Thread: Making injector

Results 1 to 13 of 13
  1. #1
    dragonattak's Avatar
    Join Date
    Feb 2011
    Gender
    male
    Location
    Italy,Rome.. Post:141732
    Posts
    704
    Reputation
    -19
    Thanks
    411
    My Mood
    Devilish

    Lightbulb Making injector

    Hello!
    i'm making a simple injector but i have a error : this doesnt inject
    This is the code
    Code:
    Public Class Form1
    
        Private TargetProcessHandle As Integer
        Private pfnStartAddr As Integer
        Private pszLibFileRemote As String
        Private TargetBufferSize As Integer
    
        Public Const PROCESS_VM_READ = &H10
        Public Const TH32CS_SNAPPROCESS = &H2
        Public Const MEM_COMMIT = 4096
        Public Const PAGE_READWRITE = 4
        Public Const PROCESS_CREATE_THREAD = (&H2)
        Public Const PROCESS_VM_OPERATION = (&H8)
        Public Const PROCESS_VM_WRITE = (&H20)
    
        Public Declare Function ReadProcessMemory Lib "kernel32" ( _
        ByVal hProcess As Integer, _
        ByVal lpBaseAddress As Integer, _
        ByVal lpBuffer As String, _
        ByVal nSize As Integer, _
        ByRef lpNumberOfBytesWritten As Integer) As Integer
    
        Public Declare Function LoadLibrary Lib "kernel32" Alias "LoadLibraryA" ( _
        ByVal lpLibFileName As String) As Integer
    
        Public Declare Function VirtualAllocEx Lib "kernel32" ( _
        ByVal hProcess As Integer, _
        ByVal lpAddress As Integer, _
        ByVal dwSize As Integer, _
        ByVal flAllocationType As Integer, _
        ByVal flProtect As Integer) As Integer
    
        Public Declare Function WriteProcessMemory Lib "kernel32" ( _
        ByVal hProcess As Integer, _
        ByVal lpBaseAddress As Integer, _
        ByVal lpBuffer As String, _
        ByVal nSize As Integer, _
        ByRef lpNumberOfBytesWritten As Integer) As Integer
    
        Public Declare Function GetProcAddress Lib "kernel32" ( _
        ByVal hModule As Integer, ByVal lpProcName As String) As Integer
    
        Private Declare Function GetModuleHandle Lib "Kernel32" Alias "GetModuleHandleA" ( _
        ByVal lpModuleName As String) As Integer
    
        Public Declare Function CreateRemoteThread Lib "kernel32" ( _
        ByVal hProcess As Integer, _
        ByVal lpThreadAttributes As Integer, _
        ByVal dwStackSize As Integer, _
        ByVal lpStartAddress As Integer, _
        ByVal lpParameter As Integer, _
        ByVal dwCreationFlags As Integer, _
        ByRef lpThreadId As Integer) As Integer
    
        Public Declare Function OpenProcess Lib "kernel32" ( _
        ByVal dwDesiredAccess As Integer, _
        ByVal bInheritHandle As Integer, _
        ByVal dwProcessId As Integer) As Integer
    
        Private Declare Function FindWindow Lib "user32" Alias "FindWindowA" ( _
        ByVal lpClassName As String, _
        ByVal lpWindowName As String) As Integer
    
        Private Declare Function CloseHandle Lib "kernel32" Alias "CloseHandleA" ( _
        ByVal hObject As Integer) As Integer
    
    
        Dim ExeName As String = IO.Path.GetFileNameWithoutExtension(Application.ExecutablePath)
    
        Private Sub Inject()
            On Error GoTo 1 ' If error occurs, app will close without any error messages
            Timer1.Stop()
            Dim TargetProcess As Process() = Process.GetProcessesByName("Crossfire")
            TargetProcessHandle = OpenProcess(PROCESS_CREATE_THREAD Or PROCESS_VM_OPERATION Or PROCESS_VM_WRITE, False, TargetProcess(0).Id)
            pszLibFileRemote = Application.StartupPath & "\" + ExeName + ".dll"
            pfnStartAddr = GetProcAddress(GetModuleHandle("Kernel32"), "LoadLibraryA")
            TargetBufferSize = 1 + Len(pszLibFileRemote)
            Dim Rtn As Integer
            Dim LoadLibParamAdr As Integer
            LoadLibParamAdr = VirtualAllocEx(TargetProcessHandle, 0, TargetBufferSize, MEM_COMMIT, PAGE_READWRITE)
            Rtn = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote, TargetBufferSize, 0)
            CreateRemoteThread(TargetProcessHandle, 0, 0, pfnStartAddr, LoadLibParamAdr, 0, 0)
            CloseHandle(TargetProcessHandle)
    1:      Me.Close()
        End Sub
    
        Private Sub Timer1_Tick(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Timer1.Tick
            If IO.File.Exists(Application.StartupPath & "\" + ExeName + ".dll") Then
                Dim TargetProcess As Process() = Process.GetProcessesByName("HSUpdate")
                If TargetProcess.Length = 0 Then
                    Me.TextBox1.Text = ("Waiting for crossfire.exe")
                    Me.TextBox2.Text = ("Let´s Hack")
                Else
                    Timer1.Stop()
                    Me.TextBox1.Text = "Done..."
                    Call Inject()
                End If
            Else
                Me.TextBox1.Text = ("" + ExeName + ".dll not found")
                Me.TextBox2.Text = ("Rename the .dll To " + "" + ExeName)
            End If
        End Sub
    
        Private Sub Form1_Load(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles MyBase.Load
            Timer1.Interval = 50
            Timer1.Start()
        End Sub
    
        Private Sub Label1_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Label1.Click
            Me.TextBox1.Text = ("Waiting for injection")
            Me.TextBox2.Text = ("Let´s Hack")
        End Sub
    End Class
    and the image is as attachment

  2. #2
    Lakshay's Avatar
    Join Date
    Dec 2009
    Gender
    male
    Location
    www.MPGH.net // General // Crossfire
    Posts
    4,545
    Reputation
    335
    Thanks
    1,102
    My Mood
    Angelic
    The Source code used is of a very Simple kind. Nowadays Games are very Advanced and they have good Hacking Prevention Systems.
    You need more Codes brotha.

  3. #3
    dragonattak's Avatar
    Join Date
    Feb 2011
    Gender
    male
    Location
    Italy,Rome.. Post:141732
    Posts
    704
    Reputation
    -19
    Thanks
    411
    My Mood
    Devilish
    can you make a example please?

  4. #4
    Alen's Avatar
    Join Date
    Oct 2007
    Gender
    male
    Location
    Liquid Generator
    Posts
    27,920
    Reputation
    2548
    Thanks
    4,224
    My Mood
    Fine
    Google: "code cave injection"

  5. #5
    WanQuiSheR's Avatar
    Join Date
    Mar 2010
    Gender
    male
    Location
    Under Ur Bed
    Posts
    1,961
    Reputation
    156
    Thanks
    155
    My Mood
    Twisted
    Quote Originally Posted by Coeus View Post
    Google: "code cave injection"
    like u said

  6. #6
    “I fear the day technology will surpass our human interaction. The world will have a generation of idiots.” ~Albert Einstein
    MPGH Member
    SteamAss's Avatar
    Join Date
    Nov 2010
    Gender
    male
    Location
    Crossfire
    Posts
    2,278
    Reputation
    28
    Thanks
    770
    My Mood
    Asleep
    Nice source I think I see Auto Close.... Now you need to put a browse button for the .DLL so add a button and a OpenFileDialog and put this code:

    Code:
    OpenFileDialog1.Filter = "DLL (*.dll) |*.dll"
    OpenFileDialog1.ShowDialog()
    Dim FileName As String
    FileName = OpenFileDialog1.FileName.Substring(OpenFileDialog1 .FileName.LastIndexOf("\"))
    Dim DllFileName As String = FileName.Replace("\", "")
    Me.TextBox2.Text = (DllFileName)
    then you can add like a Process List but... well if you need something more tell me... Oh YES and you need a Timer Sorry If its alredy there I dont have time to see them



    If you need my Help:
    PM/VM

    Because The People Who Are Crazy Enough To Think They Can Change The World, Are The Ones Who Do. ~Steve Jobs

  7. #7
    Gab's Avatar
    Join Date
    Jul 2010
    Gender
    male
    Posts
    6,716
    Reputation
    1755
    Thanks
    1,543
    Moved in the coding section

  8. #8
    dragonattak's Avatar
    Join Date
    Feb 2011
    Gender
    male
    Location
    Italy,Rome.. Post:141732
    Posts
    704
    Reputation
    -19
    Thanks
    411
    My Mood
    Devilish
    just close i just used another code ^^

  9. #9
    Decobez's Avatar
    Join Date
    Mar 2011
    Gender
    male
    Location
    Graphics Section <3
    Posts
    411
    Reputation
    28
    Thanks
    113
    My Mood
    Twisted
    @dragonattak

    hey man i have the same code, hit me up a PM and ill give u a tut

  10. #10
    “I fear the day technology will surpass our human interaction. The world will have a generation of idiots.” ~Albert Einstein
    MPGH Member
    SteamAss's Avatar
    Join Date
    Nov 2010
    Gender
    male
    Location
    Crossfire
    Posts
    2,278
    Reputation
    28
    Thanks
    770
    My Mood
    Asleep
    @dragonattak PM/VM me if you need full code and tut =D I can help you



    If you need my Help:
    PM/VM

    Because The People Who Are Crazy Enough To Think They Can Change The World, Are The Ones Who Do. ~Steve Jobs

  11. #11
    Lyoto Machida's Avatar
    Join Date
    Jan 2011
    Gender
    male
    Location
    Far away with girls
    Posts
    3,734
    Reputation
    133
    Thanks
    1,621
    My Mood
    Aggressive
    Why dont you stop making injectors? There is alot of them, You dont need another copy/paste injector.

  12. #12
    Lakshay's Avatar
    Join Date
    Dec 2009
    Gender
    male
    Location
    www.MPGH.net // General // Crossfire
    Posts
    4,545
    Reputation
    335
    Thanks
    1,102
    My Mood
    Angelic
    You gotta add Bypass if u need to Inject hacks to a good game.

  13. #13
    dragonattak's Avatar
    Join Date
    Feb 2011
    Gender
    male
    Location
    Italy,Rome.. Post:141732
    Posts
    704
    Reputation
    -19
    Thanks
    411
    My Mood
    Devilish
    lol i made already hack with another code ^^