Thread: Please Help

Results 1 to 5 of 5
  1. #1
    snipertn's Avatar
    Join Date
    Jul 2012
    Gender
    male
    Posts
    4
    Reputation
    10
    Thanks
    0
    My Mood
    Amused

    Post Please Help

    this is my first try to create a hack and i am always getting 1 error

    namespace WindowsFormsApplication1
    {
    static class Program
    {
    /// <summary>
    /// The main entry point for the application.
    /// </summary>
    [STAThread]
    static void Main()
    {
    Application.EnableVisualStyles();
    Application.SetCompatibleTextRenderingDefault(fals e);
    Application.Run(new Private.Form1());
    }
    }
    Private TargetProcessHandle As Integer [Error message A namespace cannot directly contain members such as fields or methods]
    Private pfnStartAddr As Integer
    Private pszLibFileRemote As String
    Private TargetBufferSize As Integer

    Public Const PROCESS_VM_READ = &H10
    Public Const TH32CS_SNAPPROCESS = &H2
    Public Const MEM_COMMIT = 4096
    Public Const PAGE_READWRITE = 4
    Public Const PROCESS_CREATE_THREAD = (&H2)
    Public Const PROCESS_VM_OPERATION = (&H8)
    Public Const PROCESS_VM_WRITE = (&H20)
    Dim DLLFileName As String
    Public Declare Function ReadProcessMemory Lib "kernel32" ( _
    ByVal hProcess As Integer, _
    ByVal lpBaseAddress As Integer, _
    ByVal lpBuffer As String, _
    ByVal nSize As Integer, _
    ByRef lpNumberOfBytesWritten As Integer) As Integer

    Public Declare Function LoadLibrary Lib "kernel32" Alias "LoadLibraryA" ( _
    ByVal lpLibFileName As String) As Integer

    Public Declare Function VirtualAllocEx Lib "kernel32" ( _
    ByVal hProcess As Integer, _
    ByVal lpAddress As Integer, _
    ByVal dwSize As Integer, _
    ByVal flAllocationType As Integer, _
    ByVal flProtect As Integer) As Integer

    Public Declare Function WriteProcessMemory Lib "kernel32" ( _
    ByVal hProcess As Integer, _
    ByVal lpBaseAddress As Integer, _
    ByVal lpBuffer As String, _
    ByVal nSize As Integer, _
    ByRef lpNumberOfBytesWritten As Integer) As Integer

    Public Declare Function GetProcAddress Lib "kernel32" ( _
    ByVal hModule As Integer, ByVal lpProcName As String) As Integer

    Private Declare Function GetModuleHandle Lib "Kernel32" Alias "GetModuleHandleA" ( _
    ByVal lpModuleName As String) As Integer

    Public Declare Function CreateRemoteThread Lib "kernel32" ( _
    ByVal hProcess As Integer, _
    ByVal lpThreadAttributes As Integer, _
    ByVal dwStackSize As Integer, _
    ByVal lpStartAddress As Integer, _
    ByVal lpParameter As Integer, _
    ByVal dwCreationFlags As Integer, _
    ByRef lpThreadId As Integer) As Integer

    Public Declare Function OpenProcess Lib "kernel32" ( _
    ByVal dwDesiredAccess As Integer, _
    ByVal bInheritHandle As Integer, _
    ByVal dwProcessId As Integer) As Integer

    Private Declare Function FindWindow Lib "user32" Alias "FindWindowA" ( _
    ByVal lpClassName As String, _
    ByVal lpWindowName As String) As Integer

    Private Declare Function CloseHandle Lib "kernel32" Alias "CloseHandleA" ( _
    ByVal hObject As Integer) As Integer
    Dim ExeName As String = IO.Path.GetFileNameWithoutExtension(Application.Ex ecutablePath)
    Private Sub Inject()
    On Error GoTo 1
    Timer1.Stop()
    Dim TargetProcess As Process() = Process.GetProcessesByName(TextBox1.Text)
    TargetProcessHandle = OpenProcess(PROCESS_CREATE_THREAD Or PROCESS_VM_OPERATION Or PROCESS_VM_WRITE, False, TargetProcess(0).Id)
    pszLibFileRemote = OpenFileDialog1.FileName
    pfnStartAddr = GetProcAddress(GetModuleHandle("Kernel32"), "LoadLibraryA")
    TargetBufferSize = 1 + Len(pszLibFileRemote)
    Dim Rtn As Integer
    Dim LoadLibParamAdr As Integer
    LoadLibParamAdr = VirtualAllocEx(TargetProcessHandle, 0, TargetBufferSize, MEM_COMMIT, PAGE_READWRITE)
    Rtn = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote, TargetBufferSize, 0)
    CreateRemoteThread(TargetProcessHandle, 0, 0, pfnStartAddr, LoadLibParamAdr, 0, 0)
    CloseHandle(TargetProcessHandle)
    1: Me.Show()
    End Sub

    Private Sub OpenFileDialog1_FileOk(ByVal sender As System.Object, ByVal e As System.ComponentModel.CancelEventArgs) Handles OpenFileDialog1.FileOk

    End Sub

    Private Sub Form1_Load(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles MyBase.Load
    Button1.Text = "Clear Selected"
    Label1.Text = "Waiting for Process Start..."
    Timer1.Interval = 50
    Timer1.Start()

    End Sub

    Private Sub Timer1_Tick(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Timer1.Tick
    If IO.File.Exists(OpenFileDialog1.FileName) Then
    Dim TargetProcess As Process() = Process.GetProcessesByName(TextBox1.Text)
    If TargetProcess.Length = 0 Then
    Me.Label1.Text = ("Waiting for " + TextBox1.Text + ".exe...")
    Else
    Timer1.Stop()
    Me.Label1.Text = "Successfully Injected!"
    Call Inject()



    End If
    End If


    End Sub


    Private Sub Button1_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button1.Click
    For i As Integer = (Dlls.SelectedItems.Count - 1) To 0 Step -1
    Dlls.Items.Remove(Dlls.SelectedItems(i))
    Next

    End Sub

    Private Sub Button2_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button2.Click
    TextBox1.Clear()

    End Sub

    Private Sub Button3_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button3.Click
    Dlls.Items.Clear()

    End Sub

    Private Sub Button4_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button4.Click
    OpenFileDialog1.Filter = "DLL (*.dll) |*.dll|(*.*) |*.*"
    OpenFileDialog1.ShowDialog()
    Dim FileName As String
    FileName = OpenFileDialog1.FileName.Substring(OpenFileDialog1 .FileName.LastIndexOf("\","
    Dim DllFileName As String = FileName.Replace("\", "
    Me.Dlls.Items.Add(DllFileName)

    End Sub
    Private Function GetAsyncKeyState(ByVal vKey As Integer) As Short

    If GetAsyncKeyState(Keys.F12) Then
    If IO.File.Exists(OpenFileDialog1.FileName) Then
    Dim TargetProcess As Process() = Process.GetProcessesByName(TextBox1.Text)
    If TargetProcess.Length = 0 Then

    Me.Label1.Text = ("Waiting for " + TextBox1.Text + ".exe Injection(F12)...")
    Else
    Timer1.Stop()
    Me.Label1.Text = "Successfully Injected!"
    Call Inject()
    End If
    Else
    End If
    End If

    End Function

    Private Sub Button5_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button5.Click
    If IO.File.Exists(OpenFileDialog1.FileName) Then
    Dim TargetProcess As Process() = Process.GetProcessesByName(TextBox1.Text)
    If TargetProcess.Length = 0 Then

    Me.Label1.Text = ("Waiting for " + TextBox1.Text + ".exe Injection(F12)...")
    Else
    Timer1.Stop()
    Me.Label1.Text = "Successfully Injected!"
    Call Inject()
    End If
    Else
    End If

    End Sub
    End Class}

  2. #2
    neon565656's Avatar
    Join Date
    Aug 2009
    Gender
    male
    Location
    MPGH
    Posts
    181
    Reputation
    10
    Thanks
    548
    My Mood
    Amazed
    obviously this is an injector hack? Am i correct? We need more information. It may be because the way you are injecting is coded wrong... Try to make a loader.
    [IMG]https://i1253.photobucke*****m/albums/hh595/wiserjoe727/staffvsuser.gif[/IMG]


    I'm faster bitches!

  3. #3
    The XXX Devil's Avatar
    Join Date
    Aug 2011
    Gender
    male
    Location
    AWOLnation.org
    Posts
    2,236
    Reputation
    206
    Thanks
    261
    My Mood
    Cold
    Please , Post it here. CrossFire Hack Source Code - MPGH - MultiPlayer Game Hacking
    This way more coders is going to see it @DaRk maybe able to help.
     
    7xFox
    rabir007 - Cataclypse - Drifts - 3xBananaBoy - 2xjhonwdss
    3xNoShameAlts - 2xClubLife[7] - hunnuke
    3xpantsonfire - blackandyellow17
    MUJJ - the7skulls - wasredskin92 - Unit113
     
    List of successful trades but they got banned later.
    2xcozi94 - BurnRed¤ - rtdt44 - Kelly2580

     
    Gamerusher (Direct scam, just an average noob)
    F10 (Charged back the money)
    SeaNanners (Recovered by owner)
    Hayakuda (Got the money back though)
    d1nam1t (Got the account back though)
    [oG]Brian (Scammed by his brother using his account)

  4. #4
    DaRk's Avatar
    Join Date
    Dec 2010
    Gender
    male
    Location
    MPGH
    Posts
    1,910
    Reputation
    119
    Thanks
    3,986
    My Mood
    Asleep
    Moved to source code section

  5. #5
    لا إله إلا الله محمد رسول الله
    MPGH Member
    [S]aeed's Avatar
    Join Date
    Jun 2010
    Gender
    male
    Location
    Egypt
    Posts
    847
    Reputation
    233
    Thanks
    22,269
    My Mood
    Cynical
    this code for injector not a hack.
    To Be Continued...


    نبينا كالسحاب .. ولا يضر السحاب نبح الكلاب


    ██████████████████████████
    ██████████████████████████
    ██████████████████████████


    لا إله إلا الله محمد رسول الله
    There is no god but Allah, Mohamed is the messenger of AllaH

Similar Threads

  1. [Help Request] PLEASE HELP ME !!!
    By gusde07 in forum CrossFire Help
    Replies: 7
    Last Post: 09-10-2012, 08:26 PM
  2. [Help Request] Please Help
    By tongakilo in forum CrossFire Help
    Replies: 12
    Last Post: 05-22-2011, 03:02 AM
  3. [Help Request] Black Cipher Help [please help]
    By zubni in forum Combat Arms Help
    Replies: 25
    Last Post: 05-14-2011, 07:50 PM
  4. [Help Request] please help me
    By 0wninglolz in forum Combat Arms Help
    Replies: 2
    Last Post: 05-08-2011, 06:03 AM
  5. [Help Request] please help !
    By noaznoaz in forum Combat Arms EU Help
    Replies: 0
    Last Post: 05-03-2011, 06:11 AM