Thread: Hello Members!

Results 1 to 9 of 9
  1. #1
    mcbone14's Avatar
    Join Date
    Mar 2010
    Gender
    male
    Location
    if(Mcbone==1)
    Posts
    357
    Reputation
    10
    Thanks
    275
    My Mood
    Amazed

    Hello Members!

    Could Anyone here can make a Loader or an Injector in VB6?

    Can i get the source of making Injector.
    Simple Injector only.

    1. Automatic Injection
    2. Manual Injection
    3. Close after Injection
    4. Browse a File
    5. Remove Selected
    6. Remove all File

    Can i get the source of that? I mean FULL SOURCE

    From the TOP up to BUTTON

    I'll try to make my Own
    With the Help Of You!





  2. #2
          ( ° ͜ʖ͡°)╭∩╮
    Former Staff
    MarkHC's Avatar
    Join Date
    Nov 2011
    Gender
    male
    Location
    127.0.0.1
    Posts
    2,750
    Reputation
    66
    Thanks
    14,529
    My Mood
    Angelic
    There are a lot of injectors sources on the web.. just google "How To Make an Injector" and you'll find them

    And don't beg for code.. that's bad.. try to do it by yourself


    CoD Minion from 09/19/2012 to 01/10/2013

  3. #3
    Some people aren't satisfied on what God has given to them.
    MPGH Member
    αςε.εmόkόι's Avatar
    Join Date
    Feb 2012
    Gender
    male
    Location
    Anywhere
    Posts
    1,645
    Reputation
    10
    Thanks
    750
    Credits to @REVIVE

    What Items will we have?

    * 5 Buttons.
    * 1 Label.
    * 1 TextBox.
    * 1 ListBox.
    * 1 Timer.
    * 1 OpenFileDialog.


    Name Button1 "Clear Selected"
    Name Button2 "Clear Process"
    Name Button3 "Clear List"
    Name Button4 "Browse"
    Name Button5 "Inject"

    Do a Label.

    Do a TextBox.

    Do a ListBox and name ListBox1 to "Dlls"

    Do a OpenFileDialog and go to Properties and MultiSelect do it True.

    Add a Timer.

    Click on Form1 and delete the words and copy and paste this:

    Code:
    Public Class Form1
        Private TargetProcessHandle As Integer
        Private pfnStartAddr As Integer
        Private pszLibFileRemote As String
        Private TargetBufferSize As Integer
    
        Public Const PROCESS_VM_READ = &H10
        Public Const TH32CS_SNAPPROCESS = &H2
        Public Const MEM_COMMIT = 4096
        Public Const PAGE_READWRITE = 4
        Public Const PROCESS_CREATE_THREAD = (&H2)
        Public Const PROCESS_VM_OPERATION = (&H8)
        Public Const PROCESS_VM_WRITE = (&H20)
        Dim DLLFileName As String
        Public Declare Function ReadProcessMemory Lib "kernel32" ( _
        ByVal hProcess As Integer, _
        ByVal lpBaseAddress As Integer, _
        ByVal lpBuffer As String, _
        ByVal nSize As Integer, _
        ByRef lpNumberOfBytesWritten As Integer) As Integer
    
        Public Declare Function LoadLibrary Lib "kernel32" Alias "LoadLibraryA" ( _
        ByVal lpLibFileName As String) As Integer
    
        Public Declare Function VirtualAllocEx Lib "kernel32" ( _
        ByVal hProcess As Integer, _
        ByVal lpAddress As Integer, _
        ByVal dwSize As Integer, _
        ByVal flAllocationType As Integer, _
        ByVal flProtect As Integer) As Integer
    
        Public Declare Function WriteProcessMemory Lib "kernel32" ( _
        ByVal hProcess As Integer, _
        ByVal lpBaseAddress As Integer, _
        ByVal lpBuffer As String, _
        ByVal nSize As Integer, _
        ByRef lpNumberOfBytesWritten As Integer) As Integer
    
        Public Declare Function GetProcAddress Lib "kernel32" ( _
        ByVal hModule As Integer, ByVal lpProcName As String) As Integer
    
        Private Declare Function GetModuleHandle Lib "Kernel32" Alias "GetModuleHandleA" ( _
        ByVal lpModuleName As String) As Integer
    
        Public Declare Function CreateRemoteThread Lib "kernel32" ( _
        ByVal hProcess As Integer, _
        ByVal lpThreadAttributes As Integer, _
        ByVal dwStackSize As Integer, _
        ByVal lpStartAddress As Integer, _
        ByVal lpParameter As Integer, _
        ByVal dwCreationFlags As Integer, _
        ByRef lpThreadId As Integer) As Integer
    
        Public Declare Function OpenProcess Lib "kernel32" ( _
        ByVal dwDesiredAccess As Integer, _
        ByVal bInheritHandle As Integer, _
        ByVal dwProcessId As Integer) As Integer
    
        Private Declare Function FindWindow Lib "user32" Alias "FindWindowA" ( _
        ByVal lpClassName As String, _
        ByVal lpWindowName As String) As Integer
    
        Private Declare Function CloseHandle Lib "kernel32" Alias "CloseHandleA" ( _
        ByVal hObject As Integer) As Integer
        Dim ExeName As String = IO.Path.GetFileNameWithoutExtension(Application.ExecutablePath)
        Private Sub Inject()
            On Error GoTo 1 ' If error occurs, app will close without any error messages
            Timer1.Stop()
            Dim TargetProcess As Process() = Process.GetProcessesByName(TextBox1.Text)
            TargetProcessHandle = OpenProcess(PROCESS_CREATE_THREAD Or PROCESS_VM_OPERATION Or PROCESS_VM_WRITE, False, TargetProcess(0).Id)
            pszLibFileRemote = OpenFileDialog1.FileName
            pfnStartAddr = GetProcAddress(GetModuleHandle("Kernel32"), "LoadLibraryA")
            TargetBufferSize = 1 + Len(pszLibFileRemote)
            Dim Rtn As Integer
            Dim LoadLibParamAdr As Integer
            LoadLibParamAdr = VirtualAllocEx(TargetProcessHandle, 0, TargetBufferSize, MEM_COMMIT, PAGE_READWRITE)
            Rtn = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote, TargetBufferSize, 0)
            CreateRemoteThread(TargetProcessHandle, 0, 0, pfnStartAddr, LoadLibParamAdr, 0, 0)
            CloseHandle(TargetProcessHandle)
    1:      Me.Show()
        End Sub
    
        Private Sub OpenFileDialog1_FileOk(ByVal sender As System.Object, ByVal e As System.ComponentModel.CancelEventArgs) Handles OpenFileDialog1.FileOk
    
        End Sub
    
        Private Sub Form1_Load(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles MyBase.Load
            Button1.Text = "Clear Selected"
            Label1.Text = "Waiting for Process Start..."
            Timer1.Interval = 50
            Timer1.Start()
    
        End Sub
    
        Private Sub Timer1_Tick(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Timer1.Tick
            If IO.File.Exists(OpenFileDialog1.FileName) Then
                Dim TargetProcess As Process() = Process.GetProcessesByName(TextBox1.Text)
                If TargetProcess.Length = 0 Then
                    Me.Label1.Text = ("Waiting for " + TextBox1.Text + ".exe...")
                Else
                    Timer1.Stop()
                    Me.Label1.Text = "Successfully Injected!"
                    Call Inject()
    
    
    
                End If
            End If
    
    
        End Sub
    
    
        Private Sub Button1_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button1.Click
            For i As Integer = (Dlls.SelectedItems.Count - 1) To 0 Step -1
                Dlls.Items.Remove(Dlls.SelectedItems(i))
            Next
    
        End Sub
    
        Private Sub Button2_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button2.Click
            TextBox1.Clear()
    
        End Sub
    
        Private Sub Button3_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button3.Click
            Dlls.Items.Clear()
    
        End Sub
    
        Private Sub Button4_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button4.Click
            OpenFileDialog1.Filter = "DLL (*.dll) |*.dll|(*.*) |*.*"
            OpenFileDialog1.ShowDialog()
            Dim FileName As String
            FileName = OpenFileDialog1.FileName.Substring(OpenFileDialog1.FileName.LastIndexOf("\"))
            Dim DllFileName As String = FileName.Replace("\", "")
            Me.Dlls.Items.Add(DllFileName)
    
        End Sub
        Private Function GetAsyncKeyState(ByVal vKey As Integer) As Short
    
            If GetAsyncKeyState(Keys.F12) Then
                If IO.File.Exists(OpenFileDialog1.FileName) Then
                    Dim TargetProcess As Process() = Process.GetProcessesByName(TextBox1.Text)
                    If TargetProcess.Length = 0 Then
    
                        Me.Label1.Text = ("Waiting for " + TextBox1.Text + ".exe Injection(F12)...")
                    Else
                        Timer1.Stop()
                        Me.Label1.Text = "Successfully Injected!"
                        Call Inject()
                        ' If CheckBox1.Checked = True Then
                        'Me.Close()
                        'Else
                        ' End If
                    End If
                Else
                End If
            End If
    
        End Function
    
        Private Sub Button5_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button5.Click
            If IO.File.Exists(OpenFileDialog1.FileName) Then
                Dim TargetProcess As Process() = Process.GetProcessesByName(TextBox1.Text)
                If TargetProcess.Length = 0 Then
    
                    Me.Label1.Text = ("Waiting for " + TextBox1.Text + ".exe Injection(F12)...")
                Else
                    Timer1.Stop()
                    Me.Label1.Text = "Successfully Injected!"
                    Call Inject()
                    ' If CheckBox1.Checked = True Then
                    'Me.Close()
                    'Else
                    ' End If
                End If
            Else
            End If
    
        End Sub
    End Class
    And then Design and add code accordingly, This has automatic Injection but you may to look for auto-close after injection and manual injection codes with timer adjustments as well. This is a good base to start with.
    Quote Originally Posted by Ace Suazo
    There are no easy answer's but there are simple answers
    We must have the courage to do what is morally right

    Copyrighted by: Ace Suazo
    All Rights Reserved.

    Ask permission to me before sharing my works.

  4. The Following User Says Thank You to αςε.εmόkόι For This Useful Post:

    Justin (08-10-2012)

  5. #4
    mcbone14's Avatar
    Join Date
    Mar 2010
    Gender
    male
    Location
    if(Mcbone==1)
    Posts
    357
    Reputation
    10
    Thanks
    275
    My Mood
    Amazed
    Quote Originally Posted by General Shepherd View Post
    There are a lot of injectors sources on the web.. just google "How To Make an Injector" and you'll find them

    And don't beg for code.. that's bad.. try to do it by yourself
    I've been searching on google for a week Y.Y

    ---------- Post added at 03:09 AM ---------- Previous post was at 03:07 AM ----------

    Quote Originally Posted by akincbhevz View Post
    Credits to @REVIVE

    What Items will we have?

    * 5 Buttons.
    * 1 Label.
    * 1 TextBox.
    * 1 ListBox.
    * 1 Timer.
    * 1 OpenFileDialog.


    Name Button1 "Clear Selected"
    Name Button2 "Clear Process"
    Name Button3 "Clear List"
    Name Button4 "Browse"
    Name Button5 "Inject"

    Do a Label.

    Do a TextBox.

    Do a ListBox and name ListBox1 to "Dlls"

    Do a OpenFileDialog and go to Properties and MultiSelect do it True.

    Add a Timer.

    Click on Form1 and delete the words and copy and paste this:

    Code:
    Public Class Form1
        Private TargetProcessHandle As Integer
        Private pfnStartAddr As Integer
        Private pszLibFileRemote As String
        Private TargetBufferSize As Integer
    
        Public Const PROCESS_VM_READ = &H10
        Public Const TH32CS_SNAPPROCESS = &H2
        Public Const MEM_COMMIT = 4096
        Public Const PAGE_READWRITE = 4
        Public Const PROCESS_CREATE_THREAD = (&H2)
        Public Const PROCESS_VM_OPERATION = (&H8)
        Public Const PROCESS_VM_WRITE = (&H20)
        Dim DLLFileName As String
        Public Declare Function ReadProcessMemory Lib "kernel32" ( _
        ByVal hProcess As Integer, _
        ByVal lpBaseAddress As Integer, _
        ByVal lpBuffer As String, _
        ByVal nSize As Integer, _
        ByRef lpNumberOfBytesWritten As Integer) As Integer
    
        Public Declare Function LoadLibrary Lib "kernel32" Alias "LoadLibraryA" ( _
        ByVal lpLibFileName As String) As Integer
    
        Public Declare Function VirtualAllocEx Lib "kernel32" ( _
        ByVal hProcess As Integer, _
        ByVal lpAddress As Integer, _
        ByVal dwSize As Integer, _
        ByVal flAllocationType As Integer, _
        ByVal flProtect As Integer) As Integer
    
        Public Declare Function WriteProcessMemory Lib "kernel32" ( _
        ByVal hProcess As Integer, _
        ByVal lpBaseAddress As Integer, _
        ByVal lpBuffer As String, _
        ByVal nSize As Integer, _
        ByRef lpNumberOfBytesWritten As Integer) As Integer
    
        Public Declare Function GetProcAddress Lib "kernel32" ( _
        ByVal hModule As Integer, ByVal lpProcName As String) As Integer
    
        Private Declare Function GetModuleHandle Lib "Kernel32" Alias "GetModuleHandleA" ( _
        ByVal lpModuleName As String) As Integer
    
        Public Declare Function CreateRemoteThread Lib "kernel32" ( _
        ByVal hProcess As Integer, _
        ByVal lpThreadAttributes As Integer, _
        ByVal dwStackSize As Integer, _
        ByVal lpStartAddress As Integer, _
        ByVal lpParameter As Integer, _
        ByVal dwCreationFlags As Integer, _
        ByRef lpThreadId As Integer) As Integer
    
        Public Declare Function OpenProcess Lib "kernel32" ( _
        ByVal dwDesiredAccess As Integer, _
        ByVal bInheritHandle As Integer, _
        ByVal dwProcessId As Integer) As Integer
    
        Private Declare Function FindWindow Lib "user32" Alias "FindWindowA" ( _
        ByVal lpClassName As String, _
        ByVal lpWindowName As String) As Integer
    
        Private Declare Function CloseHandle Lib "kernel32" Alias "CloseHandleA" ( _
        ByVal hObject As Integer) As Integer
        Dim ExeName As String = IO.Path.GetFileNameWithoutExtension(Application.ExecutablePath)
        Private Sub Inject()
            On Error GoTo 1 ' If error occurs, app will close without any error messages
            Timer1.Stop()
            Dim TargetProcess As Process() = Process.GetProcessesByName(TextBox1.Text)
            TargetProcessHandle = OpenProcess(PROCESS_CREATE_THREAD Or PROCESS_VM_OPERATION Or PROCESS_VM_WRITE, False, TargetProcess(0).Id)
            pszLibFileRemote = OpenFileDialog1.FileName
            pfnStartAddr = GetProcAddress(GetModuleHandle("Kernel32"), "LoadLibraryA")
            TargetBufferSize = 1 + Len(pszLibFileRemote)
            Dim Rtn As Integer
            Dim LoadLibParamAdr As Integer
            LoadLibParamAdr = VirtualAllocEx(TargetProcessHandle, 0, TargetBufferSize, MEM_COMMIT, PAGE_READWRITE)
            Rtn = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote, TargetBufferSize, 0)
            CreateRemoteThread(TargetProcessHandle, 0, 0, pfnStartAddr, LoadLibParamAdr, 0, 0)
            CloseHandle(TargetProcessHandle)
    1:      Me.Show()
        End Sub
    
        Private Sub OpenFileDialog1_FileOk(ByVal sender As System.Object, ByVal e As System.ComponentModel.CancelEventArgs) Handles OpenFileDialog1.FileOk
    
        End Sub
    
        Private Sub Form1_Load(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles MyBase.Load
            Button1.Text = "Clear Selected"
            Label1.Text = "Waiting for Process Start..."
            Timer1.Interval = 50
            Timer1.Start()
    
        End Sub
    
        Private Sub Timer1_Tick(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Timer1.Tick
            If IO.File.Exists(OpenFileDialog1.FileName) Then
                Dim TargetProcess As Process() = Process.GetProcessesByName(TextBox1.Text)
                If TargetProcess.Length = 0 Then
                    Me.Label1.Text = ("Waiting for " + TextBox1.Text + ".exe...")
                Else
                    Timer1.Stop()
                    Me.Label1.Text = "Successfully Injected!"
                    Call Inject()
    
    
    
                End If
            End If
    
    
        End Sub
    
    
        Private Sub Button1_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button1.Click
            For i As Integer = (Dlls.SelectedItems.Count - 1) To 0 Step -1
                Dlls.Items.Remove(Dlls.SelectedItems(i))
            Next
    
        End Sub
    
        Private Sub Button2_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button2.Click
            TextBox1.Clear()
    
        End Sub
    
        Private Sub Button3_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button3.Click
            Dlls.Items.Clear()
    
        End Sub
    
        Private Sub Button4_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button4.Click
            OpenFileDialog1.Filter = "DLL (*.dll) |*.dll|(*.*) |*.*"
            OpenFileDialog1.ShowDialog()
            Dim FileName As String
            FileName = OpenFileDialog1.FileName.Substring(OpenFileDialog1.FileName.LastIndexOf("\"))
            Dim DllFileName As String = FileName.Replace("\", "")
            Me.Dlls.Items.Add(DllFileName)
    
        End Sub
        Private Function GetAsyncKeyState(ByVal vKey As Integer) As Short
    
            If GetAsyncKeyState(Keys.F12) Then
                If IO.File.Exists(OpenFileDialog1.FileName) Then
                    Dim TargetProcess As Process() = Process.GetProcessesByName(TextBox1.Text)
                    If TargetProcess.Length = 0 Then
    
                        Me.Label1.Text = ("Waiting for " + TextBox1.Text + ".exe Injection(F12)...")
                    Else
                        Timer1.Stop()
                        Me.Label1.Text = "Successfully Injected!"
                        Call Inject()
                        ' If CheckBox1.Checked = True Then
                        'Me.Close()
                        'Else
                        ' End If
                    End If
                Else
                End If
            End If
    
        End Function
    
        Private Sub Button5_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button5.Click
            If IO.File.Exists(OpenFileDialog1.FileName) Then
                Dim TargetProcess As Process() = Process.GetProcessesByName(TextBox1.Text)
                If TargetProcess.Length = 0 Then
    
                    Me.Label1.Text = ("Waiting for " + TextBox1.Text + ".exe Injection(F12)...")
                Else
                    Timer1.Stop()
                    Me.Label1.Text = "Successfully Injected!"
                    Call Inject()
                    ' If CheckBox1.Checked = True Then
                    'Me.Close()
                    'Else
                    ' End If
                End If
            Else
            End If
    
        End Sub
    End Class
    And then Design and add code accordingly, This has automatic Injection but you may to look for auto-close after injection and manual injection codes with timer adjustments as well. This is a good base to start with.

    Ive tried this but when i delete then first code in the form it makes errors Y.Y
    I Use VB2008





  6. #5
    timiostimio's Avatar
    Join Date
    Nov 2011
    Gender
    male
    Location
    GB
    Posts
    454
    Reputation
    10
    Thanks
    5,090
    My Mood
    Cold

  7. #6
    mcbone14's Avatar
    Join Date
    Mar 2010
    Gender
    male
    Location
    if(Mcbone==1)
    Posts
    357
    Reputation
    10
    Thanks
    275
    My Mood
    Amazed
    I've try this also but i cant find the some buttons T.T





  8. #7
          ( ° ͜ʖ͡°)╭∩╮
    Former Staff
    MarkHC's Avatar
    Join Date
    Nov 2011
    Gender
    male
    Location
    127.0.0.1
    Posts
    2,750
    Reputation
    66
    Thanks
    14,529
    My Mood
    Angelic
    So you need to learn VB... The codes work, just fix the errors. But I'd say to learn from them, cause there's no point on making another injector with the same code as every other here... It would be detected on the blink of an eye... unless you don't want to release.. then it's probably fine


    CoD Minion from 09/19/2012 to 01/10/2013

  9. #8
    mcbone14's Avatar
    Join Date
    Mar 2010
    Gender
    male
    Location
    if(Mcbone==1)
    Posts
    357
    Reputation
    10
    Thanks
    275
    My Mood
    Amazed
    Gonna Try my Best .My VB2010 Windows Form Can't open T.T





  10. #9
    'Bruno's Avatar
    Join Date
    Dec 2009
    Gender
    male
    Location
    Portugal
    Posts
    2,883
    Reputation
    290
    Thanks
    1,036
    My Mood
    Busy
    You need to learn how to code, instead of leeching code that you are clueless about what it does.
    Closed.
    Light travels faster than sound. That's why most people seem bright until you hear them speak.

Similar Threads

  1. Hello All MGPH Members/Admin/Moderators
    By Jolibee456 in forum Member Introduction & Return
    Replies: 20
    Last Post: 07-12-2011, 01:26 PM
  2. Hello MPGH STAFF AND MPGH MEMBER
    By tHeDoCtOr46 in forum Member Introduction & Return
    Replies: 21
    Last Post: 07-02-2011, 03:00 PM
  3. [Discussion] Hello, I'am new MW2 Section Active Member [Read me!]
    By ♪ςander!♪ in forum Call of Duty Modern Warfare 2 Discussions
    Replies: 3
    Last Post: 06-21-2011, 11:51 AM
  4. Hello from CreepCreepCreepin [New Member]
    By CreepCreepCreepin in forum Member Introduction & Return
    Replies: 11
    Last Post: 06-13-2011, 01:54 PM
  5. Hello New Member :)
    By K2+Punkbuster=HELL in forum WarRock - International Hacks
    Replies: 55
    Last Post: 08-02-2007, 01:50 PM