Page 1 of 2 12 LastLast
Results 1 to 15 of 18
  1. #1
    ReseviC's Avatar
    Join Date
    May 2016
    Gender
    male
    Location
    BEClient.dll
    Posts
    354
    Reputation
    10
    Thanks
    3,430
    My Mood
    Busy

    Cool Making Injector !

    Well , I Decided To Make Tutorial of HowTo Make Injector
    for Windows 10 , 8 , 7 .

    > Download Visual Studio 2012 = https://www.microsof*****m/en-sg/downl....aspx?id=30678
    > If U All Have Visual Studio , Tht Would Be Easy !

    > Just Follow The video carefully , And Eyes On The Video , If it too fast , Pause the video .

    Here =


    > U can DLL Name like this =


    Thumbs Up ! Thank You ! That Just A Easy Tutorial , I bet People on this mpgh can do it
    Good Luck !

    using System.Diagnostics;
    using System;
    using System.Windows.Forms;
    using System.Runtime.InteropServices;



    [DllImport("kernel32", ExactSpelling = true, CharSet = CharSet.Ansi, SetLastError = true)]
    public static extern int ReadProcessMemory(int hProcess, int lpBaseAddress, string lpBuffer, int nSize, ref int lpNumberOfBytesWritten);

    [DllImport("kernel32", EntryPoint = "LoadLibraryA", ExactSpelling = true, CharSet = CharSet.Ansi, SetLastError = true)]
    public static extern int LoadLibrary(string lpLibFileName);

    [DllImport("kernel32", ExactSpelling = true, CharSet = CharSet.Ansi, SetLastError = true)]
    public static extern int WriteProcessMemory(System.IntPtr hProcess, int lpBaseAddress, string lpBuffer, int nSize, int lpNumberOfBytesWritten);

    [DllImport("kernel32", ExactSpelling = true, CharSet = CharSet.Ansi, SetLastError = true)]
    public static extern int VirtualAllocEx(System.IntPtr hProcess, int lpAddress, int dwSize, int flAllocationType, int flProtect);

    [DllImport("kernel32", ExactSpelling = true, CharSet = CharSet.Ansi, SetLastError = true)]
    public static extern int GetProcAddress(int hModule, string lpProcName);

    [DllImport("kernel32", ExactSpelling = true, CharSet = CharSet.Ansi, SetLastError = true)]
    public static extern int CreateRemoteThread(System.IntPtr hProcess, int lpThreadAttributes, int dwStackSize, int lpStartAddress, int lpParameter, int dwCreationFlags, int lpThreadId);

    [DllImport("Kernel32", EntryPoint = "GetModuleHandleA", ExactSpelling = true, CharSet = CharSet.Ansi, SetLastError = true)]
    private static extern int GetModuleHandle(string lpModuleName);

    [DllImport("kernel32.dll")]
    public static extern IntPtr OpenProcess(int dwDesiredAccess, bool bInheritHandle, int dwProcessId);

    [DllImport("kernel32", EntryPoint = "CloseHandle")]
    private static extern int CloseHandle(System.IntPtr hObject);

    [DllImport("user32", EntryPoint = "FindWindowA", ExactSpelling = true, CharSet = CharSet.Ansi, SetLastError = true)]
    private static extern int FindWindow(string lpClassName, string lpWindowName);

    void Inject()
    {
    System.IntPtr TargetProcessHandle;
    int TargetBufferSize;
    String pszLibFileRemote;
    int pfnStartAddr;
    Process[] TargetProcess = Process.GetProcessesByName("BlackShot");
    TargetProcessHandle = OpenProcess(0x1F0FFF, false, TargetProcess[0].Id);
    pszLibFileRemote = Application.StartupPath + ("\\SILK.dll");
    pfnStartAddr = GetProcAddress(GetModuleHandle("Kernel32.dll"), "LoadLibraryA");
    TargetBufferSize = 1 + pszLibFileRemote.Length;
    int Rtn;
    int LoadLibParamAdr;
    LoadLibParamAdr = VirtualAllocEx(TargetProcessHandle, 0, TargetBufferSize, 4096, 4);
    Rtn = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote, TargetBufferSize, 0);
    CreateRemoteThread(TargetProcessHandle, 0, 0, pfnStartAddr, LoadLibParamAdr, 0, 0);
    CloseHandle(TargetProcessHandle);
    }

    private void timer1_Tick(object sender, EventArgs e)
    {
    Process[] TargetProcess = Process.GetProcessesByName("BlackShot");
    if (TargetProcess.Length == 0)
    { }
    else
    {
    Inject();
    timer1.Stop();
    this.Close();
    }
    }
    Last edited by ReseviC; 08-06-2016 at 11:19 PM.

  2. The Following 4 Users Say Thank You to ReseviC For This Useful Post:

    DangeBlazer (05-17-2017),firas004 (09-22-2016),foxgirl (12-15-2016),jhoowqwe (08-07-2016)

  3. #2
    CEman's Avatar
    Join Date
    Jan 2016
    Gender
    male
    Posts
    2
    Reputation
    10
    Thanks
    0
    its work 64bit? pls try on notepad

  4. #3
    HaXiNgRuLeZ's Avatar
    Join Date
    Jun 2016
    Gender
    male
    Posts
    443
    Reputation
    40
    Thanks
    3,007
    My Mood
    Cynical
    Quote Originally Posted by CEman View Post
    its work 64bit? pls try on notepad
    What!!!...
    Are you kidding me? coding in notepad? this application not a text dudes...
    Join MPGH : Jun 2016
    ~30/100 Comeback~









  5. #4
    rushil69's Avatar
    Join Date
    Nov 2014
    Gender
    male
    Location
    ❗❶❷❼.⓿.⓿.❶❗
    Posts
    435
    Reputation
    10
    Thanks
    825
    My Mood
    Devilish
    Quote Originally Posted by CEman View Post
    its work 64bit? pls try on notepad
    LOL xD You cant compile with NotePad Dude . Download visual Studios. It is free
    Last edited by rushil69; 09-25-2016 at 05:25 AM.
    RUSHIL69 == rE-BoOt

  6. #5
    Ray's Avatar
    Join Date
    Oct 2012
    Gender
    male
    Location
    H
    Posts
    897
    Reputation
    10
    Thanks
    427
    Nice tutorial .



  7. #6
    Katz.'s Avatar
    Join Date
    Sep 2016
    Gender
    male
    Location
    Posts
    222
    Reputation
    15
    Thanks
    34
    You didn't even show us how to edit the injector like the background and stuff

  8. #7
    something1234567's Avatar
    Join Date
    Jan 2016
    Gender
    male
    Posts
    201
    Reputation
    13
    Thanks
    24
    Quote Originally Posted by Katz. View Post
    You didn't even show us how to edit the injector like the background and stuff
    You're kidding right?

  9. #8
    RuShi's Avatar
    Join Date
    Jan 2016
    Gender
    male
    Location
    File Not Found 404!
    Posts
    2,531
    Reputation
    210
    Thanks
    13,009
    My Mood
    Innocent
    Quote Originally Posted by Katz. View Post
    You didn't even show us how to edit the injector like the background and stuff
    Well , no need tutorial for that . Thats a simple things that you should know .


    MPGH History:
    Member: 02/1/2016
    Contributor: 29/6/2016
    Minion: 25/8/2016
    Former Staff: 07/02/2017
    Minion: 21/9/2017

  10. #9
    tarantino1's Avatar
    Join Date
    Sep 2016
    Gender
    male
    Posts
    1
    Reputation
    10
    Thanks
    0
    Hi guys, I have a question when I click on the timer Run command should appear like the footage is but I do not appear
    Maybe we can make a ready and upload the file
    Excuse me for my english

  11. #10
    kpmnoob's Avatar
    Join Date
    Nov 2016
    Gender
    female
    Posts
    20
    Reputation
    10
    Thanks
    2
    why i cant detect blackshot process in game ?

  12. #11
    rushil69's Avatar
    Join Date
    Nov 2014
    Gender
    male
    Location
    ❗❶❷❼.⓿.⓿.❶❗
    Posts
    435
    Reputation
    10
    Thanks
    825
    My Mood
    Devilish
    Quote Originally Posted by kpmnoob View Post
    why i cant detect blackshot process in game ?
    did you do everything correctly, Like the proccess name ? The dll Name?
    Proccess Name = BlackShot not Blackshot
    RUSHIL69 == rE-BoOt

  13. #12
    fazilaynoor's Avatar
    Join Date
    Nov 2013
    Gender
    male
    Posts
    40
    Reputation
    10
    Thanks
    194
    My Mood
    Confused
    Quote Originally Posted by rushil69 View Post


    did you do everything correctly, Like the proccess name ? The dll Name?
    Proccess Name = BlackShot not Blackshot
    me also same cant detect blackshot
    using System;
    using System.Collections.Generic;
    using System.ComponentModel;
    using System.Data;
    using System.Drawing;
    using System.Linq;
    using System.Text;
    using System.Threading.Tasks;
    using System.Windows.Forms;
    using System.Diagnostics;
    using System.Windows.Forms;
    using System.Runtime.InteropServices;

    namespace Injector
    {
    public partial class Form1 : Form
    {
    [DllImport("kernel32", ExactSpelling = true, CharSet = CharSet.Ansi, SetLastError = true)]
    public static extern int ReadProcessMemory(int hProcess, int lpBaseAddress, string lpBuffer, int nSize, ref int lpNumberOfBytesWritten);

    [DllImport("kernel32", EntryPoint = "LoadLibraryA", ExactSpelling = true, CharSet = CharSet.Ansi, SetLastError = true)]
    public static extern int LoadLibrary(string lpLibFileName);

    [DllImport("kernel32", ExactSpelling = true, CharSet = CharSet.Ansi, SetLastError = true)]
    public static extern int WriteProcessMemory(System.IntPtr hProcess, int lpBaseAddress, string lpBuffer, int nSize, int lpNumberOfBytesWritten);

    [DllImport("kernel32", ExactSpelling = true, CharSet = CharSet.Ansi, SetLastError = true)]
    public static extern int VirtualAllocEx(System.IntPtr hProcess, int lpAddress, int dwSize, int flAllocationType, int flProtect);

    [DllImport("kernel32", ExactSpelling = true, CharSet = CharSet.Ansi, SetLastError = true)]
    public static extern int GetProcAddress(int hModule, string lpProcName);

    [DllImport("kernel32", ExactSpelling = true, CharSet = CharSet.Ansi, SetLastError = true)]
    public static extern int CreateRemoteThread(System.IntPtr hProcess, int lpThreadAttributes, int dwStackSize, int lpStartAddress, int lpParameter, int dwCreationFlags, int lpThreadId);

    [DllImport("Kernel32", EntryPoint = "GetModuleHandleA", ExactSpelling = true, CharSet = CharSet.Ansi, SetLastError = true)]
    private static extern int GetModuleHandle(string lpModuleName);

    [DllImport("kernel32.dll")]
    public static extern IntPtr OpenProcess(int dwDesiredAccess, bool bInheritHandle, int dwProcessId);

    [DllImport("kernel32", EntryPoint = "CloseHandle")]
    private static extern int CloseHandle(System.IntPtr hObject);

    [DllImport("user32", EntryPoint = "FindWindowA", ExactSpelling = true, CharSet = CharSet.Ansi, SetLastError = true)]
    private static extern int FindWindow(string lpClassName, string lpWindowName);

    void Inject()
    {
    System.IntPtr TargetProcessHandle;
    int TargetBufferSize;
    String pszLibFileRemote;
    int pfnStartAddr;
    Process[] TargetProcess = Process.GetProcessesByName("BlackShot");
    TargetProcessHandle = OpenProcess(0x1F0FFF, false, TargetProcess[0].Id);
    pszLibFileRemote = Application.StartupPath + ("\\Fasi.dll");
    pfnStartAddr = GetProcAddress(GetModuleHandle("Kernel32.dll"), "LoadLibraryA");
    TargetBufferSize = 1 + pszLibFileRemote.Length;
    int Rtn;
    int LoadLibParamAdr;
    LoadLibParamAdr = VirtualAllocEx(TargetProcessHandle, 0, TargetBufferSize, 4096, 4);
    Rtn = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote, TargetBufferSize, 0);
    CreateRemoteThread(TargetProcessHandle, 0, 0, pfnStartAddr, LoadLibParamAdr, 0, 0);
    CloseHandle(TargetProcessHandle);
    }

    private void timer1_Tick(object sender, EventArgs e)
    {
    Process[] TargetProcess = Process.GetProcessesByName("BlackShot");
    if (TargetProcess.Length == 0)
    { }
    else
    {
    Inject();
    timer1.Stop();
    this.Close();
    }
    }
    public Form1()
    {
    InitializeComponent();
    }

    private void Form1_Load(object sender, EventArgs e)
    {
    timer1.Start();
    }
    }
    }

  14. The Following User Says Thank You to fazilaynoor For This Useful Post:

    DangeBlazer (05-17-2017)

  15. #13
    aziz mk2002's Avatar
    Join Date
    Nov 2016
    Gender
    male
    Posts
    0
    Reputation
    10
    Thanks
    0
    Pleas bro show me how to make a loader !!

  16. #14
    nikazizi97's Avatar
    Join Date
    Oct 2014
    Gender
    male
    Posts
    677
    Reputation
    10
    Thanks
    590
    My Mood
    Angelic
    Quote Originally Posted by rushil69 View Post


    did you do everything correctly, Like the proccess name ? The dll Name?
    Proccess Name = BlackShot not Blackshot
    can send me a pm , i need help with these things...
    [Outdated] Weapon Hack All Server (BlackShot SEA) - 20/03
     
    [Outdated] Weapon Hack All Server (BlackShot SEA)
    [Preview] Simple Hack v0.0.1 + Weapon Hack + Aimbot [BlackShot SEA]

    Video Preview :


    Just Simple Hack v0.0.1

    Features :
    8 xDamage
    44.8 xSpeed
    xRapidFire
    Weapon2Melee



    Code:
    ========== Build: 1 succeeded, 0 failed, 0 up-to-date, 0 skipped ==========

  17. #15
    MafiaBoy BlackShit's Avatar
    Join Date
    Jun 2016
    Gender
    male
    Location
    Secret
    Posts
    629
    Reputation
    10
    Thanks
    2,433
    My Mood
    Amazed
    Nice Tutorial
    We're Anonymous
    We're Hacker, We're Not Going To Stop!
    Bcaus We're Hacker!

    AOA Music

Page 1 of 2 12 LastLast

Similar Threads

  1. How to make Injector - Visual basic 2008
    By TheCamels8 in forum WarRock Hack Source Code
    Replies: 67
    Last Post: 02-17-2011, 07:52 AM
  2. [Help] how to make injector and a bypass
    By mathrules14 in forum WarRock - International Hacks
    Replies: 10
    Last Post: 12-27-2009, 05:09 AM
  3. [REQUEST][TUT]How to make injector for hacks in VB8
    By Pixie in forum Visual Basic Programming
    Replies: 19
    Last Post: 10-10-2009, 05:43 AM
  4. OMG error making injector
    By Pixie in forum Visual Basic Programming
    Replies: 10
    Last Post: 09-28-2009, 12:48 PM
  5. Make injector hack for warrock?
    By PowerPerry in forum Programming Tutorial Requests
    Replies: 1
    Last Post: 08-31-2009, 11:52 AM