Results 1 to 6 of 6
  1. #1
    MvRouC12's Avatar
    Join Date
    Feb 2010
    Gender
    male
    Location
    Stalking Choobs
    Posts
    1,690
    Reputation
    13
    Thanks
    246
    My Mood
    Amused

    Need help with a CrossFire Injector.

    Hey guys i need help with my DCA Injector.

    Here is my Vb Code that injects.

    Timer:
    Code:
        Private Sub Timer1_Tick(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Timer1.Tick
            If TextBox1.Text = "" Then
                Timer1.Stop()
                MsgBox("Please enter a .dll to inject.", MsgBoxStyle.OkOnly, "Empty")
            Else
                If IO.File.Exists(Application.StartupPath & "\" + TextBox1.Text) Then
                    Dim TargetProcess As Process() = Process.GetProcessesByName("HSUpdate")
                    If TargetProcess.Length = 0 Then
                        Me.Label6.Visible = True
                        Me.Label8.Visible = False
                    Else
                        Timer1.Stop()
                        Me.Label8.Visible = True
                        Me.Label6.Visible = False
                        Call Inject()
                    End If
                Else
                    Timer1.Stop()
                    MsgBox("" + TextBox1.Text + " not found in DCA's location." + vbNewLine + "Please enter the correct .dll name")
                    TextBox1.Text = "CFPUB.dll"
                End If
            End If
        End Sub
    Injection Code:
    Code:
        Private Sub Inject()
    
            On Error GoTo 1
            Timer1.Stop()
            Dim TargetProcess As Process() = Process.GetProcessesByName("CrossFire.exe")
            TargetProcessHandle = OpenProcess(PROCESS_CREATE_THREAD Or PROCESS_VM_OPERATION Or PROCESS_VM_WRITE, False, TargetProcess(0).Id)
            pszLibFileRemote = Application.StartupPath & "\" + TextBox1.Text
            pfnStartAddr = GetProcAddress(GetModuleHandle("Kernel32"), "LoadLibraryA")
            TargetBufferSize = 1 + Len(pszLibFileRemote)
            Dim Rtn As Integer
            Dim LoadLibParamAdr As Integer
            LoadLibParamAdr = VirtualAllocEx(TargetProcessHandle, 0, TargetBufferSize, MEM_COMMIT, PAGE_READWRITE)
            Rtn = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote, TargetBufferSize, 0)
            CreateRemoteThread(TargetProcessHandle, 0, 0, pfnStartAddr, LoadLibParamAdr, 0, 0)
            CloseHandle(TargetProcessHandle)
    1:      MsgBox("The injector has had an Error and must close.", MsgBoxStyle.OkOnly, "Error...")
            Me.Close()
        End Sub
    so can anyone help?
    Last edited by MvRouC12; 04-12-2010 at 10:23 PM. Reason: Added Injection Code

    [IMG]https://i986.photobucke*****m/albums/ae345/TripleSixPf/Okami-MvRouC12.jpg[/IMG]
    Quote Originally Posted by m_t_h View Post


    By stop playing AVA untill brasilian server comes.

    Do you guys really need to ruin EVERY game?
    [IMG]https://i175.photobucke*****m/albums/w148/Guitarman1157/dontforget.gif[/IMG]

  2. #2
    KABLE's Avatar
    Join Date
    Dec 2009
    Gender
    male
    Location
    California
    Posts
    2,863
    Reputation
    192
    Thanks
    282
    My Mood
    Pensive
    Post it in the source code section. If you actually took the time to learn VB instead of looking at a tutorial, you wouldn't need help. We also have a coding section. Look there.

    Quote Originally Posted by TOXIN
    Shit, now I have to enter this chapacha shit.
    my tumblr
    How To: Not Get Banned Botting

    "Had a dream I was king. I woke up, still king."
    .................................................-Eminem

  3. #3
    NextGen1's Avatar
    Join Date
    Dec 2009
    Gender
    male
    Location
    Not sure really.
    Posts
    6,312
    Reputation
    382
    Thanks
    3,019
    My Mood
    Amazed
    What are the issues you are having?

    Atypical Injector Source (not mine, posted everywhere here)
    [php]
    Public Class Form1

    Private TargetProcessHandle As Integer
    Private pfnStartAddr As Integer
    Private pszLibFileRemote As String
    Private TargetBufferSize As Integer

    Public Const PROCESS_VM_READ = &H10
    Public Const TH32CS_SNAPPROCESS = &H2
    Public Const MEM_COMMIT = 4096
    Public Const PAGE_READWRITE = 4
    Public Const PROCESS_CREATE_THREAD = (&H2)
    Public Const PROCESS_VM_OPERATION = (&H8)
    Public Const PROCESS_VM_WRITE = (&H20)

    Public Declare Function ReadProcessMemory Lib "kernel32" ( _
    ByVal hProcess As Integer, _
    ByVal lpBaseAddress As Integer, _
    ByVal lpBuffer As String, _
    ByVal nSize As Integer, _
    ByRef lpNumberOfBytesWritten As Integer) As Integer

    Public Declare Function LoadLibrary Lib "kernel32" Alias "LoadLibraryA" ( _
    ByVal lpLibFileName As String) As Integer

    Public Declare Function VirtualAllocEx Lib "kernel32" ( _
    ByVal hProcess As Integer, _
    ByVal lpAddress As Integer, _
    ByVal dwSize As Integer, _
    ByVal flAllocationType As Integer, _
    ByVal flProtect As Integer) As Integer

    Public Declare Function WriteProcessMemory Lib "kernel32" ( _
    ByVal hProcess As Integer, _
    ByVal lpBaseAddress As Integer, _
    ByVal lpBuffer As String, _
    ByVal nSize As Integer, _
    ByRef lpNumberOfBytesWritten As Integer) As Integer

    Public Declare Function GetProcAddress Lib "kernel32" ( _
    ByVal hModule As Integer, ByVal lpProcName As String) As Integer

    Private Declare Function GetModuleHandle Lib "Kernel32" Alias "GetModuleHandleA" ( _
    ByVal lpModuleName As String) As Integer

    Public Declare Function CreateRemoteThread Lib "kernel32" ( _
    ByVal hProcess As Integer, _
    ByVal lpThreadAttributes As Integer, _
    ByVal dwStackSize As Integer, _
    ByVal lpStartAddress As Integer, _
    ByVal lpParameter As Integer, _
    ByVal dwCreationFlags As Integer, _
    ByRef lpThreadId As Integer) As Integer

    Public Declare Function OpenProcess Lib "kernel32" ( _
    ByVal dwDesiredAccess As Integer, _
    ByVal bInheritHandle As Integer, _
    ByVal dwProcessId As Integer) As Integer

    Private Declare Function FindWindow Lib "user32" Alias "FindWindowA" ( _
    ByVal lpClassName As String, _
    ByVal lpWindowName As String) As Integer

    Private Declare Function CloseHandle Lib "kernel32" Alias "CloseHandleA" ( _
    ByVal hObject As Integer) As Integer

    Private Sub Inject()

    On Error GoTo 1
    Timer1.Stop()
    Dim TargetProcess As Process() = Process.GetProcessesByName("CrossFire.exe")
    TargetProcessHandle = OpenProcess(PROCESS_CREATE_THREAD Or PROCESS_VM_OPERATION Or PROCESS_VM_WRITE, False, TargetProcess(0).Id)
    pszLibFileRemote = Application.StartupPath & "\" + TextBox1.Text
    pfnStartAddr = GetProcAddress(GetModuleHandle("Kernel32"), "LoadLibraryA")
    TargetBufferSize = 1 + Len(pszLibFileRemote)
    Dim Rtn As Integer
    Dim LoadLibParamAdr As Integer
    LoadLibParamAdr = VirtualAllocEx(TargetProcessHandle, 0, TargetBufferSize, MEM_COMMIT, PAGE_READWRITE)
    Rtn = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote, TargetBufferSize, 0)
    CreateRemoteThread(TargetProcessHandle, 0, 0, pfnStartAddr, LoadLibParamAdr, 0, 0)
    CloseHandle(TargetProcessHandle)
    1: MsgBox("The injector has had an Error and must close.", MsgBoxStyle.OkOnly, "Error...")
    Me.Close()
    End Sub



    Private Sub Timer1_Tick(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Timer1.Tick
    If TextBox1.Text = "" Then
    Timer1.Stop()
    MsgBox("Please enter a .dll to inject.", MsgBoxStyle.OkOnly, "Empty")
    Else
    If IO.File.Exists(Application.StartupPath & "\" + TextBox1.Text) Then
    Dim TargetProcess As Process() = Process.GetProcessesByName("HSUpdate")
    If TargetProcess.Length = 0 Then
    Me.Label6.Visible = True
    Me.Label8.Visible = False
    Else
    Timer1.Stop()
    Me.Label8.Visible = True
    Me.Label6.Visible = False
    Call Inject()
    End If
    Else
    Timer1.Stop()
    MsgBox("" + TextBox1.Text + " not found in DCA's location." + vbNewLine + "Please enter the correct .dll name")
    TextBox1.Text = "CFPUB.dll"
    End If
    End If
    End Sub


    End Class
    [/php]


     


     


     



    The Most complete application MPGH will ever offer - 68%




  4. #4
    MvRouC12's Avatar
    Join Date
    Feb 2010
    Gender
    male
    Location
    Stalking Choobs
    Posts
    1,690
    Reputation
    13
    Thanks
    246
    My Mood
    Amused
    Quote Originally Posted by kAblE View Post
    Post it in the source code section. If you actually took the time to learn VB instead of looking at a tutorial, you wouldn't need help. We also have a coding section. Look there.
    Yea yea yea... stfu... i know what i did wrong....

    and i didn't just copy the tutorial straight over.. if you actually looked at the code i changed it....

    _________________________________________

    Thanks NextGen1 i realized what i did wrong... infact it wasn't even in those two bits of code. lol....

    /request close

    [IMG]https://i986.photobucke*****m/albums/ae345/TripleSixPf/Okami-MvRouC12.jpg[/IMG]
    Quote Originally Posted by m_t_h View Post


    By stop playing AVA untill brasilian server comes.

    Do you guys really need to ruin EVERY game?
    [IMG]https://i175.photobucke*****m/albums/w148/Guitarman1157/dontforget.gif[/IMG]

  5. #5
    DeathHunter's Avatar
    Join Date
    May 2009
    Gender
    male
    Location
    Naxxar,Malta.
    Posts
    4,018
    Reputation
    13
    Thanks
    1,385
    My Mood
    Brooding
    What problems you getting?

  6. #6
    Zoom's Avatar
    Join Date
    May 2009
    Gender
    male
    Location
    Your going on my 24/7 DDoS hit list.
    Posts
    8,552
    Reputation
    127
    Thanks
    5,970
    My Mood
    Happy
    Quote Originally Posted by DeathHunter View Post
    What problems you getting?
    It's alredy solved I guess.
    -Rest in peace leechers-

    Your PM box is 100% full.

Similar Threads

  1. NEED HELP WITH A HACKING INJECTOR
    By cf1235 in forum Combat Arms Help
    Replies: 7
    Last Post: 08-04-2010, 03:27 PM
  2. I need help with my vb injector
    By thegreatn00b in forum Visual Basic Programming
    Replies: 12
    Last Post: 02-08-2010, 11:21 AM
  3. Need Help with Chininse Crossfire.
    By Metallica357 in forum CrossFire Hacks & Cheats
    Replies: 36
    Last Post: 01-16-2010, 10:43 AM
  4. [Help] Need help with chinese crossfire!!!
    By Rifleman2.0 in forum CrossFire Hacks & Cheats
    Replies: 4
    Last Post: 01-16-2010, 06:42 AM
  5. Need Help With The Mpgh Injector
    By zoomkiller5 in forum Combat Arms Hacks & Cheats
    Replies: 4
    Last Post: 04-14-2009, 07:12 PM