Results 1 to 12 of 12
  1. #1
    JimTheGreat's Avatar
    Join Date
    Dec 2011
    Gender
    male
    Location
    USA
    Posts
    6,771
    Reputation
    125
    Thanks
    714
    My Mood
    Aggressive

    Question Manuel&Auto inject

    I need the codes for manuel and auto injection options for my v2 injector..If you can't give me the code, then at least give me some sort of valuable big hint? Thanks in advance~

  2. #2
    Sicariux's Avatar
    Join Date
    Apr 2012
    Gender
    male
    Posts
    1
    Reputation
    10
    Thanks
    0
    in what language? and sorry but could you explain what you mean by manual and auto? do you want to give the user an option of what game to inject? or when the injection process begins? (i'm sorry, i'm a programmer but not great at the hacking terminology yet.) also is this for a console or windows form application?

  3. #3
    JimTheGreat's Avatar
    Join Date
    Dec 2011
    Gender
    male
    Location
    USA
    Posts
    6,771
    Reputation
    125
    Thanks
    714
    My Mood
    Aggressive
    Okay sorry guys I have figured out the code for manuel and auto...
    but now I need the code for "close after injection"?

  4. #4
    rgregregaergre's Avatar
    Join Date
    Mar 2012
    Gender
    male
    Posts
    22
    Reputation
    10
    Thanks
    4
    My Mood
    Angry
    close after injection is very simple, u can make a timer with this

    Code:
    if statuslabel.text="Successfull Text" then
    end
    end if
    or u can but at the end of the inject function this code

    Code:
    if close after injectioncheckbox.checked=True then
    end
    end if
    this codes is working with vb.net
    if u need the code for C++ i will give u them

    what i'm having trouble with is that every inject code i can Type/Get is detected wtf! i need a working inject function code for vb.net or C++

  5. #5
    JimTheGreat's Avatar
    Join Date
    Dec 2011
    Gender
    male
    Location
    USA
    Posts
    6,771
    Reputation
    125
    Thanks
    714
    My Mood
    Aggressive
    wait so which one do I put?
    The first one, or the second one?

  6. #6
    Sprite's Avatar
    Join Date
    Apr 2010
    Gender
    male
    Location
    Behind you
    Posts
    1,279
    Reputation
    12
    Thanks
    1,124
    My Mood
    Psychedelic
    @leopoldo614 I think you might wanna use codemunkie's tutorial .

  7. #7
    JimTheGreat's Avatar
    Join Date
    Dec 2011
    Gender
    male
    Location
    USA
    Posts
    6,771
    Reputation
    125
    Thanks
    714
    My Mood
    Aggressive
    Quote Originally Posted by zombiekilere View Post
    @leopoldo614 I think you might wanna use codemunkie's tutorial .
    Could you provide a link?

  8. #8
    Sprite's Avatar
    Join Date
    Apr 2010
    Gender
    male
    Location
    Behind you
    Posts
    1,279
    Reputation
    12
    Thanks
    1,124
    My Mood
    Psychedelic

  9. #9
    JimTheGreat's Avatar
    Join Date
    Dec 2011
    Gender
    male
    Location
    USA
    Posts
    6,771
    Reputation
    125
    Thanks
    714
    My Mood
    Aggressive
    Quote Originally Posted by zombiekilere View Post
    I read it all, but I can't find the code for "close after inject"?

  10. #10
    StupidFuck's Avatar
    Join Date
    May 2011
    Gender
    male
    Location
    A box. Wont you give me money to live?
    Posts
    2,168
    Reputation
    156
    Thanks
    4,850
    Quote Originally Posted by leopoldo614 View Post

    I read it all, but I can't find the code for "close after inject"?
    That is clearly not true. If you had read it you would see the code. It is stated clearly.

  11. #11
    rgregregaergre's Avatar
    Join Date
    Mar 2012
    Gender
    male
    Posts
    22
    Reputation
    10
    Thanks
    4
    My Mood
    Angry
    Code:
    Dim dlls As New Dictionary(Of String, String)
    
        Private Declare Function OpenProcess Lib "kernel32" (ByVal dwDesiredAccess As Integer, ByVal bInheritHandle As Integer, ByVal dwProcessId As Integer) As Integer
        Private Declare Function VirtualAllocEx Lib "kernel32" (ByVal hProcess As Integer, ByVal lpAddress As Integer, ByVal dwSize As Integer, ByVal flAllocationType As Integer, ByVal flProtect As Integer) As Integer
        Private Declare Function WriteProcessMemory Lib "kernel32" (ByVal hProcess As Integer, ByVal lpBaseAddress As Integer, ByVal lpBuffer() As Byte, ByVal nSize As Integer, ByVal lpNumberOfBytesWritten As UInteger) As Boolean
        Private Declare Function GetProcAddress Lib "kernel32" (ByVal hModule As Integer, ByVal lpProcName As String) As Integer
        Private Declare Function GetModuleHandle Lib "kernel32" Alias "GetModuleHandleA" (ByVal lpModuleName As String) As Integer
        Private Declare Function CreateRemoteThread Lib "kernel32" (ByVal hProcess As Integer, ByVal lpThreadAttributes As Integer, ByVal dwStackSize As Integer, ByVal lpStartAddress As Integer, ByVal lpParameter As Integer, ByVal dwCreationFlags As Integer, ByVal 
    
    lpThreadId As Integer) As Integer
        Private Declare Function WaitForSingleObject Lib "kernel32" (ByVal hHandle As Integer, ByVal dwMilliseconds As Integer) As Integer
        Private Declare Function CloseHandle Lib "kernel32" (ByVal hObject As Integer) As Integer
    
        Private Function Inject(ByVal pID As Integer, ByVal dllLocation As String) As Boolean
            If IntPtr.Size = 8 Then Throw New ArgumentException("Please make sure this program is compiled as x86, not x64. Memory functions don't work so well otherwise.") '//check our project is compiled to x86, otherwise everything will run fine, but nothing will happen.
            Dim hProcess As Integer = OpenProcess(&H1F0FFF, 1, pID) '//copied the access value /tehe
            If hProcess = 0 Then Return False '//check that we managed to obtain a handle, if we didn't there is no point continuing.
            Dim dllBytes As Byte() = System.Text.Encoding.ASCII.GetBytes(dllLocation)
            Dim allocAddress As Integer = VirtualAllocEx(hProcess, 0, dllBytes.Length, &H1000, &H4)
            If allocAddress = Nothing Then Return False '//if the memory allocation failed then we gotta quit.
            Dim kernelMod As Integer = GetModuleHandle("kernel32.dll") '//kernel holds the LoadLibrary function, and its loaded to a constant address space, so we can find the load address in our own processes memory and assume it will be the same in the target process.
            Dim loadLibAddr = GetProcAddress(kernelMod, "LoadLibraryA") '//find the address of LoadLibrary in kernel.
            If kernelMod = 0 OrElse loadLibAddr = 0 Then Return False
            WriteProcessMemory(hProcess, allocAddress, dllBytes, dllBytes.Length, 0) '// write the dll location as bytes to the process memory in the location we allocated earlier, we'll use this address when we call LoadLibrary so it knows where to load the dll from
            Dim libThread As Integer = CreateRemoteThread(hProcess, 0, 0, loadLibAddr, allocAddress, 0, 0) '//call the LoadLibrary function in the target process and pass the location of our DLL to it (actually, we just pass the address to where it should read it from, it does the 
    
    rest)
            If libThread = 0 Then
                Return False '// couldn't create the thread, quit now
            Else
                WaitForSingleObject(libThread, 5000) '//give the process 5 seconds to finish using the LoadLibrary function if it needs it
                CloseHandle(libThread) '//close our handle to the thread.
            End If
            CloseHandle(hProcess) '//close our handle to the process
            Label3.Text = "DLL injected successfully."
            
    Code:
    If CheckBox1.Checked = True Then
                Me.Close()
            End If

  12. #12
    JimTheGreat's Avatar
    Join Date
    Dec 2011
    Gender
    male
    Location
    USA
    Posts
    6,771
    Reputation
    125
    Thanks
    714
    My Mood
    Aggressive
    Quote Originally Posted by ]N[o [Nice] View Post
    Code:
    Dim dlls As New Dictionary(Of String, String)
    
        Private Declare Function OpenProcess Lib "kernel32" (ByVal dwDesiredAccess As Integer, ByVal bInheritHandle As Integer, ByVal dwProcessId As Integer) As Integer
        Private Declare Function VirtualAllocEx Lib "kernel32" (ByVal hProcess As Integer, ByVal lpAddress As Integer, ByVal dwSize As Integer, ByVal flAllocationType As Integer, ByVal flProtect As Integer) As Integer
        Private Declare Function WriteProcessMemory Lib "kernel32" (ByVal hProcess As Integer, ByVal lpBaseAddress As Integer, ByVal lpBuffer() As Byte, ByVal nSize As Integer, ByVal lpNumberOfBytesWritten As UInteger) As Boolean
        Private Declare Function GetProcAddress Lib "kernel32" (ByVal hModule As Integer, ByVal lpProcName As String) As Integer
        Private Declare Function GetModuleHandle Lib "kernel32" Alias "GetModuleHandleA" (ByVal lpModuleName As String) As Integer
        Private Declare Function CreateRemoteThread Lib "kernel32" (ByVal hProcess As Integer, ByVal lpThreadAttributes As Integer, ByVal dwStackSize As Integer, ByVal lpStartAddress As Integer, ByVal lpParameter As Integer, ByVal dwCreationFlags As Integer, ByVal 
    
    lpThreadId As Integer) As Integer
        Private Declare Function WaitForSingleObject Lib "kernel32" (ByVal hHandle As Integer, ByVal dwMilliseconds As Integer) As Integer
        Private Declare Function CloseHandle Lib "kernel32" (ByVal hObject As Integer) As Integer
    
        Private Function Inject(ByVal pID As Integer, ByVal dllLocation As String) As Boolean
            If IntPtr.Size = 8 Then Throw New ArgumentException("Please make sure this program is compiled as x86, not x64. Memory functions don't work so well otherwise.") '//check our project is compiled to x86, otherwise everything will run fine, but nothing will happen.
            Dim hProcess As Integer = OpenProcess(&H1F0FFF, 1, pID) '//copied the access value /tehe
            If hProcess = 0 Then Return False '//check that we managed to obtain a handle, if we didn't there is no point continuing.
            Dim dllBytes As Byte() = System.Text.Encoding.ASCII.GetBytes(dllLocation)
            Dim allocAddress As Integer = VirtualAllocEx(hProcess, 0, dllBytes.Length, &H1000, &H4)
            If allocAddress = Nothing Then Return False '//if the memory allocation failed then we gotta quit.
            Dim kernelMod As Integer = GetModuleHandle("kernel32.dll") '//kernel holds the LoadLibrary function, and its loaded to a constant address space, so we can find the load address in our own processes memory and assume it will be the same in the target process.
            Dim loadLibAddr = GetProcAddress(kernelMod, "LoadLibraryA") '//find the address of LoadLibrary in kernel.
            If kernelMod = 0 OrElse loadLibAddr = 0 Then Return False
            WriteProcessMemory(hProcess, allocAddress, dllBytes, dllBytes.Length, 0) '// write the dll location as bytes to the process memory in the location we allocated earlier, we'll use this address when we call LoadLibrary so it knows where to load the dll from
            Dim libThread As Integer = CreateRemoteThread(hProcess, 0, 0, loadLibAddr, allocAddress, 0, 0) '//call the LoadLibrary function in the target process and pass the location of our DLL to it (actually, we just pass the address to where it should read it from, it does the 
    
    rest)
            If libThread = 0 Then
                Return False '// couldn't create the thread, quit now
            Else
                WaitForSingleObject(libThread, 5000) '//give the process 5 seconds to finish using the LoadLibrary function if it needs it
                CloseHandle(libThread) '//close our handle to the thread.
            End If
            CloseHandle(hProcess) '//close our handle to the process
            Label3.Text = "DLL injected successfully."
            
    Code:
    If CheckBox1.Checked = True Then
                Me.Close()
            End If
    ahhhh..i feel so stupid now..
    I'm sure I've read it throughly...I guess I skipped that part for some reason.
    Minions can close this now.

Similar Threads

  1. [Release] UPDATED ~ MPGH Auto-Inject
    By Grim in forum Combat Arms Hacks & Cheats
    Replies: 64
    Last Post: 02-15-2010, 03:39 AM
  2. [Release] MPGH CA Auto-Inject
    By Grim in forum Combat Arms Hacks & Cheats
    Replies: 119
    Last Post: 01-14-2010, 10:34 PM
  3. [Release] MPGH CF Auto-Inject
    By Grim in forum CrossFire Hacks & Cheats
    Replies: 103
    Last Post: 12-19-2009, 07:52 PM
  4. [HELP]Manual/Auto Inject option
    By Klumzy in forum Visual Basic Programming
    Replies: 6
    Last Post: 11-21-2009, 06:14 PM
  5. [RELEASE] auto inject for ca
    By lolz2much in forum Combat Arms Hacks & Cheats
    Replies: 29
    Last Post: 11-06-2009, 01:02 AM