*.EXE"
    CommonDialog1.ShowOpen
    Text2.Text = CommonDialog1.FileTitle
    Text2.SetFocus
    End Sub
    
    Private Sub Form_Load()
    Option1(0).Value = True
    Text2.Text = Load("HProcess", "Box2")
        If Text2.Text = Check Then Text2.Text = ""
    Text1.Text = Load("DllPath", "Box1")
        If Text1.Text = Check Then Text1.Text = ""
    End Sub
    
    Private Sub Form_Unload(Cancel As Integer)
    Call Save("HProcess", "Box2", Text2.Text)
    Call Save("DllPath", "Box1", Text1.Text)
    End Sub
    Private Sub Option1_Click(Index As Integer)
    Select Case Index
        Case 0
            Label4.Caption = "Process EXE name:"
            Command3.Enabled = True
            ExeName = 1
        Case 1
            Label4.Caption = "Process Window Name:"
            Command3.Enabled = False
            ExeName = 2
    End Select
    End Sub
    
    Private Sub Timer1_Timer()
    keyresult = GetAsyncKeyState(96)
        If keyresult = -32767 Then
            If ExeName = 1 Then
        ProsH = GetHProcExe(Text2.Text)
            If ProsH = 0 Then Label1.Caption = "Cant find process!": Exit Sub
        DllPath = Text1.Text
        InjectDll DllPath, ProsH
    Else
        ProsH = FindProc(Text2.Text)
            If ProsH = 0 Then Label1.Caption = "Cant find process!": Exit Sub
        DllPath = Text1.Text
        InjectDll DllPath, ProsH
    End If
        End If
    End Sub
    ...So....

    Add A 3 Module

    And Change The Name To
    Module1 - DllInjector
    Module2 - modGetHProcExe
    Module3 - SaveSets

    ...So Cleare All TXT In Module And The Code For Module

    Modul1 Code

    Code:
    'VB DLL injector
    'By Reckless Youth
    
    'All the shit it takes to make VB to inject dlls...
    Private Declare Function GetProcAddress Lib "kernel32" (ByVal hModule As Long, ByVal lpProcName As String) As Long
    Private Declare Function GetModuleHandle Lib "kernel32" Alias "GetModuleHandleA" (ByVal lpModuleName As String) As Long
    Private Declare Function LoadLibrary Lib "kernel32" Alias "LoadLibraryA" (ByVal lpLibFileName As String) As Long
    Private Declare Function VirtualAllocEx Lib "kernel32" (ByVal hProcess As Long, lpAddress As Any, ByVal dwSize As Long, ByVal fAllocType As Long, FlProtect As Long) As Long
    Public Declare Function WriteProcessMemory Lib "kernel32" (ByVal hProcess As Long, ByVal lpBaseAddress As Any, lpBuffer As Any, ByVal nSize As Long, lpNumberOfBytesWritten As Long) As Long
    Private Declare Function CreateRemoteThread Lib "kernel32" (ByVal ProcessHandle As Long, lpThreadAttributes As Long, ByVal dwStackSize As Long, ByVal lpStartAddress As Any, ByVal lpParameter As Any, ByVal dwCreationFlags As Long, lpThreadID As Long) As Long
    Public ProsH As Long
    
    'The Injection Function
    Public Function InjectDll(DllPath As String, ProsH As Long)
    Dim DLLVirtLoc As Long, DllLength, Inject As Long, LibAddress As Long
    Dim CreateThread As Long, ThreadID As Long
    
    'STEP 1 -  The easy part...Putting the bitch in the process' memory
    Form1.Label1.Caption = "Injecting......"
    'Find a nice spot for your DLL to chill using VirtualAllocEx
    DllLength = Len(DllPath)
    DLLVirtLoc = VirtualAllocEx(ProsH, ByVal 0, DllLength, &H1000, ByVal &H4)
    If DLLVirtLoc = 0 Then Form1.Label1.Caption = "VirtualAllocEx API failed!": Exit Function
    'Inject the Dll into that spot
    Inject = WriteProcessMemory(ProsH, DLLVirtLoc, ByVal DllPath, DllLength, vbNull)
    If Inject = 0 Then Form1.Label1.Caption = "Failed to Write DLL to Process!"
    Form1.Label1.Caption = "Dll Injected...Creating Thread....."
    
    
    'STEP 2 - Loading it in the process
    'This is where it gets a little interesting....
    'Just throwing our Dll into the process isnt going to do shit unless you
    'Load it into the precess address using LoadLibrary.  The LoadLibrary function
    'maps the specified executable module into the address space of the
    'calling process.  You call LoadLibrary by using CreateRemoteThread to
    'create a thread(no shit) that runs in the address space of another process.
    'First we find the LoadLibrary API function and store it
    LibAddress = GetProcAddress(GetModuleHandle("kernel32.dll"), "LoadLibraryA")
    If LibAddress = 0 Then Form1.Label1.Caption = "Can't find LoadLibrary API from kernel32.dll": Exit Function
    'Next, the part the took me damn near 2 hours to figure out - using CreateRemoteThread
    'We set a pointer to LoadLibrary(LibAddress) in our process, LoadLibrary then puts
    'our Dll(DLLVirtLoc) into the process address.  Easy enough right?
    CreateThread = CreateRemoteThread(ProsH, vbNull, 0, LibAddress, DLLVirtLoc, 0, ThreadID)
    If CreateThread = 0 Then Form1.Label1.Caption = "Failed to Create Thead!"
    Form1.Label1.Caption = "Dll Injection Successful!"
    End Function
    Now The For Module2 Cleare All TXT

    Code:
    'I DID NOT CREATE THIS MODULE!  Im in love with who ever did though   ;)
    Public Const PROCESS_ALL_ACCESS As Long = &H1F0FFF
    
    Option Explicit
    Public Declare Function OpenProcess Lib "kernel32" (ByVal dwDesiredAccess As Long, ByVal bInheritHandle As Long, ByVal dwProcessId As Long) As Long
    Public Declare Function FindWindow Lib "USER32" Alias "FindWindowA" (ByVal Classname As String, ByVal WindowName As String) As Long
    Public Declare Function GetWindowThreadProcessId Lib "USER32" (ByVal hwnd As Long, lpdwProcessId As Long) As Long
    Private Declare Function CreateToolhelpSnapshot Lib "kernel32" Alias "CreateToolhelp32Snapshot" (ByVal lFlags As Long, ByVal lProcessID As Long) As Long
    Private Declare Function Process32First Lib "kernel32" (ByVal hSnapShot As Long, uProcess As PROCESSENTRY32) As Long
    Private Declare Function Process32Next Lib "kernel32" (ByVal hSnapShot As Long, uProcess As PROCESSENTRY32) As Long
    Private Declare Sub CloseHandle Lib "kernel32" (ByVal hPass As Long)
    
    
    Private Type PROCESSENTRY32
        dwSize As Long
        cntUsage As Long
        th32ProcessID As Long
        th32DefaultHeapID As Long
        th32ModuleID As Long
        cntThreads As Long
        th32ParentProcessID As Long
        pcPriClassBase As Long
        dwFlags As Long
        szExeFile As String * 260
    End Type
    
    Public Function GetHProcExe(strExeName As String) As Long
    Dim hSnap As Long
        'Create a snapshot of all of the processes, and information
        'about them (saving the handle so we can iterate through the
        'processes)
        hSnap = CreateToolhelpSnapshot(2, 0)
        
    Dim peProcess As PROCESSENTRY32
        peProcess.dwSize = LenB(peProcess)
        
    Dim nProcess As Long
        nProcess = Process32First(hSnap, peProcess)
        
        'Loop through the processes until we find the one we want
        'and return its process handle
        Do While nProcess
            If StrComp(Trim$(peProcess.szExeFile), strExeName, vbTextCompare) _
                = 0 Then
                GetHProcExe = OpenProcess(PROCESS_ALL_ACCESS, False, peProcess.th32ProcessID)
                Exit Function
            End If
            peProcess.szExeFile = vbNullString
            nProcess = Process32Next(hSnap, peProcess)
        Loop
        CloseHandle hSnap
    End Function
    Public Function FindProc(ProcName As String) As Long
    Dim hwnd As Long
    Dim ProcessID As Long
    Dim ProcessHandle As Long
    hwnd = FindWindow(vbNullString, ProcName)
    GetWindowThreadProcessId hwnd, ProcessID
    ProcessHandle = OpenProcess(PROCESS_ALL_ACCESS, False, ProcessID)
    FindProc = ProcessHandle
    End Function
    ...And The Last
    Module3 Code Cleare All TXT

    Code:
    Declare Function WritePrivateProfileString Lib "kernel32" Alias "WritePrivateProfileStringA" (ByVal lpApplicationname As String, ByVal lpKeyName As Any, ByVal lsString As Any, ByVal lplFilename As String) As Long
    Declare Function GetPrivateProfileString Lib "kernel32" Alias "GetPrivateProfileStringA" (ByVal lpApplicationname As String, ByVal lpKeyName As String, ByVal lpDefault As String, ByVal lpReturnedString As String, ByVal nSize As Long, ByVal lpFileName As String) As Long
    Public Check As String
    
    Public Function Load(Section As String, Key As String) As String
    Dim lngResult As Long
    Dim strFileName
    Dim strResult As String * 300
    strFileName = App.Path & "\sets.ini"
    lngResult = GetPrivateProfileString(Section, Key, strFileName, strResult, Len(strResult), strFileName)
    Check = App.Path & "\sets.ini"
    Load = Trim(strResult)
    End Function
    
    Public Function Save(Section As String, Key As String, Content As String)
    Dim lngResult As Long
    Dim strFileName
    strFileName = App.Path & "\sets.ini"
    lngResult = WritePrivateProfileString(Section, Key, Content, strFileName)
    End Function
    So...Desing You Innjector...Ang Make A EXE Your Injector

    How To Mae A EXE

    1.Click The File
    2.You See "Make Project.exe"
    3.Name Your Project Example. "Injector.exe"
    Import In The last ".exe"

    PressThanks...

  2. The Following 2 Users Say Thank You to Jhem For This Useful Post:

    hacker21b (02-17-2013),underpresure (05-03-2012)

  3. #2
    underpresure's Avatar
    Join Date
    Mar 2012
    Gender
    male
    Location
    Umbrella Corporation
    Posts
    491
    Reputation
    10
    Thanks
    245
    My Mood
    Twisted
    like idol! thanks!


    I WAS KNOWN FOR:
    [ Public Release ]
    NoScreenShake + NoMuzzleFlash + AntiMine + AntiM14[] - HideIGN[√new]

    [ Private Hack ]
    NRHeavyTroop[] - PlayerFreeze[] - NoGravityGrenade[] - HideVehicle[√new]

    +++++         HACKING IS NOT A CRIME, IT IS A TALENT         +++++

    Being insecure is a sign of not being completly satisfied with yourself.
    You feel as if someone can easily take your spot!

  4. #3
    Threadstarter
    I love myself
    나도 너를 사랑해

    Former Staff
    Premium Member
    Jhem's Avatar
    Join Date
    Mar 2012
    Gender
    male
    Location
    167,646,447
    Posts
    5,150
    Reputation
    1220
    Thanks
    7,395
    My Mood
    Stressed
    Quote Originally Posted by underpresure View Post
    like idol! thanks!
    Thanks...Like And Share..Happy Hacking

  5. #4
    tagzkienet's Avatar
    Join Date
    Nov 2010
    Gender
    male
    Location
    Location not found.
    Posts
    308
    Reputation
    10
    Thanks
    460
    My Mood
    Blah
    Before Posting any Tutorial.
    improve your english and spelling,so that we can understand what you are saying.
    i think you and your company can understand this.
    Zzz.

    [xD]EksDi.

    TagzkieNet Injectors:
    TagzkieNet Simple Injector (32 & 64 bit)


  6. #5
    catchthis's Avatar
    Join Date
    Jan 2012
    Gender
    male
    Location
    ASM_OPK
    Posts
    167
    Reputation
    10
    Thanks
    99
    My Mood
    Busy
    Quote Originally Posted by tagzkienet View Post
    Before Posting any Tutorial.
    improve your english and spelling,so that we can understand what you are saying.
    i think you and your company can understand this.
    Zzz.
    hahaha..agree many spellings are missing and wrong.....
    Last edited by catchthis; 05-04-2012 at 07:36 AM.

  7. #6
    dungzkii's Avatar
    Join Date
    Nov 2011
    Gender
    male
    Location
    #defiine ADR_MPGH
    Posts
    1,473
    Reputation
    10
    Thanks
    2,175
    My Mood
    Sneaky
    ahahaha .. dami tlang missing wrong grammar pa lol

  8. #7
    Threadstarter
    I love myself
    나도 너를 사랑해

    Former Staff
    Premium Member
    Jhem's Avatar
    Join Date
    Mar 2012
    Gender
    male
    Location
    167,646,447
    Posts
    5,150
    Reputation
    1220
    Thanks
    7,395
    My Mood
    Stressed
    Hehehe...2nd Year Palang AKo Eh...Hindi pa Ako Marunong Mag English............

  9. #8
    tagzkienet's Avatar
    Join Date
    Nov 2010
    Gender
    male
    Location
    Location not found.
    Posts
    308
    Reputation
    10
    Thanks
    460
    My Mood
    Blah
    hindi ba marunong mag english ang mga 2nd year ?
    ano plang year ang marunong na mag english ?
    eh mas marunong pa ang grade 1 sau eh.
    XD

    [xD]EksDi.

    TagzkieNet Injectors:
    TagzkieNet Simple Injector (32 & 64 bit)


  10. #9
    X1RK's Avatar
    Join Date
    Mar 2012
    Gender
    male
    Location
    Pogi Daw Ako xD
    Posts
    31
    Reputation
    10
    Thanks
    43
    @tagzkienet ang yabang mo nmn? porket english speaking kna lumalaki na ang ulo mo?

    ---------- Post added at 11:34 AM ---------- Previous post was at 11:32 AM ----------

    o bka nmn umaasa klng sa google sa pag english speaking mong ayan :P
    Respect List xD!

    X1RK
    D3ath
    [G]CODER
    GodModeHack


    FB Account xD! helenakarl19@yahoo.com

  11. #10
    Threadstarter
    I love myself
    나도 너를 사랑해

    Former Staff
    Premium Member
    Jhem's Avatar
    Join Date
    Mar 2012
    Gender
    male
    Location
    167,646,447
    Posts
    5,150
    Reputation
    1220
    Thanks
    7,395
    My Mood
    Stressed
    uu nga naman na mayabang ka lataga....

    Ni Hindi Mo Nga Ako Tinolongan ......Wag ka man lang Tinolong Saki,....WAlang Hiya....

  12. #11
    foreveryoujizz's Avatar
    Join Date
    Mar 2012
    Gender
    male
    Posts
    56
    Reputation
    10
    Thanks
    2
    @jhemuel123
    kay Nitrowow yan yn ung Wss Coding Injector

    search nyu sa youtuube - wss coding injector

    meron ako nyan yan gamit ko ehh

    ---------- Post added at 07:03 AM ---------- Previous post was at 06:54 AM ----------

    mali pa Code
    Private Sub Command1_Click()
    CommonDialog1.Filter = "Library|*.DLL" <----- Mali pato
    CommonDialog1.ShowOpen
    Text1.Text = CommonDialog1.FileName
    Text1.SetFocus
    End Sub

  13. #12
    Threadstarter
    I love myself
    나도 너를 사랑해

    Former Staff
    Premium Member
    Jhem's Avatar
    Join Date
    Mar 2012
    Gender
    male
    Location
    167,646,447
    Posts
    5,150
    Reputation
    1220
    Thanks
    7,395
    My Mood
    Stressed
    LOL Anng Mali Ikaw Yata Mali ...hahahaaha

  14. #13
    k4m0t3's Avatar
    Join Date
    Mar 2012
    Gender
    male
    Location
    k4m0t3=Work?Busy:WR;
    Posts
    145
    Reputation
    10
    Thanks
    118
    My Mood
    Busy
    bwahahaha mga Filipino nga kayo bwahahaha hilig nyo pasinin ang spelling at grammar ng kapwa nyo
    basta nan dun ung words oks na un maiintidihan n yan ng hindi bulag

    pabasa mo yan sa kaibigan mong puti d yan huhusgahan mag tatanong lang un pag d nya maintidihan but tatawa un after explaining it

    @Jheamuel123
    oks lang un pre, nan dun nmn ung words at point e. mahina rin ako sa english bwahahahah

  15. #14
    catchthis's Avatar
    Join Date
    Jan 2012
    Gender
    male
    Location
    ASM_OPK
    Posts
    167
    Reputation
    10
    Thanks
    99
    My Mood
    Busy
    nag ssalita na ang mga magagaling....bkt na iintindihan nyu ang mga code na yan
    post kau ng post lahat copy paste naman. .

  16. #15
    foreveryoujizz's Avatar
    Join Date
    Mar 2012
    Gender
    male
    Posts
    56
    Reputation
    10
    Thanks
    2
    Quote Originally Posted by catchthis View Post
    nag ssalita na ang mga magagaling....bkt na iintindihan nyu ang mga code na yan
    post kau ng post lahat copy paste naman. .
    @catchthis Thumbs up

Page 1 of 3 123 LastLast

Similar Threads

  1. How to make your own Rank Hack in MW2 :) [Using Cheat Engine]
    By RaveyHax in forum Call of Duty Modern Warfare 2 Tutorials
    Replies: 11
    Last Post: 05-30-2010, 11:31 AM
  2. [Tutorial] How to make your own undetected module in VB6
    By markfracasso11 in forum Visual Basic Programming
    Replies: 17
    Last Post: 10-15-2007, 09:34 AM
  3. [Tutorial] How to make your own undetected module in VB6
    By markfracasso11 in forum WarRock - International Hacks
    Replies: 22
    Last Post: 09-25-2007, 05:35 AM
  4. (TUT)how to make your own warrock menu
    By aprill27 in forum WarRock - International Hacks
    Replies: 0
    Last Post: 09-21-2007, 03:46 PM
  5. How to make your own radiostation?
    By nasir91 in forum General
    Replies: 3
    Last Post: 04-30-2007, 07:25 AM