Results 1 to 9 of 9
  1. #1
    T O P.J R's Avatar
    Join Date
    Oct 2012
    Gender
    male
    Location
    BIGBANG
    Posts
    654
    Reputation
    21
    Thanks
    2,040
    My Mood
    Angelic

    How To Make UNDETECT Injector

    Hello There , Gues what ? How To Make UNDETECT Injectors I Saw I Lot Of Tutorial On How Make Injectors So I Made Some Check My Signature To See My Injectors Hope You Like Them ... Please Remember That These Codes Don't Work In CFNA And Other Its Detected There

    Requirements:
    1. Microsoft Visual Basic 2010 Express
    Injector Makers Mostly Use 2010 To Make Injectors But There's 2011 Beta I Tried It But I Still Stick To 2010 Cause I Like It Better Please Note That VB 2010 Must Be Registered You Can Find And Registration Key Anywhere (e.g Youtube, Google Etc.) Registration Key Is Free
    2. A Brain

    NOTE : This is only for the people who know use VB

    Okay.. Now Lets Get To How To Make It.

    1.) First Open Visual Basic And Start A New Project (Windows Form Application) And You Will Se A Name Thingy Below That Window There You Will Enter The Name Of Your Injector (e.g xxxxxx Injector v1.0)

    2.) Go To Toolbox And Create The Following:
    Code:
    4 Buttons 
    2 Radiobuttons
    3 Labels
    1 Listboxes
    1 Timers
    1 OpenFileDialog
    1 Checkbox
    1 Textbox
    3.)Rename Their "Text" To These (To Find Text Just Click On The Object And You Will See On The Bottom Left Hand Corner "Properties Thingy" And Set Text To The Following:
    Code:
    Button1 = "Browse"
    Button2 = "Remove Selected"
    Button3 = "Clear List"
    Button4 = "Inject"
    Button5 = "Quit"
    RadioButton1 = "Manual"
    RadioButton2 = "Automatic"
    Label1 = "Waiting for Program..."
    Label2 = "Status:"
    ListBox1 = "DLLs" (For This One Change The "Name" Instead Of "Text" Do Not Mind The Items Thing)
    CheckBox1 = "Close if injection is done.."
    TextBox1 = "Crossfire"
    (No Need For .exe And You Can Set It To Any Process But If You're Making An Injector For CF Set It To "crossfire" No Caps)

    5.) Double Click Anywhere In Your Project Just Don't Double Click In The Objects..
    And In Between Of This: Public Class Form1" and "Private Sub Form_Load.... (Its Too Long I'm Tired) Paste This In Between Of Those Two..
    Code:
    Code:
    Private TargetProcessHandle As Integer
        Private pfnStartAddr As Integer
        Private pszLibFileRemote As String
        Private TargetBufferSize As Integer
    
        Public Const PROCESS_VM_READ = &H10
        Public Const TH32CS_SNAPPROCESS = &H2
        Public Const MEM_COMMIT = 4096
        Public Const PAGE_READWRITE = 4
        Public Const PROCESS_CREATE_THREAD = (&H2)
        Public Const PROCESS_VM_OPERATION = (&H8)
        Public Const PROCESS_VM_WRITE = (&H20)
        Dim DLLFileName As String
        Public Declare Function ReadProcessMemory Lib "kernel32" ( _
        ByVal hProcess As Integer, _
        ByVal lpBaseAddress As Integer, _
        ByVal lpBuffer As String, _
        ByVal nSize As Integer, _
        ByRef lpNumberOfBytesWritten As Integer) As Integer
    
        Public Declare Function LoadLibrary Lib "kernel32" Alias "LoadLibraryA" ( _
        ByVal lpLibFileName As String) As Integer
    
        Public Declare Function VirtualAllocEx Lib "kernel32" ( _
        ByVal hProcess As Integer, _
        ByVal lpAddress As Integer, _
        ByVal dwSize As Integer, _
        ByVal flAllocationType As Integer, _
        ByVal flProtect As Integer) As Integer
    
        Public Declare Function WriteProcessMemory Lib "kernel32" ( _
        ByVal hProcess As Integer, _
        ByVal lpBaseAddress As Integer, _
        ByVal lpBuffer As String, _
        ByVal nSize As Integer, _
        ByRef lpNumberOfBytesWritten As Integer) As Integer
    
        Public Declare Function GetProcAddress Lib "kernel32" ( _
        ByVal hModule As Integer, ByVal lpProcName As String) As Integer
    
        Private Declare Function GetModuleHandle Lib "Kernel32" Alias "GetModuleHandleA" ( _
        ByVal lpModuleName As String) As Integer
    
        Public Declare Function CreateRemoteThread Lib "kernel32" ( _
        ByVal hProcess As Integer, _
        ByVal lpThreadAttributes As Integer, _
        ByVal dwStackSize As Integer, _
        ByVal lpStartAddress As Integer, _
        ByVal lpParameter As Integer, _
        ByVal dwCreationFlags As Integer, _
        ByRef lpThreadId As Integer) As Integer
    
        Public Declare Function OpenProcess Lib "kernel32" ( _
        ByVal dwDesiredAccess As Integer, _
        ByVal bInheritHandle As Integer, _
        ByVal dwProcessId As Integer) As Integer
    
        Private Declare Function FindWindow Lib "user32" Alias "FindWindowA" ( _
        ByVal lpClassName As String, _
        ByVal lpWindowName As String) As Integer
    
        Private Declare Function CloseHandle Lib "kernel32" Alias "CloseHandleA" ( _
        ByVal hObject As Integer) As Integer
    
    
        Dim ExeName As String = IO.Path.GetFileNameWithoutExtension(Application.Ex  ecutablePath)
    6.) Then Below That Kindly Paste This:
    Code:
    Private Sub Inject()
            On Error GoTo 1 ' If error occurs, app will close without any error messages
            Timer1.Stop()
            Dim TargetProcess As Process() = Process.GetProcessesByName(TextBox1.Text)
            TargetProcessHandle = OpenProcess(PROCESS_CREATE_THREAD Or PROCESS_VM_OPERATION Or PROCESS_VM_WRITE, False, TargetProcess(0).Id)
            pszLibFileRemote = OpenFileDialog1.FileName
            pfnStartAddr = GetProcAddress(GetModuleHandle("Kernel32"), "LoadLibraryA")
            TargetBufferSize = 1 + Len(pszLibFileRemote)
            Dim Rtn As Integer
            Dim LoadLibParamAdr As Integer
            LoadLibParamAdr = VirtualAllocEx(TargetProcessHandle, 0, TargetBufferSize, MEM_COMMIT, PAGE_READWRITE)
            Rtn = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote, TargetBufferSize, 0)
            CreateRemoteThread(TargetProcessHandle, 0, 0, pfnStartAddr, LoadLibParamAdr, 0, 0)
            CloseHandle(TargetProcessHandle)
    1:      Me.Show()
        End Sub
    7.) Then Return To form1.vb Design Thingy And Click Once Anywhere In Your Project Except The Objects!
    And Rename The Following:
    Code:
    Text = "Any Name You Want"
    FormBorderStyle = FixedSingle
    Show Icon = True(If You Do Not Have An Icon Change It To False )
    BackColor/BackGroundImage = You Can Choose Any Color Or Image
    Icon = Use An .ico File Just Google One 
    Maximize Box = False
    Start Position = Center Screen
    RadioButton2 : Checked = True
    CheckBox1 : Checked = True
    8.) Now Double Click On Your Form Just Like Step 5 And Kindly Paste This:
    Code:
    Form_Load:
            DLLs.Name = "DLLs"
            Button1.Text = "Browse"
            Label1.Text = "Waiting for Program to Start.."
            Timer1.Interval = 50
            Timer1.Start()
    9.) Double Click The Browse Button Which Is Button One And Kindly Add This:
    Code:
    OpenFileDialog1.Filter = "DLL (*.dll) |*.dll"
            OpenFileDialog1.ShowDialog()
    10.) Now Double Click Double Click Remove Selected Button And Kindly Paste This:
    Code:
    For i As Integer = (DLLs.SelectedItems.Count - 1) To 0 Step -1
                DLLs.Items.Remove(DLLs.SelectedItems(i))
            Next
    11.) Now Double Click "Clear List" Button And Kindly Add This:
    Code:
    DLLs.Items.Clear()
    This Time Double Click Inject Button And Kindly Add This:
    Code:
    If IO.File.Exists(OpenFileDialog1.FileName) Then
                Dim TargetProcess As Process() = Process.GetProcessesByName(TextBox1.Text)
                If TargetProcess.Length = 0 Then
    
                    Me.Label1.Text = ("Waiting for " + TextBox1.Text + ".exe")
                Else
                    Timer1.Stop()
                    Me.Label1.Text = "Successfully Injected!"
                    Call Inject()
                    If CheckBox1.Checked = True Then
                       End
                    Else
                    End If
                End If
            Else
            End If
    13.)Now Double Click Quit Button Which Should Be Button5 And Kindly Add This:
    Code:
    Me.Close()
    14.) This Time Double Click RadioButton1 Which Should Be The "Manual" Radio Button And Kindly Add This:
    Code:
    Button4.Enabled = True
            Timer1.Enabled = False
    15.) Now Double Click RadioButton2 Which Should Be The Automatic And Kindly Paste This:
    Code:
    Button4.Enabled = False
            Timer1.Enabled = True
    This Time Double Click Timer1 Which Should Be Below Your Design And Kindly Paste This:
    Code:
    If IO.File.Exists(OpenFileDialog1.FileName) Then
                Dim TargetProcess As Process() = Process.GetProcessesByName(TextBox1.Text)
                If TargetProcess.Length = 0 Then
    
                    Me.Label1.Text = ("Waiting for " + TextBox1.Text + ".exe")
                Else
                    Timer1.Stop()
                    Me.Label1.Text = "Successfully Injected!"
                    Call Inject()
                    If CheckBox1.Checked = True Then
                       End
                    Else
                    End If
                End If
            Else
            End If
    17.) Now Double Click OpenFileDialog1 Which Should Be Next To The Timer In Design And Kindly
    Code:
    Dim FileName As String
            FileName = OpenFileDialog1.FileName.Substring(OpenFileDialog1  .FileName.LastIndexOf("\"))
            Dim DllFileName As String = FileName.Replace("\", "")
            Me.DLLs.Items.Add(DllFileName)
    18.) Now Click The Debug Button And Start Debugging If It Shows No Errors Proceed To Next Step But If There Are Errors Kindly Fix Them But If You Can't Then Re-do This Again

    19.) Click Save All And Save In Desktop.. You Should See A Folder In Desktop Which Has The Name Of Your Project And Kindly Open It Go To The First Next Folder Then bin Folder Then Debug Folder There You Should See Your Injector Which Has .exe On It..

    20.) Finish ! , Enjoy Here Some tutorial

    Remember to RUN AS ADMINISTRATOR , or else it will not work

    !!!
    Last edited by T O P.J R; 10-28-2012 at 07:22 PM.

  2. The Following 3 Users Say Thank You to T O P.J R For This Useful Post:

    limyuyang (10-28-2012),Shartob1 (11-04-2012),xredhalox (10-29-2012)

  3. #2
    ghostfroce11's Avatar
    Join Date
    Nov 2011
    Gender
    male
    Location
    LOLOLOLOLOLOLOLOLOL
    Posts
    101
    Reputation
    10
    Thanks
    5
    My Mood
    Amazed
    Quote Originally Posted by ElitMaster2 View Post
    Hello There , Gues what ? How To Make UNDETECT Injectors I Saw I Lot Of Tutorial On How Make Injectors So I Made Some Check My Signature To See My Injectors Hope You Like Them ... Please Remember That These Codes Don't Work In CFNA And Other Its Detected There

    Requirements:
    1. Microsoft Visual Basic 2010 Express
    Injector Makers Mostly Use 2010 To Make Injectors But There's 2011 Beta I Tried It But I Still Stick To 2010 Cause I Like It Better Please Note That VB 2010 Must Be Registered You Can Find And Registration Key Anywhere (e.g Youtube, Google Etc.) Registration Key Is Free
    2. A Brain

    NOTE : This is only for the people who know use VB

    Okay.. Now Lets Get To How To Make It.

    1.) First Open Visual Basic And Start A New Project (Windows Form Application) And You Will Se A Name Thingy Below That Window There You Will Enter The Name Of Your Injector (e.g xxxxxx Injector v1.0)

    2.) Go To Toolbox And Create The Following:
    Code:
    4 Buttons 
    2 Radiobuttons
    3 Labels
    1 Listboxes
    1 Timers
    1 OpenFileDialog
    1 Checkbox
    1 Textbox
    3.)Rename Their "Text" To These (To Find Text Just Click On The Object And You Will See On The Bottom Left Hand Corner "Properties Thingy" And Set Text To The Following:
    Code:
    Button1 = "Browse"
    Button2 = "Remove Selected"
    Button3 = "Clear List"
    Button4 = "Inject"
    Button5 = "Quit"
    RadioButton1 = "Manual"
    RadioButton2 = "Automatic"
    Label1 = "Waiting for Program..."
    Label2 = "Status:"
    ListBox1 = "DLLs" (For This One Change The "Name" Instead Of "Text" Do Not Mind The Items Thing)
    CheckBox1 = "Close if injection is done.."
    TextBox1 = "Crossfire"
    (No Need For .exe And You Can Set It To Any Process But If You're Making An Injector For CF Set It To "crossfire" No Caps)

    5.) Double Click Anywhere In Your Project Just Don't Double Click In The Objects..
    And In Between Of This: Public Class Form1" and "Private Sub Form_Load.... (Its Too Long I'm Tired) Paste This In Between Of Those Two..
    Code:
    Code:
    Private TargetProcessHandle As Integer
        Private pfnStartAddr As Integer
        Private pszLibFileRemote As String
        Private TargetBufferSize As Integer
    
        Public Const PROCESS_VM_READ = &H10
        Public Const TH32CS_SNAPPROCESS = &H2
        Public Const MEM_COMMIT = 4096
        Public Const PAGE_READWRITE = 4
        Public Const PROCESS_CREATE_THREAD = (&H2)
        Public Const PROCESS_VM_OPERATION = (&H8)
        Public Const PROCESS_VM_WRITE = (&H20)
        Dim DLLFileName As String
        Public Declare Function ReadProcessMemory Lib "kernel32" ( _
        ByVal hProcess As Integer, _
        ByVal lpBaseAddress As Integer, _
        ByVal lpBuffer As String, _
        ByVal nSize As Integer, _
        ByRef lpNumberOfBytesWritten As Integer) As Integer
    
        Public Declare Function LoadLibrary Lib "kernel32" Alias "LoadLibraryA" ( _
        ByVal lpLibFileName As String) As Integer
    
        Public Declare Function VirtualAllocEx Lib "kernel32" ( _
        ByVal hProcess As Integer, _
        ByVal lpAddress As Integer, _
        ByVal dwSize As Integer, _
        ByVal flAllocationType As Integer, _
        ByVal flProtect As Integer) As Integer
    
        Public Declare Function WriteProcessMemory Lib "kernel32" ( _
        ByVal hProcess As Integer, _
        ByVal lpBaseAddress As Integer, _
        ByVal lpBuffer As String, _
        ByVal nSize As Integer, _
        ByRef lpNumberOfBytesWritten As Integer) As Integer
    
        Public Declare Function GetProcAddress Lib "kernel32" ( _
        ByVal hModule As Integer, ByVal lpProcName As String) As Integer
    
        Private Declare Function GetModuleHandle Lib "Kernel32" Alias "GetModuleHandleA" ( _
        ByVal lpModuleName As String) As Integer
    
        Public Declare Function CreateRemoteThread Lib "kernel32" ( _
        ByVal hProcess As Integer, _
        ByVal lpThreadAttributes As Integer, _
        ByVal dwStackSize As Integer, _
        ByVal lpStartAddress As Integer, _
        ByVal lpParameter As Integer, _
        ByVal dwCreationFlags As Integer, _
        ByRef lpThreadId As Integer) As Integer
    
        Public Declare Function OpenProcess Lib "kernel32" ( _
        ByVal dwDesiredAccess As Integer, _
        ByVal bInheritHandle As Integer, _
        ByVal dwProcessId As Integer) As Integer
    
        Private Declare Function FindWindow Lib "user32" Alias "FindWindowA" ( _
        ByVal lpClassName As String, _
        ByVal lpWindowName As String) As Integer
    
        Private Declare Function CloseHandle Lib "kernel32" Alias "CloseHandleA" ( _
        ByVal hObject As Integer) As Integer
    
    
        Dim ExeName As String = IO.Path.GetFileNameWithoutExtension(Application.Ex  ecutablePath)
    6.) Then Below That Kindly Paste This:
    Code:
    Private Sub Inject()
            On Error GoTo 1 ' If error occurs, app will close without any error messages
            Timer1.Stop()
            Dim TargetProcess As Process() = Process.GetProcessesByName(TextBox1.Text)
            TargetProcessHandle = OpenProcess(PROCESS_CREATE_THREAD Or PROCESS_VM_OPERATION Or PROCESS_VM_WRITE, False, TargetProcess(0).Id)
            pszLibFileRemote = OpenFileDialog1.FileName
            pfnStartAddr = GetProcAddress(GetModuleHandle("Kernel32"), "LoadLibraryA")
            TargetBufferSize = 1 + Len(pszLibFileRemote)
            Dim Rtn As Integer
            Dim LoadLibParamAdr As Integer
            LoadLibParamAdr = VirtualAllocEx(TargetProcessHandle, 0, TargetBufferSize, MEM_COMMIT, PAGE_READWRITE)
            Rtn = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote, TargetBufferSize, 0)
            CreateRemoteThread(TargetProcessHandle, 0, 0, pfnStartAddr, LoadLibParamAdr, 0, 0)
            CloseHandle(TargetProcessHandle)
    1:      Me.Show()
        End Sub
    7.) Then Return To form1.vb Design Thingy And Click Once Anywhere In Your Project Except The Objects!
    And Rename The Following:
    Code:
    Text = "Any Name You Want"
    FormBorderStyle = FixedSingle
    Show Icon = True(If You Do Not Have An Icon Change It To False )
    BackColor/BackGroundImage = You Can Choose Any Color Or Image
    Icon = Use An .ico File Just Google One 
    Maximize Box = False
    Start Position = Center Screen
    RadioButton2 : Checked = True
    CheckBox1 : Checked = True
    8.) Now Double Click On Your Form Just Like Step 5 And Kindly Paste This:
    Code:
    Form_Load:
            DLLs.Name = "DLLs"
            Button1.Text = "Browse"
            Label1.Text = "Waiting for Program to Start.."
            Timer1.Interval = 50
            Timer1.Start()
    9.) Double Click The Browse Button Which Is Button One And Kindly Add This:
    Code:
    OpenFileDialog1.Filter = "DLL (*.dll) |*.dll"
            OpenFileDialog1.ShowDialog()
    10.) Now Double Click Double Click Remove Selected Button And Kindly Paste This:
    Code:
    For i As Integer = (DLLs.SelectedItems.Count - 1) To 0 Step -1
                DLLs.Items.Remove(DLLs.SelectedItems(i))
            Next
    11.) Now Double Click "Clear List" Button And Kindly Add This:
    Code:
    DLLs.Items.Clear()
    This Time Double Click Inject Button And Kindly Add This:
    Code:
    If IO.File.Exists(OpenFileDialog1.FileName) Then
                Dim TargetProcess As Process() = Process.GetProcessesByName(TextBox1.Text)
                If TargetProcess.Length = 0 Then
    
                    Me.Label1.Text = ("Waiting for " + TextBox1.Text + ".exe")
                Else
                    Timer1.Stop()
                    Me.Label1.Text = "Successfully Injected!"
                    Call Inject()
                    If CheckBox1.Checked = True Then
                       End
                    Else
                    End If
                End If
            Else
            End If
    13.)Now Double Click Quit Button Which Should Be Button5 And Kindly Add This:
    Code:
    Me.Close()
    14.) This Time Double Click RadioButton1 Which Should Be The "Manual" Radio Button And Kindly Add This:
    Code:
    Button4.Enabled = True
            Timer1.Enabled = False
    15.) Now Double Click RadioButton2 Which Should Be The Automatic And Kindly Paste This:
    Code:
    Button4.Enabled = False
            Timer1.Enabled = True
    This Time Double Click Timer1 Which Should Be Below Your Design And Kindly Paste This:
    Code:
    If IO.File.Exists(OpenFileDialog1.FileName) Then
                Dim TargetProcess As Process() = Process.GetProcessesByName(TextBox1.Text)
                If TargetProcess.Length = 0 Then
    
                    Me.Label1.Text = ("Waiting for " + TextBox1.Text + ".exe")
                Else
                    Timer1.Stop()
                    Me.Label1.Text = "Successfully Injected!"
                    Call Inject()
                    If CheckBox1.Checked = True Then
                       End
                    Else
                    End If
                End If
            Else
            End If
    17.) Now Double Click OpenFileDialog1 Which Should Be Next To The Timer In Design And Kindly
    Code:
    Dim FileName As String
            FileName = OpenFileDialog1.FileName.Substring(OpenFileDialog1  .FileName.LastIndexOf("\"))
            Dim DllFileName As String = FileName.Replace("\", "")
            Me.DLLs.Items.Add(DllFileName)
    18.) Now Click The Debug Button And Start Debugging If It Shows No Errors Proceed To Next Step But If There Are Errors Kindly Fix Them But If You Can't Then Re-do This Again

    19.) Click Save All And Save In Desktop.. You Should See A Folder In Desktop Which Has The Name Of Your Project And Kindly Open It Go To The First Next Folder Then bin Folder Then Debug Folder There You Should See Your Injector Which Has .exe On It..

    20.) Finish ! , Enjoy Here Some tutorial

    Remember to RUN AS ADMINISTRATOR , or else it will not work

    !!!
    nice tutorial ElitMaster2
    LOLOLOLOLOLOLOLOLOLOLOLOL




    In my opinion,girls are stingy,no offense






  4. #3
    T O P.J R's Avatar
    Join Date
    Oct 2012
    Gender
    male
    Location
    BIGBANG
    Posts
    654
    Reputation
    21
    Thanks
    2,040
    My Mood
    Angelic
    Quote Originally Posted by ghostfroce11 View Post
    nice tutorial ElitMaster2
    Thank you , Use it as you own risk

  5. #4
    T O P.J R's Avatar
    Join Date
    Oct 2012
    Gender
    male
    Location
    BIGBANG
    Posts
    654
    Reputation
    21
    Thanks
    2,040
    My Mood
    Angelic
    This May Help you guys on

  6. #5
    Jim's Avatar
    Join Date
    Sep 2012
    Gender
    male
    Location
    Summoner's Rift
    Posts
    4,250
    Reputation
    860
    Thanks
    1,556
    My Mood
    Psychedelic
    I like how @ElitMaster2 doesn't make his own code.
    Need a friend? Private Message
    Need a Middleman? Add me on Skype: HERE or Copy & Search >> 'aussie_sniperx'
    ---------------








    Ex-sections:
    DayZ
    OFPS
    OMMORPG
    M.A.T
    OSPFPS
    Battleon

  7. #6
    T O P.J R's Avatar
    Join Date
    Oct 2012
    Gender
    male
    Location
    BIGBANG
    Posts
    654
    Reputation
    21
    Thanks
    2,040
    My Mood
    Angelic
    Quote Originally Posted by Grapezy View Post
    I like how @ElitMaster2 doesn't make his own code.
    huh ? Sorry can you explain it ?

  8. #7
    Iron+'s Avatar
    Join Date
    Oct 2012
    Gender
    male
    Posts
    46
    Reputation
    10
    Thanks
    3
    Nice thread man

  9. #8
    Jim's Avatar
    Join Date
    Sep 2012
    Gender
    male
    Location
    Summoner's Rift
    Posts
    4,250
    Reputation
    860
    Thanks
    1,556
    My Mood
    Psychedelic
    @ElitMaster2 I've noticed that almost all of your threads with hacks have been codes/hacks from other "sites". But still, Thanks.
    Need a friend? Private Message
    Need a Middleman? Add me on Skype: HERE or Copy & Search >> 'aussie_sniperx'
    ---------------








    Ex-sections:
    DayZ
    OFPS
    OMMORPG
    M.A.T
    OSPFPS
    Battleon

  10. #9
    Vehrdyn's Avatar
    Join Date
    Apr 2011
    Gender
    male
    Location
    House of house
    Posts
    8,543
    Reputation
    206
    Thanks
    5,531
    Copy paste ? Credits? Wrong section btw .

  11. The Following User Says Thank You to Vehrdyn For This Useful Post:

    Jim (10-29-2012)

Similar Threads

  1. [TUT] How to make an Injector
    By hopefordope in forum Programming Tutorials
    Replies: 68
    Last Post: 05-27-2021, 11:26 AM
  2. how to make an injector?
    By h4x0rswln is back in forum C++/C Programming
    Replies: 7
    Last Post: 12-20-2009, 09:14 PM
  3. [Help] Hi how to make a injector?
    By xcb777 in forum CrossFire Hacks & Cheats
    Replies: 0
    Last Post: 12-18-2009, 03:55 PM
  4. [HELP]How to make an injector?
    By PixieCorp-Backup in forum Visual Basic Programming
    Replies: 19
    Last Post: 11-21-2009, 03:10 PM
  5. [Tutorial] how to make undetected module
    By wieter20 in forum Visual Basic Programming
    Replies: 12
    Last Post: 01-21-2008, 08:19 AM