Results 1 to 7 of 7
  1. #1
    ..x_X_x..'s Avatar
    Join Date
    Dec 2011
    Gender
    male
    Location
    On The [[[MoOoN]]]
    Posts
    1,812
    Reputation
    49
    Thanks
    620
    My Mood
    Angelic

    Just a little infoo...

    Wassip people..
    iT's been long time since i made any injectors or projects....
    So iam using V.B and i wanted to do an injector and i tryed my code
    Code:
    Public Class Form1
        Private TargetProcessHandle As Integer
        Private pfnStartAddr As Integer
        Private pszLibFileRemote As String
        Private TargetBufferSize As Integer
    
        Dim CPU As Integer
        Dim Ram As Integer
    
        Public Const PROCESS_VM_READ = &H10
        Public Const TH32CS_SNAPPROCESS = &H2
        Public Const MEM_COMMIT = 4096
        Public Const PAGE_READWRITE = 4
        Public Const PROCESS_CREATE_THREAD = (&H2)
        Public Const PROCESS_VM_OPERATION = (&H8)
        Public Const PROCESS_VM_WRITE = (&H20)
        Dim DLLFileName As String
        Public Declare Function ReadProcessMemory Lib "kernel32" ( _
        ByVal hProcess As Integer, _
        ByVal lpBaseAddress As Integer, _
        ByVal lpBuffer As String, _
        ByVal nSize As Integer, _
        ByRef lpNumberOfBytesWritten As Integer) As Integer
    
        Public Declare Function LoadLibrary Lib "kernel32" Alias "LoadLibraryA" ( _
        ByVal lpLibFileName As String) As Integer
    
        Public Declare Function VirtualAllocEx Lib "kernel32" ( _
        ByVal hProcess As Integer, _
        ByVal lpAddress As Integer, _
        ByVal dwSize As Integer, _
        ByVal flAllocationType As Integer, _
        ByVal flProtect As Integer) As Integer
    
        Public Declare Function WriteProcessMemory Lib "kernel32" ( _
        ByVal hProcess As Integer, _
        ByVal lpBaseAddress As Integer, _
        ByVal lpBuffer As String, _
        ByVal nSize As Integer, _
        ByRef lpNumberOfBytesWritten As Integer) As Integer
    
        Public Declare Function GetProcAddress Lib "kernel32" ( _
        ByVal hModule As Integer, ByVal lpProcName As String) As Integer
    
        Private Declare Function GetModuleHandle Lib "Kernel32" Alias "GetModuleHandleA" ( _
        ByVal lpModuleName As String) As Integer
    
        Public Declare Function CreateRemoteThread Lib "kernel32" ( _
        ByVal hProcess As Integer, _
        ByVal lpThreadAttributes As Integer, _
        ByVal dwStackSize As Integer, _
        ByVal lpStartAddress As Integer, _
        ByVal lpParameter As Integer, _
        ByVal dwCreationFlags As Integer, _
        ByRef lpThreadId As Integer) As Integer
    
        Public Declare Function OpenProcess Lib "kernel32" ( _
        ByVal dwDesiredAccess As Integer, _
        ByVal bInheritHandle As Integer, _
        ByVal dwProcessId As Integer) As Integer
    
        Private Declare Function FindWindow Lib "user32" Alias "FindWindowA" ( _
        ByVal lpClassName As String, _
        ByVal lpWindowName As String) As Integer
    
        Private Declare Function CloseHandle Lib "kernel32" Alias "CloseHandleA" ( _
        ByVal hObject As Integer) As Integer
    
    
        Dim ExeName As String = IO.Path.GetFileNameWithoutExtension(Application.ExecutablePath)
        Private Sub Inject()
            On Error GoTo 1 ' If error occurs, app will close without any error messages
            Timer1.Stop()
            Dim TargetProcess As Process() = Process.GetProcessesByName(TextBox1.Text)
            TargetProcessHandle = OpenProcess(PROCESS_CREATE_THREAD Or PROCESS_VM_OPERATION Or PROCESS_VM_WRITE, False, TargetProcess(0).Id)
            pszLibFileRemote = OpenFileDialog1.FileName
            pfnStartAddr = GetProcAddress(GetModuleHandle("Kernel32"), "LoadLibraryA")
            TargetBufferSize = 1 + Len(pszLibFileRemote)
            Dim Rtn As Integer
            Dim LoadLibParamAdr As Integer
            LoadLibParamAdr = VirtualAllocEx(TargetProcessHandle, 0, TargetBufferSize, MEM_COMMIT, PAGE_READWRITE)
            Rtn = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote, TargetBufferSize, 0)
            CreateRemoteThread(TargetProcessHandle, 0, 0, pfnStartAddr, LoadLibParamAdr, 0, 0)
            CloseHandle(TargetProcessHandle)
    1:      Me.Show()
        End Sub
    1-First it's detected
    2-have a virus...so what' wrong with it?????
    3-Can i have a new code???

  2. #2
    al3xman's Avatar
    Join Date
    May 2009
    Gender
    male
    Location
    www.MPGH.net
    Posts
    400
    Reputation
    11
    Thanks
    89
    My Mood
    Psychedelic
    idk if someone will give u a new code xD but try to talk at the onez that already released their injectorz
    SQL :Learning
    Rules Reminder for hacks section
    A hack/hack tool doesn't work? Find help here
    Hack Tools

    Join US:CrossFire Shaiya

    +1 Vouch legend321 (OMM used)
    +1 Vouch dragonsky (he went first)
    -1 Vouch vlad2803 (scammed me 150$) -yesterday
    -1 Vouch LoveIsTheAir (scammed me 30$) -8 months ago

  3. #3
    ..x_X_x..'s Avatar
    Join Date
    Dec 2011
    Gender
    male
    Location
    On The [[[MoOoN]]]
    Posts
    1,812
    Reputation
    49
    Thanks
    620
    My Mood
    Angelic
    Quote Originally Posted by al3xman View Post
    idk if someone will give u a new code xD but try to talk at the onez that already released their injectorz
    i gave that code to alot of people who is are releasing the injectors..

  4. #4
    al3xman's Avatar
    Join Date
    May 2009
    Gender
    male
    Location
    www.MPGH.net
    Posts
    400
    Reputation
    11
    Thanks
    89
    My Mood
    Psychedelic
    yes
    i said to ask them :P
    take the try xD
    SQL :Learning
    Rules Reminder for hacks section
    A hack/hack tool doesn't work? Find help here
    Hack Tools

    Join US:CrossFire Shaiya

    +1 Vouch legend321 (OMM used)
    +1 Vouch dragonsky (he went first)
    -1 Vouch vlad2803 (scammed me 150$) -yesterday
    -1 Vouch LoveIsTheAir (scammed me 30$) -8 months ago

  5. #5
    DaRk's Avatar
    Join Date
    Dec 2010
    Gender
    male
    Location
    MPGH
    Posts
    1,910
    Reputation
    119
    Thanks
    3,986
    My Mood
    Asleep
    This code was detected ages ago.
    i know it because of the Me.Show()
    Here is the link to the new code : https://www.mpgh.net/forum/290-crossf...-injector.html
    Last edited by DaRk; 07-10-2012 at 05:14 PM.

  6. The Following User Says Thank You to DaRk For This Useful Post:

    ..x_X_x.. (07-10-2012)

  7. #6
    ..x_X_x..'s Avatar
    Join Date
    Dec 2011
    Gender
    male
    Location
    On The [[[MoOoN]]]
    Posts
    1,812
    Reputation
    49
    Thanks
    620
    My Mood
    Angelic
    Quote Originally Posted by DaRk View Post
    This code was detected ages ago.
    i know it because of the Me.Show()
    Here is the link to the new code : https://www.mpgh.net/forum/290-crossf...-injector.html
    Thanx very much...when i make a loader it will be for your hack

  8. #7
    Biesi's Avatar
    Join Date
    Dec 2011
    Gender
    male
    Posts
    4,993
    Reputation
    374
    Thanks
    8,808
    My Mood
    Twisted
    Quote Originally Posted by DaRk View Post
    i know it because of the Me.Show()
    I loled when I saw the Me.Show()

Similar Threads

  1. [Help] Just a little infoo...
    By ..x_X_x.. in forum General Hacking
    Replies: 2
    Last Post: 07-09-2012, 07:41 AM
  2. Just a little something.
    By NoloveSC in forum Showroom
    Replies: 5
    Last Post: 09-29-2009, 12:16 AM
  3. Just a little help please
    By al22222 in forum Battlefield Heroes Hacks
    Replies: 4
    Last Post: 07-30-2009, 06:31 AM
  4. Just a little question.
    By Dead Bones Brook in forum Art & Graphic Design
    Replies: 10
    Last Post: 07-05-2009, 02:14 PM
  5. Just a little hak for "yall" :D
    By twinshot in forum WarRock - International Hacks
    Replies: 5
    Last Post: 01-27-2008, 12:17 PM