Results 1 to 10 of 10
  1. #1
    iHackintosh's Avatar
    Join Date
    Mar 2011
    Gender
    male
    Location
    System32
    Posts
    315
    Reputation
    51
    Thanks
    513
    My Mood
    Confused

    [Request] CrossFire Code Injector [VB]

    Hi guys,

    I need a guide that explains how to create an Injector (I need the codes) with Visual Basic (08/10)

    If you find you can give me? Thanks!

  2. The Following User Says Thank You to iHackintosh For This Useful Post:

    ERKIUS (04-23-2011)

  3. #2
    **HACKER**'s Avatar
    Join Date
    Apr 2010
    Gender
    male
    Location
    Outside Your House ;-0
    Posts
    645
    Reputation
    22
    Thanks
    228
    My Mood
    Yeehaw
    Use The Search Feature First But Anyway Watch This :

  4. #3
    CheatCreatorzz's Avatar
    Join Date
    Dec 2010
    Gender
    male
    Posts
    922
    Reputation
    18
    Thanks
    730
    My Mood
    Amused

    Made by CheatCreatorz



    Just Search First, Before Asking!





    (_¸.•*´'`°¤¸'¸¤°´'`*•.¸_)

    Video Creator
    GFX Creator
    C++ Coder
    D3D Coder

    (¯`*•.¸,¤°´'`°¤,¸.•*´¯)




  5. #4
    Lol7575's Avatar
    Join Date
    Nov 2010
    Gender
    male
    Location
    Utrecht
    Posts
    47
    Reputation
    10
    Thanks
    30
    My Mood
    Fine
    Or just learn to code. all you noobs do is C/P and you guys are not giving credits, so why would i give you a source?

  6. #5
    dragonattak's Avatar
    Join Date
    Feb 2011
    Gender
    male
    Location
    Italy,Rome.. Post:141732
    Posts
    704
    Reputation
    -19
    Thanks
    411
    My Mood
    Devilish
    Quote Originally Posted by **HACKER** View Post
    Use The Search Feature First But Anyway Watch This : YouTube - How to make A Simple Injector!
    i did all right, here is all ready, but he say start crossfire.exe and let's hack but dont inject when i start why?
    Last edited by dragonattak; 03-12-2011 at 06:24 AM.

  7. #6
    Foxable's Avatar
    Join Date
    Feb 2011
    Gender
    male
    Location
    Egypt
    Posts
    7
    Reputation
    10
    Thanks
    0
    My Mood
    Amused

    Lightbulb

    Me Too Need an Injector Source Code by Visual Basic 2010

    But this Video From April 5, 2010
    Dose it work today after the new XTrap Update ?
    I don't think

    What's the new source code ?

    (Making a button to select .DLL File is Better)
    (Making other button to inject is Better)

    Waiting for the new code...

  8. #7
    Victoria's Avatar
    Join Date
    Feb 2011
    Gender
    female
    Location
    Everywhere where love is♥
    Posts
    1,154
    Reputation
    -20
    Thanks
    94
    My Mood
    In Love
    Quote Originally Posted by iHackintosh View Post
    Hi guys,

    I need a guide that explains how to create an Injector (I need the codes) with Visual Basic (08/10)

    If you find you can give me? Thanks!
    You can try hacker's video, but i dont think it will be anything for you.
    Here is mine source code for my own injector:
    Code:
    Public Class Form1
    
        Private TargetProcessHandle As Integer
        Private pfnStartAddr As Integer
        Private pszLibFileRemote As String
        Private TargetBufferSize As Integer
    
        Public Const PROCESS_VM_READ = &H10
        Public Const TH32CS_SNAPPROCESS = &H2
        Public Const MEM_COMMIT = 4096
        Public Const PAGE_READWRITE = 4
        Public Const PROCESS_CREATE_THREAD = (&H2)
        Public Const PROCESS_VM_OPERATION = (&H8)
        Public Const PROCESS_VM_WRITE = (&H20)
    
        Public Declare Function ReadProcessMemory Lib "kernel32" ( _
        ByVal hProcess As Integer, _
        ByVal lpBaseAddress As Integer, _
        ByVal lpBuffer As String, _
        ByVal nSize As Integer, _
        ByRef lpNumberOfBytesWritten As Integer) As Integer
    
        Public Declare Function LoadLibrary Lib "kernel32" Alias "LoadLibraryA" ( _
        ByVal lpLibFileName As String) As Integer
    
        Public Declare Function VirtualAllocEx Lib "kernel32" ( _
        ByVal hProcess As Integer, _
        ByVal lpAddress As Integer, _
        ByVal dwSize As Integer, _
        ByVal flAllocationType As Integer, _
        ByVal flProtect As Integer) As Integer
    
        Public Declare Function WriteProcessMemory Lib "kernel32" ( _
        ByVal hProcess As Integer, _
        ByVal lpBaseAddress As Integer, _
        ByVal lpBuffer As String, _
        ByVal nSize As Integer, _
        ByRef lpNumberOfBytesWritten As Integer) As Integer
    
        Public Declare Function GetProcAddress Lib "kernel32" ( _
        ByVal hModule As Integer, ByVal lpProcName As String) As Integer
    
        Private Declare Function GetModuleHandle Lib "Kernel32" Alias "GetModuleHandleA" ( _
        ByVal lpModuleName As String) As Integer
    
        Public Declare Function CreateRemoteThread Lib "kernel32" ( _
        ByVal hProcess As Integer, _
        ByVal lpThreadAttributes As Integer, _
        ByVal dwStackSize As Integer, _
        ByVal lpStartAddress As Integer, _
        ByVal lpParameter As Integer, _
        ByVal dwCreationFlags As Integer, _
        ByRef lpThreadId As Integer) As Integer
    
        Public Declare Function OpenProcess Lib "kernel32" ( _
        ByVal dwDesiredAccess As Integer, _
        ByVal bInheritHandle As Integer, _
        ByVal dwProcessId As Integer) As Integer
    
        Private Declare Function FindWindow Lib "user32" Alias "FindWindowA" ( _
        ByVal lpClassName As String, _
        ByVal lpWindowName As String) As Integer
    
        Private Declare Function CloseHandle Lib "kernel32" Alias "CloseHandleA" ( _
        ByVal hObject As Integer) As Integer
    
    
        Dim ExeName As String = IO.Path.GetFileNameWithoutExtension(Application.ExecutablePath)
    
        Private Sub Inject()
            On Error GoTo 1 ' If error occurs, app will close without any error messages
            Timer1.Stop()
            Dim TargetProcess As Process() = Process.GetProcessesByName("Special Force")
            TargetProcessHandle = OpenProcess(PROCESS_CREATE_THREAD Or PROCESS_VM_OPERATION Or PROCESS_VM_WRITE, False, TargetProcess(0).Id)
            pszLibFileRemote = Application.StartupPath & "\" + ExeName + ".dll"
            pfnStartAddr = GetProcAddress(GetModuleHandle("Kernel32"), "LoadLibraryA")
            TargetBufferSize = 1 + Len(pszLibFileRemote)
            Dim Rtn As Integer
            Dim LoadLibParamAdr As Integer
            LoadLibParamAdr = VirtualAllocEx(TargetProcessHandle, 0, TargetBufferSize, MEM_COMMIT, PAGE_READWRITE)
            Rtn = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote, TargetBufferSize, 0)
            CreateRemoteThread(TargetProcessHandle, 0, 0, pfnStartAddr, LoadLibParamAdr, 0, 0)
            CloseHandle(TargetProcessHandle)
    1:      Me.Close()
        End Sub
    
        Private Sub Timer1_Tick(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Timer1.Tick
            If IO.File.Exists(Application.StartupPath & "\" + ExeName + ".dll") Then
                Dim TargetProcess As Process() = Process.GetProcessesByName("HSUpdate")
                If TargetProcess.Length = 0 Then
                    Me.TextBox1.Text = ("Waiting for specialforce.exe")
                    Me.TextBox2.Text = ("Let´s Hack")
                Else
                    Timer1.Stop()
                    Me.TextBox1.Text = "Done..."
                    Call Inject()
                End If
            Else
                Me.TextBox1.Text = ("" + ExeName + ".dll not found")
                Me.TextBox2.Text = ("Rename the .dll To " + "" + ExeName)
            End If
        End Sub
    
        Private Sub Form1_Load(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles MyBase.Load
            Timer1.Interval = 50
            Timer1.Start()
        End Sub
    
        Private Sub Button1_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button1.Click
            MsgBox("Thats the Status Box!", MsgBoxStyle.Information, "Info")
        End Sub
    End Class
    It can inject automatically, or one dll manually.
    Also you can pimp up you'r injector with buttons, music and background.
    Just copy and paste the source.

  9. #8
    Foxable's Avatar
    Join Date
    Feb 2011
    Gender
    male
    Location
    Egypt
    Posts
    7
    Reputation
    10
    Thanks
    0
    My Mood
    Amused

    Thumbs down Not Working!

    Quote Originally Posted by Victoria View Post
    You can try hacker's video, but i dont think it will be anything for you.
    Here is mine source code for my own injector:
    Code:
    Public Class Form1
    
        Private TargetProcessHandle As Integer
        Private pfnStartAddr As Integer
        Private pszLibFileRemote As String
        Private TargetBufferSize As Integer
    
        Public Const PROCESS_VM_READ = &H10
        Public Const TH32CS_SNAPPROCESS = &H2
        Public Const MEM_COMMIT = 4096
        Public Const PAGE_READWRITE = 4
        Public Const PROCESS_CREATE_THREAD = (&H2)
        Public Const PROCESS_VM_OPERATION = (&H8)
        Public Const PROCESS_VM_WRITE = (&H20)
    
        Public Declare Function ReadProcessMemory Lib "kernel32" ( _
        ByVal hProcess As Integer, _
        ByVal lpBaseAddress As Integer, _
        ByVal lpBuffer As String, _
        ByVal nSize As Integer, _
        ByRef lpNumberOfBytesWritten As Integer) As Integer
    
        Public Declare Function LoadLibrary Lib "kernel32" Alias "LoadLibraryA" ( _
        ByVal lpLibFileName As String) As Integer
    
        Public Declare Function VirtualAllocEx Lib "kernel32" ( _
        ByVal hProcess As Integer, _
        ByVal lpAddress As Integer, _
        ByVal dwSize As Integer, _
        ByVal flAllocationType As Integer, _
        ByVal flProtect As Integer) As Integer
    
        Public Declare Function WriteProcessMemory Lib "kernel32" ( _
        ByVal hProcess As Integer, _
        ByVal lpBaseAddress As Integer, _
        ByVal lpBuffer As String, _
        ByVal nSize As Integer, _
        ByRef lpNumberOfBytesWritten As Integer) As Integer
    
        Public Declare Function GetProcAddress Lib "kernel32" ( _
        ByVal hModule As Integer, ByVal lpProcName As String) As Integer
    
        Private Declare Function GetModuleHandle Lib "Kernel32" Alias "GetModuleHandleA" ( _
        ByVal lpModuleName As String) As Integer
    
        Public Declare Function CreateRemoteThread Lib "kernel32" ( _
        ByVal hProcess As Integer, _
        ByVal lpThreadAttributes As Integer, _
        ByVal dwStackSize As Integer, _
        ByVal lpStartAddress As Integer, _
        ByVal lpParameter As Integer, _
        ByVal dwCreationFlags As Integer, _
        ByRef lpThreadId As Integer) As Integer
    
        Public Declare Function OpenProcess Lib "kernel32" ( _
        ByVal dwDesiredAccess As Integer, _
        ByVal bInheritHandle As Integer, _
        ByVal dwProcessId As Integer) As Integer
    
        Private Declare Function FindWindow Lib "user32" Alias "FindWindowA" ( _
        ByVal lpClassName As String, _
        ByVal lpWindowName As String) As Integer
    
        Private Declare Function CloseHandle Lib "kernel32" Alias "CloseHandleA" ( _
        ByVal hObject As Integer) As Integer
    
    
        Dim ExeName As String = IO.Path.GetFileNameWithoutExtension(Application.ExecutablePath)
    
        Private Sub Inject()
            On Error GoTo 1 ' If error occurs, app will close without any error messages
            Timer1.Stop()
            Dim TargetProcess As Process() = Process.GetProcessesByName("Special Force")
            TargetProcessHandle = OpenProcess(PROCESS_CREATE_THREAD Or PROCESS_VM_OPERATION Or PROCESS_VM_WRITE, False, TargetProcess(0).Id)
            pszLibFileRemote = Application.StartupPath & "\" + ExeName + ".dll"
            pfnStartAddr = GetProcAddress(GetModuleHandle("Kernel32"), "LoadLibraryA")
            TargetBufferSize = 1 + Len(pszLibFileRemote)
            Dim Rtn As Integer
            Dim LoadLibParamAdr As Integer
            LoadLibParamAdr = VirtualAllocEx(TargetProcessHandle, 0, TargetBufferSize, MEM_COMMIT, PAGE_READWRITE)
            Rtn = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote, TargetBufferSize, 0)
            CreateRemoteThread(TargetProcessHandle, 0, 0, pfnStartAddr, LoadLibParamAdr, 0, 0)
            CloseHandle(TargetProcessHandle)
    1:      Me.Close()
        End Sub
    
        Private Sub Timer1_Tick(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Timer1.Tick
            If IO.File.Exists(Application.StartupPath & "\" + ExeName + ".dll") Then
                Dim TargetProcess As Process() = Process.GetProcessesByName("HSUpdate")
                If TargetProcess.Length = 0 Then
                    Me.TextBox1.Text = ("Waiting for specialforce.exe")
                    Me.TextBox2.Text = ("Let´s Hack")
                Else
                    Timer1.Stop()
                    Me.TextBox1.Text = "Done..."
                    Call Inject()
                End If
            Else
                Me.TextBox1.Text = ("" + ExeName + ".dll not found")
                Me.TextBox2.Text = ("Rename the .dll To " + "" + ExeName)
            End If
        End Sub
    
        Private Sub Form1_Load(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles MyBase.Load
            Timer1.Interval = 50
            Timer1.Start()
        End Sub
    
        Private Sub Button1_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button1.Click
            MsgBox("Thats the Status Box!", MsgBoxStyle.Information, "Info")
        End Sub
    End Class
    It can inject automatically, or one dll manually.
    Also you can pimp up you'r injector with buttons, music and background.
    Just copy and paste the source.

    1. Not Working for CrossFire

    2. What's "specialforce.exe" ?

  10. #9
    “I fear the day technology will surpass our human interaction. The world will have a generation of idiots.” ~Albert Einstein
    MPGH Member
    SteamAss's Avatar
    Join Date
    Nov 2010
    Gender
    male
    Location
    Crossfire
    Posts
    2,278
    Reputation
    28
    Thanks
    770
    My Mood
    Asleep
    Ive done one =D search it



    If you need my Help:
    PM/VM

    Because The People Who Are Crazy Enough To Think They Can Change The World, Are The Ones Who Do. ~Steve Jobs

  11. #10
    Foxable's Avatar
    Join Date
    Feb 2011
    Gender
    male
    Location
    Egypt
    Posts
    7
    Reputation
    10
    Thanks
    0
    My Mood
    Amused
    Quote Originally Posted by Monark View Post
    Ive done one =D search it

    The Link Please