Page 2 of 2 FirstFirst 12
Results 16 to 24 of 24
  1. #16
    Ch40zz-C0d3r's Avatar
    Join Date
    Apr 2011
    Gender
    male
    Posts
    831
    Reputation
    44
    Thanks
    401
    My Mood
    Twisted
    Not injecting my friend!
    I mean when I compile your dll new, on anycpu and add a reference to my vb project which is anycpu too, I get an error, that the file couldnt be found or soemthing :/

    EDIT: lol fixed it somehow IDK what wnt wrong, sorry guys
    But awesome would be a x64 injector to inject in windows rpocesses like explorer.exe etc
    Last edited by Ch40zz-C0d3r; 05-12-2012 at 05:01 AM.

    Progress with my game - "Disbanded"
    • Fixed FPS lag on spawning entities due to the ent_preload buffer!
    • Edit the AI code to get some better pathfinding
    • Fixed the view bug within the sniper scope view. The mirror entity is invisible now!
    • Added a new silencer for ALL weapons. Also fixed the rotation bugs
    • Added a ton of new weapons and the choice to choose a silencer for every weapon
    • Created a simple AntiCheat, noobs will cry like hell xD
    • The name will be Disbanded, the alpha starts on the 18th august 2014



    Some new physics fun (Serversided, works on every client)



    My new AI
    https://www.youtube.com/watch?v=EMSB1GbBVl8

    And for sure my 8 months old gameplay with 2 friends
    https://www.youtube.com/watch?v=Na2kUdu4d_k

  2. #17
    Jason's Avatar
    Join Date
    Apr 2010
    Gender
    male
    Location
    /dev/null
    Posts
    5,704
    Reputation
    918
    Thanks
    7,676
    My Mood
    Mellow
    Quote Originally Posted by Ch40zz-C0d3r View Post
    Not injecting my friend!
    I mean when I compile your dll new, on anycpu and add a reference to my vb project which is anycpu too, I get an error, that the file couldnt be found or soemthing :/

    EDIT: lol fixed it somehow IDK what wnt wrong, sorry guys
    But awesome would be a x64 injector to inject in windows rpocesses like explorer.exe etc
    I said in the post to compile your project as x86. It will run fine on x64 as well, but the code is designed to be compiled as x86

    Quote Originally Posted by Jeremy S. Anderson
    There are only two things to come out of Berkley, Unix and LSD,
    and I don’t think this is a coincidence
    You can win the rat race,
    But you're still nothing but a fucking RAT.


    ++Latest Projects++
    [Open Source] Injection Library
    Simple PE Cipher
    FilthyHooker - Simple Hooking Class
    CLR Injector - Inject .NET dlls with ease
    Simple Injection - An in-depth look
    MPGH's .NET SDK
    eJect - Simple Injector
    Basic PE Explorer (BETA)

  3. #18
    Traxful's Avatar
    Join Date
    Jan 2012
    Gender
    male
    Posts
    6
    Reputation
    10
    Thanks
    33
    Hmm for some reason it tells me even on a x86 pc that it can't inject

  4. #19
    Jason's Avatar
    Join Date
    Apr 2010
    Gender
    male
    Location
    /dev/null
    Posts
    5,704
    Reputation
    918
    Thanks
    7,676
    My Mood
    Mellow
    What exactly did it say?

    Quote Originally Posted by Jeremy S. Anderson
    There are only two things to come out of Berkley, Unix and LSD,
    and I don’t think this is a coincidence
    You can win the rat race,
    But you're still nothing but a fucking RAT.


    ++Latest Projects++
    [Open Source] Injection Library
    Simple PE Cipher
    FilthyHooker - Simple Hooking Class
    CLR Injector - Inject .NET dlls with ease
    Simple Injection - An in-depth look
    MPGH's .NET SDK
    eJect - Simple Injector
    Basic PE Explorer (BETA)

  5. #20
    Traxful's Avatar
    Join Date
    Jan 2012
    Gender
    male
    Posts
    6
    Reputation
    10
    Thanks
    33
    Quote Originally Posted by Jason View Post
    What exactly did it say?
    Only an Injection Error: Error 0x26 Failed to inject CLR bootstrap

  6. #21
    Ch40zz-C0d3r's Avatar
    Join Date
    Apr 2011
    Gender
    male
    Posts
    831
    Reputation
    44
    Thanks
    401
    My Mood
    Twisted
    Quote Originally Posted by Traxful View Post
    Only an Injection Error: Error 0x26 Failed to inject CLR bootstrap
    You have the bootsrap dll inside your injection folder?
    Did you link the right bootsrap version and did you compile under x86 to inject into a x86 process?

    Progress with my game - "Disbanded"
    • Fixed FPS lag on spawning entities due to the ent_preload buffer!
    • Edit the AI code to get some better pathfinding
    • Fixed the view bug within the sniper scope view. The mirror entity is invisible now!
    • Added a new silencer for ALL weapons. Also fixed the rotation bugs
    • Added a ton of new weapons and the choice to choose a silencer for every weapon
    • Created a simple AntiCheat, noobs will cry like hell xD
    • The name will be Disbanded, the alpha starts on the 18th august 2014



    Some new physics fun (Serversided, works on every client)



    My new AI
    https://www.youtube.com/watch?v=EMSB1GbBVl8

    And for sure my 8 months old gameplay with 2 friends
    https://www.youtube.com/watch?v=Na2kUdu4d_k

  7. #22
    Traxful's Avatar
    Join Date
    Jan 2012
    Gender
    male
    Posts
    6
    Reputation
    10
    Thanks
    33
    Quote Originally Posted by Ch40zz-C0d3r View Post
    You have the bootsrap dll inside your injection folder?
    Did you link the right bootsrap version and did you compile under x86 to inject into a x86 process?
    Thats it! I've done everything what you said i compiled it in x86 and put all neccesary file in the same folder
    Attached Thumbnails Attached Thumbnails
    bootstraperror.PNG  


  8. #23
    wowtt810's Avatar
    Join Date
    Nov 2012
    Gender
    female
    Posts
    1
    Reputation
    10
    Thanks
    0
    hModule = WinAPI.RunThread(tempHwnd, LLW, pBootStr);
    success = hModule > 0 && (pBootstrap = WinAPI.GetProcAddressEx(tempHwnd, hModule, "_BootstrapDll@20")) > 0;

    The exit code reached by RunThread ends up being 0. So hModule > 0 fails. Cant get it to create the thread.

  9. #24
    NoobIndiana's Avatar
    Join Date
    Jan 2013
    Gender
    male
    Posts
    1
    Reputation
    10
    Thanks
    0
    Hi, thanks for this.

    Everything is working excellent for me, except:

    1) When I call Inject it returns false, yet the target process is injected and the bootstrapper runs and loads my injected dll.
    2) When i close my injected dll (that runs a winform), the target process stops working (blabla has stopped working).
    3) If I inject a dll that doesn't run a winform, Inject returns true, but the injection doesn't seem to happen and the injected dll doesn't get unloaded. The traget process survives though.

    Any hints as to what I'm doing wrong? I'm injecting a 32bit process and build for x86

Page 2 of 2 FirstFirst 12

Similar Threads

  1. INJECToR SOURCE
    By martijno0o0 in forum Visual Basic Programming
    Replies: 20
    Last Post: 01-12-2010, 10:06 AM
  2. ~ DLL Injector Source Code ~
    By Silk[H4x] in forum Visual Basic Programming
    Replies: 32
    Last Post: 12-16-2009, 11:18 PM
  3. Need new injector source (warrock)
    By weide43 in forum Visual Basic Programming
    Replies: 2
    Last Post: 11-27-2009, 04:20 PM
  4. Combat Arms Injector Source Code
    By Melikepie in forum Combat Arms Discussions
    Replies: 6
    Last Post: 10-21-2009, 03:24 PM
  5. Injector source help
    By qsc in forum C++/C Programming
    Replies: 7
    Last Post: 06-17-2009, 04:33 PM