Page 1 of 3 123 LastLast
Results 1 to 15 of 38
  1. #1
    x_Josh_x's Avatar
    Join Date
    Jun 2012
    Gender
    male
    Posts
    22
    Reputation
    10
    Thanks
    255

    How to Make a Injector / Injector Codes (VB.net) PREPARE TO READ A LOT!

    ~How To Make A Injector~
    (Instructions on how to create at bottom of thread.)
    Thank me for doing all this typing for you.
    Any Questions or problems E-mail me @ Josh_MPGH@yahoo.com or send me a PM(Private Message).

    ~NOTES~
    1: You have to use "Visual Basic" any Version will do but I use "Visual Basic 2010 Express" (Scroll Down for Download) you CAN NOT use C++, C# or anything else it has to be VB.net.(They do have newer versions then 2010.)
    2: Do not tell me these codes do not work because they do.
    3: I have included all these codes in a .rar file for you to download.
    4: (If you get this far) Iv noticed that when you finish the injector and use it you can't type .exe at the end of the process your injecting into or it won't inject.
    EXAMPLE the wrong way: TEST.exe
    X
    EXAMPLE the right way: TEST

    5: I didn't include EVERY SINGLE LITTLE detail in the instructions I'm just showing you the coding and how to enter the coding. The form names etc are up to you.
    6: Where it says "Josh's Injector will now restart" rename that to your injector name.
    7: Couple of spelling errors in the screenshots.
    8: MPGH blocked some of the code where it says "****" there is nothing I can do about it, just download "Injector Codes.rar".


    ~Links~
    Visual Basic Download:
    Visual Basic 2010 Express | Microsoft Visual Studio
    Injector Codes.rar VirusScan1:https://www.virustotal.com/file/b9f0...is/1340681723/
    Injector Codes.rar VirusScan2:Report - Antivirus online virus scan - viruschief.com

    ~Injector Codes~


    Code:
    [Main Code]
    
    Private TargetProcessHandle As Integer
    Private pfnStartAddr As Integer
    Private pszLibFileRemote As String
    Private TargetBufferSize As Integer
    
    Public Const PROCESS_VM_READ = &H10
    Public Const TH32CS_SNAPPROCESS = &H2
    Public Const MEM_COMMIT = 4096
    Public Const PAGE_READWRITE = 4
    
    
    Public Const PROCESS_CREATE_THREAD = (&H2)
    Public Const PROCESS_VM_OPERATION = (&H8)
    Public Const PROCESS_VM_WRITE = (&H20)
    Dim DLLFileName As String
    Public Declare Function ReadProcessMemory Lib "kernel32" ( _
    ByVal hProcess As Integer, _
    ByVal lpBaseAddress As Integer, _
    ByVal lpBuffer As String, _
    ByVal nSize As Integer, _
    ByRef lpNumberOfBytesWritten As Integer) As Integer
    
    Public Declare Function LoadLibrary Lib "kernel32" Alias "LoadLibraryA" ( _
    ByVal lpLibFileName As String) As Integer
    
    Public Declare Function VirtualAllocEx Lib "kernel32" ( _
    ByVal hProcess As Integer, _
    ByVal lpAddress As Integer, _
    ByVal dwSize As Integer, _
    ByVal flAllocationType As Integer, _
    ByVal flProtect As Integer) As Integer
    
    Public Declare Function WriteProcessMemory Lib "kernel32" ( _
    ByVal hProcess As Integer, _
    ByVal lpBaseAddress As Integer, _
    ByVal lpBuffer As String, _
    ByVal nSize As Integer, _
    ByRef lpNumberOfBytesWritten As Integer) As Integer
    
    Public Declare Function GetProcAddress Lib "kernel32" ( _
    ByVal hModule As Integer, ByVal lpProcName As String) As Integer
    
    Private Declare Function GetModuleHandle Lib "Kernel32" Alias "GetModuleHandleA" ( _
    ByVal lpModuleName As String) As Integer
    
    Public Declare Function CreateRemoteThread Lib "kernel32" ( _
    ByVal hProcess As Integer, _
    ByVal lpThreadAttributes As Integer, _
    ByVal dwStackSize As Integer, _
    ByVal lpStartAddress As Integer, _
    ByVal lpParameter As Integer, _
    ByVal dwCreationFlags As Integer, _
    ByRef lpThreadId As Integer) As Integer
    
    Public Declare Function OpenProcess Lib "kernel32" ( _
    ByVal dwDesiredAccess As Integer, _
    ByVal bInheritHandle As Integer, _
    ByVal dwProcessId As Integer) As Integer
    
    Private Declare Function FindWindow Lib "user32" Alias "FindWindowA" ( _
    ByVal lpClassName As String, _
    ByVal lpWindowName As String) As Integer
    
    Private Declare Function CloseHandle Lib "kernel32" Alias "CloseHandleA" ( _
    ByVal hObject As Integer) As Integer
    
    
    Dim ExeName As String = IO.Path.GetFileNameWithoutExtension(Application.ExecutablePath)

    Code:
    [INJECT CODE]
    
        Private Sub Inject()
            On Error GoTo 1 ' If error occurs, app will close without any error messages
            InjectTimer.Stop()
            Dim TargetProcess As Process() = Process.GetProcessesByName(TextBox1.Text)
            TargetProcessHandle = OpenProcess(PROCESS_CREATE_THREAD Or PROCESS_VM_OPERATION Or PROCESS_VM_WRITE, False, TargetProcess(0).Id)
            pszLibFileRemote = browsedll.FileName
            pfnStartAddr = GetProcAddress(GetModuleHandle("Kernel32"), "LoadLibraryA")
            TargetBufferSize = 1 + Len(pszLibFileRemote)
            Dim Rtn As Integer
            Dim LoadLibParamAdr As Integer
            LoadLibParamAdr = VirtualAllocEx(TargetProcessHandle, 0, TargetBufferSize, MEM_COMMIT, PAGE_READWRITE)
            Rtn = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote, TargetBufferSize, 0)
            CreateRemoteThread(TargetProcessHandle, 0, 0, pfnStartAddr, LoadLibParamAdr, 0, 0)
            CloseHandle(TargetProcessHandle)
    1:      MsgBox("Error. your dll was not injected into" & " " & TextBox1.Text & " " & "Josh's Injector will restart.", MsgBoxStyle.OkOnly, "Error")
            Application.Restart()
        End Sub
    Code:
    [INJECT BUTTON CODE]
    
            Dim TargetProcess As Process() = Process.GetProcessesByName(TextBox1.Text)
            If TargetProcess.Length = 0 Then
            Else
                If System****.File.Exists(TextBox2.Text) Then
                    Call Inject()
                    Label5.Text = "Successfully Injected!"
                Else
                    Label5.Text = "Error: .dll not found!"
                End If
            End If
    Code:
    [TIMER1 CODE]
    
            Label5.Text = "Waiting for" & " " & TextBox1.Text & " " & "to Start..."
            Dim TargetProcess As Process() = Process.GetProcessesByName(TextBox1.Text)
            If TargetProcess.Length = 0 Then
            Else
                If System****.File.Exists(TextBox2.Text) Then
                    Timer1.Stop()
                    Call Inject()
                    Label5.Text = "Successfully Injected!"
                Else
                    Timer1.Stop()
                    MsgBox("Error: your .dll was not found. Josh's Injector will now close and restart.", MsgBoxStyle.OkOnly, "Error")
                    Application.Restart()
                End If
            End If
    Code:
    [TIMER2 CODE]
    
    If Checkbox1.Checked = True And Label1.Text = "Successfully Injected!" Then 
    Me.Close()
    Code:
    [AUTOMATIC INJECTION]
    
    Timer1.Start()
    Button1.Enabled = False
    Code:
    [MANUAL INJECTION]
    [BUTTON1 = Your inject button]
    
            Label5.Text = "Waiting for User Input..."
            Timer1.Stop()
            Button1.Enabled = True
    Code:
    [CLOSE AFTER INJECTION]
    
    If Checkbox1.Checked = True then 
    Timer2.Start()
    If Checkbox1.Checked = false then
    Timer2.Stop()




    ~Instructions on How to Make Injector~
    Step1:--Getting Visual Basic 2010 Express--
    Scroll up to find the download link to VB.net. OR if you already have it. just skip this step.

    Step2:--Create Project / Start the Coding--
    Look at the screenshots and do what they say.(Don't worry about the other codes except "Main Code" and the "Inject Code" for now.
    #1

    #2

    #3

    #4

    #5

    Step3:--Customizing the Form--
    Look at the screenshot.

    To Change the name of the things on the form click on the object once and scroll up in the properties until you find (Name) and to the right of it is the name.

    Step4:--Finish the Coding--
    (By now you should know what I mean by double clicking on stuff to bring up the coding.)
    -Drag 2 timers and 1openfiledialog (DON'T RENAME THEM KEEP THE NAMES!)
    -Double click on the button you named on the "Add .dll" and type OpenFileDialog1.ShowDialog()
    -Double click on the radiobutton you named "Automatic Injection" and copy the code "Auto Injection."
    -Double click on the radiobutton you named "Manual Injection" and copy the code "Manual Injection."
    -Double click on the checkbox you named "Close After Injection" and copy the code "Close After Injection."
    -Double click on the button you named "Inject" and copy the "Inject Button Code."
    -Double click on the button you named "Exit" and type Me.Close().
    -Single click on the openfiledialog1 and in the properties at the top click the thing that looks like a lighting bolt double click on File_OK and type Textbox2.text = Openfiledialog1.FileName.(Textbox2 = your .dll path textbox).
    -Double click on the Timer1 and Copy "Timer1" code.
    -Double Click on the Timer2 and Copy the "Timer2" code.
    -The code in the screenshot that said Form1.Load and I told you NOT TO DELETE type Button1.Enabled = false and radiobutton1.checked = true

    Step5:--Building the Project--
    At the top of "Visual Basic" the toolbar Click "Debug" and press "Build (Your Project Name)" open the folder where you saved your project and Navigate too "Your Project Name/Your Project Name/bin/release"

    --OPTIONAL--
    If you want to save your settings such as processname and .dll path read below.
    This uses my.settings in vb.net and does not create any txt file or .cfg file to save settings it saves in the program.

    1:On your solution explorer double click "My Project".
    2:Go to the "Settings" tab and you will see a line that says settings - string - user change that first line to Process and it should automatically create a new line rename the 2nd line to dllpath.
    3:when your injector CLOSES you need to add this code below.
    Textbox1.text = my.settings.process
    Textbox2.text = my.settings.dllpath
    my.settings.save

    When your injector LOADS you need to add this code.
    Textbox1.text = my.settings.process
    Textbox2.text = my.settings.dllpath
    same code as saving but without my.settings.save.
    4:I;m not going to explain where to put these codes im sorry it should be easy to do just put it in the code everytime the program is going to exit or after injection etc.

    Have Fun with your injector, I hope I made a good tutorial.


    <b>Downloadable Files</b> Downloadable Files
    Last edited by x_Josh_x; 06-26-2012 at 01:32 PM.

  2. The Following 224 Users Say Thank You to x_Josh_x For This Useful Post:

    *Rambo* (09-03-2012),-*[caPro]*- (02-13-2014),-MAJ (07-11-2012),-[S]ilent. (09-05-2012),159753cado25 (10-10-2016),Frosty' (08-11-2013),acuarita7777 (05-27-2017),Adobe_ (03-09-2016),alessiopro (07-04-2012),alexmare (10-14-2012),AlexQA (12-06-2017),alpo1997 (01-05-2013),Alviqbal (11-16-2013),angahkechik11 (02-17-2015),angahkechik12 (11-15-2015),Anihilat0r_ (11-19-2014),Animus_Admin (01-04-2015),annaim123 (05-10-2014),anonymous00717 (04-26-2015),arcangelyaga (07-01-2019),asadin (09-13-2014),ayxis (02-27-2017),bdfrady (03-30-2013),black-death (05-26-2014),bobjankens12 (08-02-2017),bookworm8051 (03-03-2016),bunkface (08-01-2012),Cambodia (07-01-2013),camdowles (01-14-2017),Chickenmanchow (06-30-2012),chochokun (09-21-2016),Christoforus Devan (04-23-2018),ColdModz (10-14-2017),converrt (03-14-2016),CorrM (04-29-2013),Cosmin97 (05-27-2016),CReePERzNight (11-05-2015),ctnTR (03-11-2013),Cutus (07-26-2016),cyborgneo21 (12-10-2012),Darkfexe (11-10-2017),dataneteru (05-24-2013),dehysqop (07-04-2016),dersohn (01-14-2014),Developerkiss (07-24-2018),docdog1 (12-17-2015),Dommmmmmm_is_taken (03-28-2016),Dong'Rickz (06-28-2015),Drake (06-26-2012),DrSn0w/Philip (09-25-2015),Ray (03-18-2016),DyNamoTR (03-02-2013),ekrem3838 (05-25-2013),Elfil (11-28-2018),EpikGam3r (08-10-2012),EpixPiratez (10-09-2012),fandy1 (06-16-2014),farouker (03-02-2013),fazilaynoor (11-27-2016),feardany (12-23-2013),felipe4334 (07-29-2013),FilthyWhore (03-19-2013),flewec (07-11-2017),floodfloodspam (05-18-2016),forumkusu (07-08-2017),FoxHunter (04-22-2015),froxenik (05-06-2017),fuffa97 (06-21-2013),fwsefwsgrgwhergr (10-08-2012),GameCube64Bit (12-17-2014),Gamer123123123 (08-06-2017),giangho89 (08-20-2015),GM_AVA (04-08-2013),gntdaniel (10-20-2014),Good2015 (06-01-2014),Gregor1432 (07-05-2013),gtay80 (05-06-2014),harayuun23 (02-21-2017),HDJoWa (07-01-2014),hg50940847y5htlugjdf (02-20-2016),Hikaru02 (06-30-2013),hunterxtzc (11-20-2016),i need (03-19-2013),ilikecheatsbr (02-12-2015),iRaNDoM123 (01-16-2013),it.secure (09-01-2014),IXSO** (07-24-2015),jackadams (01-21-2014),jackduan2000 (05-24-2015),jadquraan (10-23-2013),jamalg (06-17-2016),jancuk222 (09-11-2015),JASABI (09-05-2014),jawher123 (05-25-2016),jaydeeph (12-26-2013),JeffreyLeng (01-19-2018),JojoPvP (11-11-2016),joshvanalden (07-10-2017),Jturn1 (11-15-2017),kabillo (05-12-2016),katoumegumi_z (10-20-2018),kevin990012 (02-26-2016),king121212 (11-23-2017),Kingsurff (12-02-2012),kleverer23 (11-28-2014),KrisSerbia (11-04-2013),KynqS (01-22-2013),Leacher2019 (02-04-2019),leheman1 (03-23-2015),Luckyace (06-29-2012),lucressia (02-28-2016),M4d H4ck3r (10-07-2014),m4nia (08-03-2012),madestX (04-07-2016),madeven (10-28-2012),maider (04-20-2013),Majinkai (07-11-2012),malipayong (12-29-2013),manu86k (04-04-2015),mark46 (04-18-2016),mdrkr (08-23-2017),mhmdhajali (03-05-2013),Miklogak (02-10-2013),mjal020709 (02-06-2019),mohamedhamedo (07-02-2012),monsterx69 (04-23-2016),moreplaza (06-06-2013),Moshe Kasa (11-19-2012),mozery (06-28-2019),Mr sniperz (05-25-2013),MrStabber (08-31-2017),mssacramento (04-01-2013),mssgst (01-31-2013),mtigar77 (08-04-2016),MyAssIsTaken (09-24-2015),neverhide (09-29-2015),nevermore7 (08-12-2013),nikazizi97 (12-03-2016),nostriker (02-24-2015),noxzor (10-25-2012),nughi (07-07-2015),OblivionGunner99 (07-22-2015),OnFirePT (05-11-2018),Otaviomorais (10-03-2012),Pablito0987 (03-11-2015),Paradise2509 (11-05-2016),pedroddvo (12-18-2015),pein9 (04-05-2018),PeinAlex (04-05-2018),peiron (07-05-2014),poedeltje (06-13-2013),pongsakon11 (06-24-2016),poseidon25 (05-17-2017),PRESlDENTE (05-21-2016),princerikz (01-22-2014),prototype189 (02-04-2016),public hucks (07-28-2013),purikecil (06-12-2016),qorkews (07-08-2013),Raffael01 (05-06-2019),Rasus (12-18-2013),Redoine (02-10-2013),ReeLockz (08-06-2013),rexie0147 (04-22-2013),roland56 (02-01-2016),RURoyale (11-04-2016),RYA-247 (07-23-2014),ryryzz (06-18-2016),s2d2s2d22 (08-03-2018),salasta (01-18-2016),seahongheng (11-30-2013),SenggolWafat (09-11-2015),SergeantMonkey (12-26-2017),shadyhayman (12-18-2012),Shazak (10-09-2017),shomson (11-05-2017),silitan (07-23-2013),Silver_Soul (01-20-2018),sk8153 (04-09-2016),skydrow.dll (06-25-2018),Sky_____ (12-14-2012),snowgee28 (09-12-2012),SpiderHacks (08-19-2014),Stachu? (04-04-2014),Strawhat666 (05-12-2014),sup h0wl (08-09-2015),Superboy437 (03-01-2018),supercocoadam (04-22-2013),tabankcheatengine (03-18-2016),taikaixin (10-27-2013),takeorleave (04-08-2015),terryv (08-17-2012),thecrank (07-13-2015),thelord757 (07-12-2012),ThesiTax (05-27-2014),THurman Richard (10-12-2018),tino_lubis (10-24-2013),tohka214 (09-16-2014),TomiCelano (12-12-2017),Toysingkorn111 (07-31-2017),TraakaYT (09-22-2017),TRWhite (03-08-2019),twobytwo (02-07-2013),uJhisper_ (02-10-2013),Ussser23231 (01-21-2017),Viktor (11-26-2012),Vormz (07-21-2013),wafinasir (05-20-2016),WhyYouMadBro? (04-09-2013),xclass (07-04-2014),xFreenexx (07-08-2014),xliosail (03-21-2019),xnderm (10-19-2022),XxkyorakuxX (06-28-2012),xXLuckyLucaXx (01-04-2018),yolimac (11-07-2018),ySoNoob (03-02-2013),Yusa Shan (12-31-2012),zakwan (12-29-2012),zhikain (03-26-2016),ziemore (04-22-2016),Zorndel (05-15-2013),zvailo (10-29-2016),zznika (03-01-2013)

  3. #2
    Stanman08's Avatar
    Join Date
    Jun 2012
    Gender
    male
    Location
    USA
    Posts
    338
    Reputation
    16
    Thanks
    892
    My Mood
    Mellow
    i think i got it right might? idk well texting it out and i made my new CF wallhack i think it works to i didnt test it out on anything yet
    So ya lol FINGERS CROSSED

    ---------- Post added at 11:55 PM ---------- Previous post was at 11:52 PM ----------

    Just texted it out but my injector siad error CLAPS lol i was flipping out and my Hack ( CROSSFIRE.DLL ) i'm texting it out right now HOPE IT DOES!

    ---------- Post added at 11:56 PM ---------- Previous post was at 11:55 PM ----------

    COLAPS* sry i had an error

    ---------- Post added at 11:57 PM ---------- Previous post was at 11:56 PM ----------

    Just TEsted my DLL out didnt work ( but the Shoot through wall hack and see through wall hack worked but it only last for like 1 hour till u get a CROSSFIRE ERROR so im not going to post it sry ill try to profect it

  4. The Following User Says Thank You to Stanman08 For This Useful Post:

    agentxyz2 (06-27-2012)

  5. #3
    x_Josh_x's Avatar
    Join Date
    Jun 2012
    Gender
    male
    Posts
    22
    Reputation
    10
    Thanks
    255
    First of all check your spelling and what does that have to do with anything about this post?

  6. #4
    Slice~'s Avatar
    Join Date
    Jun 2012
    Gender
    male
    Posts
    48
    Reputation
    10
    Thanks
    75
    My Mood
    Amazed
    THis is combat arms ... what does CF have to do with this game?
    Rawr

  7. #5
    x_Josh_x's Avatar
    Join Date
    Jun 2012
    Gender
    male
    Posts
    22
    Reputation
    10
    Thanks
    255
    actually these injector codes work with any game only reason I said that was because its about crossfire hacks lol which I don't get why it has to be posted in this thread or sections.

  8. #6
    Drake's Avatar
    Join Date
    Mar 2010
    Gender
    male
    Location
    Belgium,Oost-Vlaanderen
    Posts
    12,680
    Reputation
    1801
    Thanks
    4,929
    Approved the .txt file

  9. #7
    O conhecimento é o caminho para liberdade.
    MPGH Member
    dreek1's Avatar
    Join Date
    Jun 2012
    Gender
    male
    Location
    localhost
    Posts
    1,175
    Reputation
    74
    Thanks
    1,263
    My Mood
    In Love
    Public Class Form1
    Private TargetProcessHandle As Integer
    Private pfnStartAddr As Integer
    Private pszLibFileRemote As String
    Private TargetBufferSize As Integer

    Public Const PROCESS_VM_READ = &H10
    Public Const TH32CS_SNAPPROCESS = &H2
    Public Const MEM_COMMIT = 4096
    Public Const PAGE_READWRITE = 4
    Public Const PROCESS_CREATE_THREAD = (&H2)
    Public Const PROCESS_VM_OPERATION = (&H8)
    Public Const PROCESS_VM_WRITE = (&H20)
    Dim DLLFileName As String
    Public Declare Function ReadProcessMemory Lib "kernel32" ( _
    ByVal hProcess As Integer, _
    ByVal lpBaseAddress As Integer, _
    ByVal lpBuffer As String, _
    ByVal nSize As Integer, _
    ByRef lpNumberOfBytesWritten As Integer) As Integer

    Public Declare Function LoadLibrary Lib "kernel32" Alias "LoadLibraryA" ( _
    ByVal lpLibFileName As String) As Integer

    Public Declare Function VirtualAllocEx Lib "kernel32" ( _
    ByVal hProcess As Integer, _
    ByVal lpAddress As Integer, _
    ByVal dwSize As Integer, _
    ByVal flAllocationType As Integer, _
    ByVal flProtect As Integer) As Integer

    Public Declare Function WriteProcessMemory Lib "kernel32" ( _
    ByVal hProcess As Integer, _
    ByVal lpBaseAddress As Integer, _
    ByVal lpBuffer As String, _
    ByVal nSize As Integer, _
    ByRef lpNumberOfBytesWritten As Integer) As Integer

    Public Declare Function GetProcAddress Lib "kernel32" ( _
    ByVal hModule As Integer, ByVal lpProcName As String) As Integer

    Private Declare Function GetModuleHandle Lib "Kernel32" Alias "GetModuleHandleA" ( _
    ByVal lpModuleName As String) As Integer

    Public Declare Function CreateRemoteThread Lib "kernel32" ( _
    ByVal hProcess As Integer, _
    ByVal lpThreadAttributes As Integer, _
    ByVal dwStackSize As Integer, _
    ByVal lpStartAddress As Integer, _
    ByVal lpParameter As Integer, _
    ByVal dwCreationFlags As Integer, _
    ByRef lpThreadId As Integer) As Integer

    Public Declare Function OpenProcess Lib "kernel32" ( _
    ByVal dwDesiredAccess As Integer, _
    ByVal bInheritHandle As Integer, _
    ByVal dwProcessId As Integer) As Integer

    Private Declare Function FindWindow Lib "user32" Alias "FindWindowA" ( _
    ByVal lpClassName As String, _
    ByVal lpWindowName As String) As Integer

    Private Declare Function CloseHandle Lib "kernel32" Alias "CloseHandleA" ( _
    ByVal hObject As Integer) As Integer
    Dim ExeName As String = IO.Path.GetFileNameWithoutExtension(Application.Ex ecutablePath)
    Private Sub Inject()
    On Error GoTo 1 ' If error occurs, app will close without any error messages
    Timer1.Stop()
    Dim TargetProcess As Process() = Process.GetProcessesByName(TextBox1.Text)
    TargetProcessHandle = OpenProcess(PROCESS_CREATE_THREAD Or PROCESS_VM_OPERATION Or PROCESS_VM_WRITE, False, TargetProcess(0).Id)
    pszLibFileRemote = OpenFileDialog1.FileName
    pfnStartAddr = GetProcAddress(GetModuleHandle("Kernel32"), "LoadLibraryA")
    TargetBufferSize = 1 + Len(pszLibFileRemote)
    Dim Rtn As Integer
    Dim LoadLibParamAdr As Integer
    LoadLibParamAdr = VirtualAllocEx(TargetProcessHandle, 0, TargetBufferSize, MEM_COMMIT, PAGE_READWRITE)
    Rtn = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote, TargetBufferSize, 0)
    CreateRemoteThread(TargetProcessHandle, 0, 0, pfnStartAddr, LoadLibParamAdr, 0, 0)
    CloseHandle(TargetProcessHandle)
    1: Me.Show()
    End Sub

    Private Sub OpenFileDialog1_FileOk(ByVal sender As System.Object, ByVal e As System.ComponentModel.CancelEventArgs) Handles OpenFileDialog1.FileOk

    End Sub

    Private Sub Form1_Load(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles MyBase.Load
    Button1.Text = "Limpar selecionado"
    Label2.Text = "Processo:"
    Timer1.Interval = 2
    Timer1.Start()

    End Sub

    Private Sub Timer1_Tick(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Timer1.Tick
    If IO.File.Exists(OpenFileDialog1.FileName) Then
    Dim TargetProcess As Process() = Process.GetProcessesByName(TextBox1.Text)
    If TargetProcess.Length = 0 Then
    Me.Label1.ForeColor = Color.Red
    Me.Label1.Text = ("Esperando por " + TextBox1.Text + ".exe" + "....")
    Else
    Timer1.Stop()
    Me.Label1.ForeColor = Color.Green
    Me.Label1.Text = "Sucesso ao injetar!"
    Call Inject()
    If CheckBox1.Checked = True Then
    Me.Close()
    End If


    End If
    End If


    End Sub


    Private Sub Button1_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button1.Click
    For i As Integer = (Dlls.SelectedItems.Count - 1) To 0 Step -1
    Dlls.Items.Remove(Dlls.SelectedItems(i))
    Next

    End Sub

    Private Sub Button2_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button2.Click
    TextBox1.Clear()

    End Sub

    Private Sub Button3_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button3.Click
    Dlls.Items.Clear()

    End Sub

    Private Sub Button4_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button4.Click
    OpenFileDialog1.Filter = "DLL (*.dll) |*.dll"
    OpenFileDialog1.ShowDialog()
    Dim FileName As String
    FileName = OpenFileDialog1.FileName.Substring(OpenFileDialog1 .FileName.LastIndexOf("\"))
    Dim DllFileName As String = FileName.Replace("\", "")
    Me.Dlls.Items.Add(DllFileName)

    End Sub
    Private Sub Button5_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button5.Click
    If IO.File.Exists(OpenFileDialog1.FileName) Then

    End If
    Dim TargetProcess As Process() = Process.GetProcessesByName(TextBox1.Text)
    If TargetProcess.Length = 0 Then

    Me.Label1.Text = ("Esperando por " + TextBox1.Text + ".exe" + "....")
    Else
    Timer1.Stop()
    Me.Label1.ForeColor = Color.Green
    Me.Label1.Text = "Sucesso ao injetar!"
    Call Inject()
    If CheckBox1.Checked = True Then
    Me.Close()
    Else
    End If
    End If

    End Sub
    Private Sub RadioButton1_CheckedChanged(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles RadioButton1.CheckedChanged
    Timer1.Start()
    CheckBox1.Checked = True
    End Sub
    Private Sub RadioButton2_CheckedChanged(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles RadioButton2.CheckedChanged
    Timer1.Stop()
    CheckBox1.Checked = True
    End Sub
    End Class
    Inject Code Work '-' Code BR '-'
    Last edited by dreek1; 06-26-2012 at 05:40 AM.

  10. #8
    x_Josh_x's Avatar
    Join Date
    Jun 2012
    Gender
    male
    Posts
    22
    Reputation
    10
    Thanks
    255
    Quote Originally Posted by dreek1 View Post
    Inject Code Work '-' Code BR '-'
    lol whut? are you saying the code works?

  11. #9
    Jason's Avatar
    Join Date
    Apr 2010
    Gender
    male
    Location
    /dev/null
    Posts
    5,704
    Reputation
    918
    Thanks
    7,676
    My Mood
    Mellow
    Fuck this is old and retarded as shit. Even crappy antiviruses pick this up as an ILCrypt. No-one even bothers to remove the stupid comment.
    Code:
    On Error GoTo 1 ' If error occurs, app will close without any error messages
    When it promptly runs straight into a messagebox. Congratulations on being about the 50000000000000000000000000000000000000000000000000 000000th person to leech this EXACT code. GG.

    Quote Originally Posted by Jeremy S. Anderson
    There are only two things to come out of Berkley, Unix and LSD,
    and I don’t think this is a coincidence
    You can win the rat race,
    But you're still nothing but a fucking RAT.


    ++Latest Projects++
    [Open Source] Injection Library
    Simple PE Cipher
    FilthyHooker - Simple Hooking Class
    CLR Injector - Inject .NET dlls with ease
    Simple Injection - An in-depth look
    MPGH's .NET SDK
    eJect - Simple Injector
    Basic PE Explorer (BETA)

  12. #10
    x_Josh_x's Avatar
    Join Date
    Jun 2012
    Gender
    male
    Posts
    22
    Reputation
    10
    Thanks
    255
    Quote Originally Posted by Jason View Post
    Fuck this is old and retarded as shit. Even crappy antiviruses pick this up as an ILCrypt. No-one even bothers to remove the stupid comment.
    Code:
    On Error GoTo 1 ' If error occurs, app will close without any error messages
    When it promptly runs straight into a messagebox. Congratulations on being about the 50000000000000000000000000000000000000000000000000 000000th person to leech this EXACT code. GG.
    hey bro congrats on posting that useless shit, I posted this for people that don't know how to make an injector :O of course its old I wanted it to be simple and fast.

    EDIT: of course I didn't remove the comment you think someone that is new to making injectors is going to care?, If you don't like what I posted then why even bother? lmao...GG
    Last edited by x_Josh_x; 06-27-2012 at 12:15 PM.

  13. #11
    Jason's Avatar
    Join Date
    Apr 2010
    Gender
    male
    Location
    /dev/null
    Posts
    5,704
    Reputation
    918
    Thanks
    7,676
    My Mood
    Mellow
    Search injector tutorial and you'll feel like you're in the fucking Matrix you'll be getting that much deja vu. This tutorial has been written like a million times but with different people trying to claim credit each time. Do something original.

    Quote Originally Posted by Jeremy S. Anderson
    There are only two things to come out of Berkley, Unix and LSD,
    and I don’t think this is a coincidence
    You can win the rat race,
    But you're still nothing but a fucking RAT.


    ++Latest Projects++
    [Open Source] Injection Library
    Simple PE Cipher
    FilthyHooker - Simple Hooking Class
    CLR Injector - Inject .NET dlls with ease
    Simple Injection - An in-depth look
    MPGH's .NET SDK
    eJect - Simple Injector
    Basic PE Explorer (BETA)

  14. The Following User Says Thank You to Jason For This Useful Post:

    Saltine (07-10-2012)

  15. #12
    x_Josh_x's Avatar
    Join Date
    Jun 2012
    Gender
    male
    Posts
    22
    Reputation
    10
    Thanks
    255
    Quote Originally Posted by Jason View Post
    Search injector tutorial and you'll feel like you're in the fucking Matrix you'll be getting that much deja vu. This tutorial has been written like a million times but with different people trying to claim credit each time. Do something original.
    #1 Do you see me trying to claim credit? the only credit I asked for was "Thank me for doing all this typing for you." lmao... Stop wasting your time typing in this thread.

  16. #13
    mohammed9963's Avatar
    Join Date
    Apr 2012
    Gender
    male
    Posts
    20
    Reputation
    10
    Thanks
    14
    My Mood
    Aggressive
    wont work for me

  17. #14
    agentxyz2's Avatar
    Join Date
    Nov 2009
    Gender
    male
    Posts
    62
    Reputation
    10
    Thanks
    13
    My Mood
    Chatty
    very long, I would hate to have to quote you, but extremely helpfull ty
    Mess With Success

  18. #15
    Th0r1's Avatar
    Join Date
    Jun 2012
    Gender
    male
    Posts
    134
    Reputation
    10
    Thanks
    0
    My Mood
    Sad
    Thanks this really helped

Page 1 of 3 123 LastLast

Similar Threads

  1. [TUT]How to make a Simple Injector!
    By DeathHunter in forum CrossFire Hack Coding / Programming / Source Code
    Replies: 38
    Last Post: 09-14-2010, 04:08 AM
  2. [Source] How to make a DLL injector in VB
    By scimmyboy in forum Combat Arms Hack Coding / Programming / Source Code
    Replies: 12
    Last Post: 01-14-2010, 01:00 PM
  3. Request: How to make a .exe injector (crossfire)
    By GS-HITMAN in forum C++/C Programming
    Replies: 4
    Last Post: 12-03-2009, 05:43 PM
  4. [*REQUEST*] how to make a warrock injector
    By u1111u in forum Programming Tutorial Requests
    Replies: 4
    Last Post: 08-16-2009, 10:42 AM
  5. help! how to make a warrock injector
    By rolf14 in forum WarRock - International Hacks
    Replies: 4
    Last Post: 06-21-2009, 02:16 AM