Results 1 to 4 of 4
  1. #1
    jajarem64's Avatar
    Join Date
    Aug 2008
    Gender
    male
    Location
    Sarasota, FL - USA
    Posts
    318
    Reputation
    -13
    Thanks
    17
    My Mood
    Relaxed

    Smile [REQUEST] Call Inject function [Solved]

    Well I've made injectors before etc. etc. but what I need is a Call Inject function w/e that doesn't open only 1 dll that's either selected from my listbox or the last dll I opened in my OpenFileDialog all those are bullshit I need 1 that will inject all (if there is more than 1) dll from my listbox. Don't flame me and say oh go learn VB because I have and it's not that simple to rewrite a whole source for a injector when you kind of need it within the hour etc. So please members of mpgh help another fellow MPGHian out. I have also looked around for the past couple of days and haven't found anything even when I first started coding in VB I looked for a good src. for an injector (which btw was almost a year ago) and didn't find anything so. Please post something useful if it's not useful at all don't post w/e you're thinking if you know it's flaming or offensive criticism orelse I will report your post and proper actions will be taken. Thank you

    Note: I also think alot of people would also find this useful, because I know I'm not the only 1 searching for this for days and putting alot of effort in just reading shit you don't understand to make some sense of it and trying to fix it yourself and then fail, fail, and fail time again so we come to you guys who've mastered the ethics of VB and many other coding languages, to you guys who help also many thanks
    Last edited by jajarem64; 01-24-2011 at 01:53 AM.

  2. #2
    Jason's Avatar
    Join Date
    Apr 2010
    Gender
    male
    Location
    /dev/null
    Posts
    5,704
    Reputation
    918
    Thanks
    7,676
    My Mood
    Mellow
    Simply add a parameter to your existing injection function that accepts the file location of the current .dll. Then loop through the items in the listbox, passing them as the parameter to the injection function as you call it.

    I'm going to go ahead and assume you're using the standard injection method everyone uses. So change the first line of the sub to this:

    Code:
    Private Sub Inject(ByVal dllPath As String)


    Then on the pszLibFileRemote or whatever the hell it's called line (the one where you're assigning it's value), change it to this

    pszLibFileRemote = dllPath

    now, to inject all the listbox items (assuming they contain the full path)

    Code:
    For each item As String in ListBox1.Items
        Inject(item)
    Next


    Hope that helps.

    Quote Originally Posted by Jeremy S. Anderson
    There are only two things to come out of Berkley, Unix and LSD,
    and I don’t think this is a coincidence
    You can win the rat race,
    But you're still nothing but a fucking RAT.


    ++Latest Projects++
    [Open Source] Injection Library
    Simple PE Cipher
    FilthyHooker - Simple Hooking Class
    CLR Injector - Inject .NET dlls with ease
    Simple Injection - An in-depth look
    MPGH's .NET SDK
    eJect - Simple Injector
    Basic PE Explorer (BETA)

  3. The Following User Says Thank You to Jason For This Useful Post:

    jajarem64 (01-24-2011)

  4. #3
    jajarem64's Avatar
    Join Date
    Aug 2008
    Gender
    male
    Location
    Sarasota, FL - USA
    Posts
    318
    Reputation
    -13
    Thanks
    17
    My Mood
    Relaxed
    Thank you for your reply Jason you solved my problem :P

  5. #4
    NextGen1's Avatar
    Join Date
    Dec 2009
    Gender
    male
    Location
    Not sure really.
    Posts
    6,312
    Reputation
    382
    Thanks
    3,019
    My Mood
    Amazed
    Or just use my MPGH SDK

    Marked solved.


     


     


     



    The Most complete application MPGH will ever offer - 68%