Results 1 to 3 of 3
  1. #1
    giangho89's Avatar
    Join Date
    Aug 2015
    Gender
    male
    Posts
    15
    Reputation
    10
    Thanks
    1

    Who can share crossfire.dat source to inject dll is not?

    I have this code but do not inject is to crossfire.dat

    Code:
    Public Class Form1
        Private TargetProcessHandle As Integer
        Private pfnStartAddr As Integer
        Private pszLibFileRemote As String
        Private TargetBufferSize As Integer
    
        Public Const PROCESS_VM_READ = &H10
        Public Const TH32CS_SNAPPROCESS = &H2
        Public Const MEM_COMMIT = 4096
        Public Const PAGE_READWRITE = 4
        Public Const PROCESS_CREATE_THREAD = (&H2)
        Public Const PROCESS_VM_OPERATION = (&H8)
        Public Const PROCESS_VM_WRITE = (&H20)
        Dim DLLFileName As String
        Public Declare Function ReadProcessMemory Lib "kernel32" ( _
        ByVal hProcess As Integer, _
        ByVal lpBaseAddress As Integer, _
        ByVal lpBuffer As String, _
        ByVal nSize As Integer, _
        ByRef lpNumberOfBytesWritten As Integer) As Integer
    
        Public Declare Function LoadLibrary Lib "kernel32" Alias "LoadLibraryA" ( _
        ByVal lpLibFileName As String) As Integer
    
        Public Declare Function VirtualAllocEx Lib "kernel32" ( _
        ByVal hProcess As Integer, _
        ByVal lpAddress As Integer, _
        ByVal dwSize As Integer, _
        ByVal flAllocationType As Integer, _
        ByVal flProtect As Integer) As Integer
    
        Public Declare Function WriteProcessMemory Lib "kernel32" ( _
        ByVal hProcess As Integer, _
        ByVal lpBaseAddress As Integer, _
        ByVal lpBuffer As String, _
        ByVal nSize As Integer, _
        ByRef lpNumberOfBytesWritten As Integer) As Integer
    
        Public Declare Function GetProcAddress Lib "kernel32" ( _
        ByVal hModule As Integer, ByVal lpProcName As String) As Integer
    
        Private Declare Function GetModuleHandle Lib "Kernel32" Alias "GetModuleHandleA" ( _
        ByVal lpModuleName As String) As Integer
    
        Public Declare Function CreateRemoteThread Lib "kernel32" ( _
        ByVal hProcess As Integer, _
        ByVal lpThreadAttributes As Integer, _
        ByVal dwStackSize As Integer, _
        ByVal lpStartAddress As Integer, _
        ByVal lpParameter As Integer, _
        ByVal dwCreationFlags As Integer, _
        ByRef lpThreadId As Integer) As Integer
    
        Public Declare Function OpenProcess Lib "kernel32" ( _
        ByVal dwDesiredAccess As Integer, _
        ByVal bInheritHandle As Integer, _
        ByVal dwProcessId As Integer) As Integer
    
        Private Declare Function FindWindow Lib "user32" Alias "FindWindowA" ( _
        ByVal lpClassName As String, _
        ByVal lpWindowName As String) As Integer
    
        Private Declare Function CloseHandle Lib "kernel32" Alias "CloseHandleA" ( _
        ByVal hObject As Integer) As Integer
    
    
        Dim ExeName As String = IO.Path.GetFileNameWithoutExtension(Application.ExecutablePath)
        Private Sub Inject()
            On Error GoTo 1 ' If error occurs, app will close without any error messages
            Timer1.Stop()
            Dim TargetProcess As Process() = Process.GetProcessesByName(TextBox1.Text)
            TargetProcessHandle = OpenProcess(PROCESS_CREATE_THREAD Or PROCESS_VM_OPERATION Or PROCESS_VM_WRITE, False, TargetProcess(0).Id)
            pszLibFileRemote = OpenFileDialog1.FileName
            pfnStartAddr = GetProcAddress(GetModuleHandle("Kernel32"), "LoadLibraryA")
            TargetBufferSize = 1 + Len(pszLibFileRemote)
            Dim Rtn As Integer
            Dim LoadLibParamAdr As Integer
            LoadLibParamAdr = VirtualAllocEx(TargetProcessHandle, 0, TargetBufferSize, MEM_COMMIT, PAGE_READWRITE)
            Rtn = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote, TargetBufferSize, 0)
            CreateRemoteThread(TargetProcessHandle, 0, 0, pfnStartAddr, LoadLibParamAdr, 0, 0)
            CloseHandle(TargetProcessHandle)
    1:      Me.Show()
        End Sub
    
        Private Sub Form1_Load(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles MyBase.Load
            DLLs.Name = "DLLs"
            Button1.Text = "Browse"
    
            Timer1.Interval = 50
            Timer1.Start()
            TextBox1.Text = "crossfire.dat"
        End Sub
    
        Private Sub Button1_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button1.Click
            OpenFileDialog1.Filter = "DLL (*.dll) |*.dll"
            OpenFileDialog1.ShowDialog()
        End Sub
    
        Private Sub Button2_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button2.Click
            For i As Integer = (DLLs.SelectedItems.Count - 1) To 0 Step -1
                DLLs.Items.Remove(DLLs.SelectedItems(i))
            Next
        End Sub
    
        Private Sub Button3_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button3.Click
            DLLs.Items.Clear()
        End Sub
    
        Private Sub Button4_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button4.Click
            If IO.File.Exists(OpenFileDialog1.FileName) Then
                Dim TargetProcess As Process() = Process.GetProcessesByName(TextBox1.Text)
                If TargetProcess.Length = 0 Then
    
                    Me.TextBox2.Text = ("Waiting for " + TextBox1.Text + ".exe")
                Else
                    Timer1.Stop()
                    Me.TextBox2.Text = "Successfully Injected!"
                    Call Inject()
                    If CheckBox1.Checked = True Then
                        End
                    Else
                    End If
                End If
            Else
            End If
        End Sub
    
        Private Sub Timer1_Tick(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Timer1.Tick
            If IO.File.Exists(OpenFileDialog1.FileName) Then
                Dim TargetProcess As Process() = Process.GetProcessesByName(TextBox1.Text)
                If TargetProcess.Length = 0 Then
    
                    Me.TextBox2.Text = ("Waiting for " + TextBox1.Text + ".exe")
                Else
                    Timer1.Stop()
                    '  MsgBox("Successfully Injected!", MsgBoxStyle.Information)
                    Me.TextBox2.Text = "Successfully Injected!"
                    Call Inject()
                    If CheckBox1.Checked = True Then
                        End
                    Else
                    End If
                End If
            Else
            End If
        End Sub
    
        Private Sub OpenFileDialog1_FileOk(ByVal sender As System.Object, ByVal e As System.ComponentModel.CancelEventArgs) Handles OpenFileDialog1.FileOk
            Dim FileName As String
            FileName = OpenFileDialog1.FileName.Substring(OpenFileDialog1.FileName.LastIndexOf("\"))
            Dim DllFileName As String = FileName.Replace("\", "")
            Me.DLLs.Items.Add(DllFileName)
        End Sub
    
        Private Sub Button5_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button5.Click
            Me.Close()
        End Sub
    
        Private Sub RadioButton1_CheckedChanged(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles RadioButton1.CheckedChanged
            Button4.Enabled = True
            Timer1.Enabled = False
        End Sub
    
        Private Sub RadioButton2_CheckedChanged(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles RadioButton2.CheckedChanged
            Button4.Enabled = False
            Timer1.Enabled = True
        End Sub
    End Class

  2. #2
    hoaicn33's Avatar
    Join Date
    Mar 2012
    Gender
    female
    Posts
    7
    Reputation
    10
    Thanks
    1
    This code soure for vb6.0

  3. The Following User Says Thank You to hoaicn33 For This Useful Post:

    giangho89 (08-22-2015)

  4. #3
    giangho89's Avatar
    Join Date
    Aug 2015
    Gender
    male
    Posts
    15
    Reputation
    10
    Thanks
    1
    you can help yourself vb.net code?

Similar Threads

  1. [Help Request] Who can share the perspective of the DLL to me thank you
    By a0976088727 in forum Alliance of Valiant Arms (AVA) Help
    Replies: 0
    Last Post: 04-12-2015, 01:23 PM
  2. [Solved] Who can produce the CrossFire Chinese hackers do?
    By fengzi008 in forum CrossFire Help
    Replies: 5
    Last Post: 08-02-2011, 04:00 PM
  3. [IDEE]hack source code forum for peapel who can script
    By lauwy in forum CrossFire Hack Coding / Programming / Source Code
    Replies: 0
    Last Post: 08-17-2010, 08:56 PM
  4. Who can hack a crossfire account
    By huhula96 in forum CrossFire Help
    Replies: 4
    Last Post: 08-13-2010, 08:01 PM
  5. Who can give me an CoD4 D3D Source for money?
    By matze6633 in forum C++/C Programming
    Replies: 4
    Last Post: 05-02-2009, 06:38 PM