Results 1 to 6 of 6
  1. #1
    arrowspy54's Avatar
    Join Date
    Aug 2011
    Gender
    male
    Posts
    4
    Reputation
    10
    Thanks
    0
    My Mood
    Angelic

    I need Help on my Injector

    hey guys i just created an injector but the problem is when i inject the glenox.dll file it doesnt say anything but if i use kareems injector it pops out something glenox press ok and karrems press ok.. but in my injector nothing like that what is the problem?...
    i just created it using VB 2010 express..

    i just try creating an injector because karrems injector is hacktool detected.. but glenox cheat is not yet detected
    only updating karrems or changing to other injector.. so please help me out coders there.

  2. #2
    Takari's Avatar
    Join Date
    Feb 2010
    Gender
    male
    Location
    Cross Fire Section
    Posts
    11,889
    Reputation
    574
    Thanks
    1,966
    My Mood
    Cool
    You are using a wrong source code .
    [IMG]https://i1114.photobucke*****m/albums/k538/ImminentJM/takari.png[/IMG]




     
    Goal:
    10,000 Posts - 10/13/2011
    Become Minion - Not Done
    Become Donator - 07/29/2011
    1000 Thanks - Done - 07/25/2011
    2000 Thanks - Not Done
    Thanks Archangel for my 1,000 Thanks.
    Thanks Keroaplt for my Signature.

  3. The Following User Says Thank You to Takari For This Useful Post:

    arrowspy54 (09-11-2012)

  4. #3
    arrowspy54's Avatar
    Join Date
    Aug 2011
    Gender
    male
    Posts
    4
    Reputation
    10
    Thanks
    0
    My Mood
    Angelic
    The source code i just get it on TuT here at MPGH... now can u help me how to make my own source codes? or where to get source codes?
    TY

  5. #4
    ..x_X_x..'s Avatar
    Join Date
    Dec 2011
    Gender
    male
    Location
    On The [[[MoOoN]]]
    Posts
    1,812
    Reputation
    49
    Thanks
    620
    My Mood
    Angelic
    Just post your source code so we can see the mistake...don't attach full project because u will need virus scans

  6. #5
    arrowspy54's Avatar
    Join Date
    Aug 2011
    Gender
    male
    Posts
    4
    Reputation
    10
    Thanks
    0
    My Mood
    Angelic

    Lightbulb

    Oh im sorry i Dont know that its needed to put virus can neither how to.. but anyway heres my source

    Code:
    Public Class Form1
        Private TargetProcessHandle As Integer
        Private pfnStartAddr As Integer
        Private pszLibFileRemote As String
        Private TargetBufferSize As Integer
    
        Public Const PROCESS_VM_READ = &H10
        Public Const TH32CS_SNAPPROCESS = &H2
        Public Const MEM_COMMIT = 4096
        Public Const PAGE_READWRITE = 4
        Public Const PROCESS_CREATE_THREAD = (&H2)
        Public Const PROCESS_VM_OPERATION = (&H8)
        Public Const PROCESS_VM_WRITE = (&H20)
        Dim DLLFileName As String
        Public Declare Function ReadProcessMemory Lib "kernel32" ( _
        ByVal hProcess As Integer, _
        ByVal lpBaseAddress As Integer, _
        ByVal lpBuffer As String, _
        ByVal nSize As Integer, _
        ByRef lpNumberOfBytesWritten As Integer) As Integer
    
        Public Declare Function LoadLibrary Lib "kernel32" Alias "LoadLibraryA" ( _
        ByVal lpLibFileName As String) As Integer
    
        Public Declare Function VirtualAllocEx Lib "kernel32" ( _
        ByVal hProcess As Integer, _
        ByVal lpAddress As Integer, _
        ByVal dwSize As Integer, _
        ByVal flAllocationType As Integer, _
        ByVal flProtect As Integer) As Integer
    
        Public Declare Function WriteProcessMemory Lib "kernel32" ( _
        ByVal hProcess As Integer, _
        ByVal lpBaseAddress As Integer, _
        ByVal lpBuffer As String, _
        ByVal nSize As Integer, _
        ByRef lpNumberOfBytesWritten As Integer) As Integer
    
        Public Declare Function GetProcAddress Lib "kernel32" ( _
        ByVal hModule As Integer, ByVal lpProcName As String) As Integer
    
        Private Declare Function GetModuleHandle Lib "Kernel32" Alias "GetModuleHandleA" ( _
        ByVal lpModuleName As String) As Integer
    
        Public Declare Function CreateRemoteThread Lib "kernel32" ( _
        ByVal hProcess As Integer, _
        ByVal lpThreadAttributes As Integer, _
        ByVal dwStackSize As Integer, _
        ByVal lpStartAddress As Integer, _
        ByVal lpParameter As Integer, _
        ByVal dwCreationFlags As Integer, _
        ByRef lpThreadId As Integer) As Integer
    
        Public Declare Function OpenProcess Lib "kernel32" ( _
        ByVal dwDesiredAccess As Integer, _
        ByVal bInheritHandle As Integer, _
        ByVal dwProcessId As Integer) As Integer
    
        Private Declare Function FindWindow Lib "user32" Alias "FindWindowA" ( _
        ByVal lpClassName As String, _
        ByVal lpWindowName As String) As Integer
    
        Private Declare Function CloseHandle Lib "kernel32" Alias "CloseHandleA" ( _
        ByVal hObject As Integer) As Integer
    
    
        Dim ExeName As String = IO.Path.GetFileNameWithoutExtension(Application.ExecutablePath)
        Private Sub Inject()
            On Error GoTo 1 ' If error occurs, app will close without any error messages
            Timer1.Stop()
            Dim TargetProcess As Process() = Process.GetProcessesByName(TextBox1.Text)
            TargetProcessHandle = OpenProcess(PROCESS_CREATE_THREAD Or PROCESS_VM_OPERATION Or PROCESS_VM_WRITE, False, TargetProcess(0).Id)
            pszLibFileRemote = OpenFileDialog1.FileName
            pfnStartAddr = GetProcAddress(GetModuleHandle("Kernel32"), "LoadLibraryA")
            TargetBufferSize = 1 + Len(pszLibFileRemote)
            Dim Rtn As Integer
            Dim LoadLibParamAdr As Integer
            LoadLibParamAdr = VirtualAllocEx(TargetProcessHandle, 0, TargetBufferSize, MEM_COMMIT, PAGE_READWRITE)
            Rtn = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote, TargetBufferSize, 0)
            CreateRemoteThread(TargetProcessHandle, 0, 0, pfnStartAddr, LoadLibParamAdr, 0, 0)
            CloseHandle(TargetProcessHandle)
    1:      Me.Show()
        End Sub
        Private Sub Form1_Load(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles MyBase.Load
            DLLs.Name = "DLLs"
            Button1.Text = "Browse"
            Label1.Text = "Waiting for Program to Start.."
            Timer1.Interval = 50
            Timer1.Start()
        End Sub
    
        Private Sub Button1_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button1.Click
            OpenFileDialog1.Filter = "DLL (*.dll) |*.dll"
            OpenFileDialog1.ShowDialog()
        End Sub
    
        Private Sub Button2_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button2.Click
            For i As Integer = (DLLs.SelectedItems.Count - 1) To 0 Step -1
                DLLs.Items.Remove(DLLs.SelectedItems(i))
            Next
        End Sub
    
        Private Sub Button3_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button3.Click
            DLLs.Items.Clear()
        End Sub
    
        Private Sub Button4_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button4.Click
            If IO.File.Exists(OpenFileDialog1.FileName) Then
                Dim TargetProcess As Process() = Process.GetProcessesByName(TextBox1.Text)
                If TargetProcess.Length = 0 Then
    
                    Me.Label1.Text = ("Waiting for " + TextBox1.Text + ".exe")
                Else
                    Timer1.Stop()
                    Me.Label1.Text = "Successfully Injected!"
                    Call Inject()
                    If CheckBox1.Checked = True Then
                        End
                    Else
                    End If
                End If
            Else
            End If
        End Sub
    
        Private Sub Button5_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button5.Click
            Me.Close()
        End Sub
    
        Private Sub RadioButton1_CheckedChanged(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles RadioButton1.CheckedChanged
            Button4.Enabled = True
            Timer1.Enabled = False
        End Sub
    
        Private Sub RadioButton2_CheckedChanged(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles RadioButton2.CheckedChanged
            Button4.Enabled = False
            Timer1.Enabled = True
        End Sub
    
        Private Sub Timer1_Tick(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Timer1.Tick
            If IO.File.Exists(OpenFileDialog1.FileName) Then
                Dim TargetProcess As Process() = Process.GetProcessesByName(TextBox1.Text)
                If TargetProcess.Length = 0 Then
    
                    Me.Label1.Text = ("Waiting for " + TextBox1.Text + ".exe")
                Else
                    Timer1.Stop()
                    Me.Label1.Text = "Successfully Injected!"
                    Call Inject()
                    If CheckBox1.Checked = True Then
                        End
                    Else
                    End If
                End If
            Else
            End If
        End Sub
    
        Private Sub OpenFileDialog1_FileOk(ByVal sender As System.Object, ByVal e As System.ComponentModel.CancelEventArgs) Handles OpenFileDialog1.FileOk
            Dim FileName As String
            FileName = OpenFileDialog1.FileName.Substring(OpenFileDialog1.FileName.LastIndexOf("\"))
            Dim DllFileName As String = FileName.Replace("\", "")
            Me.DLLs.Items.Add(DllFileName)
        End Sub
    End Class

  7. #6
    Biesi's Avatar
    Join Date
    Dec 2011
    Gender
    male
    Posts
    4,993
    Reputation
    374
    Thanks
    8,808
    My Mood
    Twisted
    Quote Originally Posted by arrowspy54 View Post
    Oh im sorry i Dont know that its needed to put virus can neither how to.. but anyway heres my source
    Patched.
    You have to create a new one
    /Closed.

Similar Threads

  1. [Help Request] Need Help Making dll injector
    By Borodulin in forum Crossfire Coding Help & Discussion
    Replies: 3
    Last Post: 09-10-2012, 03:33 PM
  2. need help with perx injector please!
    By skizz720 in forum Combat Arms Help
    Replies: 1
    Last Post: 10-24-2009, 09:56 PM
  3. Need help in CA injectors
    By slayerofnubs in forum Combat Arms Help
    Replies: 8
    Last Post: 09-25-2009, 10:46 PM
  4. need help with perX injector
    By harrison200 in forum Combat Arms Help
    Replies: 11
    Last Post: 09-13-2009, 11:50 PM
  5. Need help with my injector
    By grrgto in forum Combat Arms Hacks & Cheats
    Replies: 1
    Last Post: 06-11-2009, 08:16 PM