Page 1 of 2 12 LastLast
Results 1 to 15 of 17
  1. #1
    BoofiHack's Avatar
    Join Date
    Dec 2012
    Gender
    male
    Location
    New Delphi Coder
    Posts
    250
    Reputation
    10
    Thanks
    584

    How to make a advanced dlls injector " ERROR SOLVED "

    Hey is the new tutorial :





    Code:
    public Class Form1
    
    
        Private Sub Button1_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button1.Click
            TextBox1.Clear()
        End Sub
    
    
        Private Sub Button2_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button2.Click
            If IO.File.Exists(OpenFileDialog1.FileName) Then
    
            End If
            Dim TargetProcess As Process() = Process.GetProcessesByName(TextBox1.Text)
            If TargetProcess.Length = 0 Then
    
                Label3.Text = ("Waiting For : " + TextBox1.Text + ".exe" + "....")
            Else
                Timer1.Stop()
                Label3.ForeColor = Color.Green
                Label3.Text = "Sucess to inject!"
                Call Inject()
                If CheckBox1.Checked = True Then
                    Me.Close()
                Else
                End If
            End If
        End Sub
    
        Private Sub Button3_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button3.Click
            Close()
        End Sub
    
    
        Private Sub Button4_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button4.Click
            OpenFileDialog1.Filter = "DLL|*.dll"
            OpenFileDialog1.ShowDialog()
            Dim FileName As String
            FileName = OpenFileDialog1.FileName.Substring(OpenFileDialog1  .FileName.LastIndexOf("\"))
            Dim DllFileName As String = FileName.Replace("\", "")
            Me.Dlls.Items.Add(DllFileName)
        End Sub
    
        Private Sub Button5_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button5.Click
            For i As Integer = (Dlls.SelectedItems.Count - 1) To 0 Step -1
                Dlls.Items.Remove(Dlls.SelectedItems(i))
            Next
        End Sub
        Private Sub Button6_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button6.Click
            Dlls.Items.Clear()
        End Sub
        Private Sub Timer1_Tick(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Timer1.Tick
            If IO.File.Exists(OpenFileDialog1.FileName) Then
                Dim TargetProcess As Process() = Process.GetProcessesByName(TextBox1.Text)
                If TargetProcess.Length = 0 Then
                    Label3.ForeColor = Color.Red
                    Label3.Text = ("Waiting For : " + TextBox1.Text + ".exe" + "....")
                Else
                    Timer1.Stop()
                    Label3.ForeColor = Color.Green
                    Label3.Text = "Sucess to inject!"
                    Call Inject()
                    If CheckBox1.Checked = True Then
                        Me.Close()
                    End If
    
                End If
            End If
        End Sub
        Private TargetProcessHandle As Integer
        Private pfnStartAddr As Integer
        Private pszLibFileRemote As String
        Private TargetBufferSize As Integer
    
        Public Const PROCESS_VM_READ = &H10
        Public Const TH32CS_SNAPPROCESS = &H2
        Public Const MEM_COMMIT = 4096
        Public Const PAGE_READWRITE = 4
        Public Const PROCESS_CREATE_THREAD = (&H2)
        Public Const PROCESS_VM_OPERATION = (&H8)
        Public Const PROCESS_VM_WRITE = (&H20)
        Dim DLLFileName As String
        Public Declare Function ReadProcessMemory Lib "kernel32" ( _
        ByVal hProcess As Integer, _
        ByVal lpBaseAddress As Integer, _
        ByVal lpBuffer As String, _
        ByVal nSize As Integer, _
        ByRef lpNumberOfBytesWritten As Integer) As Integer
    
        Public Declare Function LoadLibrary Lib "kernel32" Alias "LoadLibraryA" ( _
        ByVal lpLibFileName As String) As Integer
    
        Public Declare Function VirtualAllocEx Lib "kernel32" ( _
        ByVal hProcess As Integer, _
        ByVal lpAddress As Integer, _
        ByVal dwSize As Integer, _
        ByVal flAllocationType As Integer, _
        ByVal flProtect As Integer) As Integer
    
        Public Declare Function WriteProcessMemory Lib "kernel32" ( _
        ByVal hProcess As Integer, _
        ByVal lpBaseAddress As Integer, _
        ByVal lpBuffer As String, _
        ByVal nSize As Integer, _
        ByRef lpNumberOfBytesWritten As Integer) As Integer
    
        Public Declare Function GetProcAddress Lib "kernel32" ( _
        ByVal hModule As Integer, ByVal lpProcName As String) As Integer
    
        Private Declare Function GetModuleHandle Lib "Kernel32" Alias "GetModuleHandleA" ( _
        ByVal lpModuleName As String) As Integer
    
        Public Declare Function CreateRemoteThread Lib "kernel32" ( _
        ByVal hProcess As Integer, _
        ByVal lpThreadAttributes As Integer, _
        ByVal dwStackSize As Integer, _
        ByVal lpStartAddress As Integer, _
        ByVal lpParameter As Integer, _
        ByVal dwCreationFlags As Integer, _
        ByRef lpThreadId As Integer) As Integer
    
        Public Declare Function OpenProcess Lib "kernel32" ( _
        ByVal dwDesiredAccess As Integer, _
        ByVal bInheritHandle As Integer, _
        ByVal dwProcessId As Integer) As Integer
    
        Private Declare Function FindWindow Lib "user32" Alias "FindWindowA" ( _
        ByVal lpClassName As String, _
        ByVal lpWindowName As String) As Integer
    
        Private Declare Function CloseHandle Lib "kernel32" Alias "CloseHandleA" ( _
        ByVal hObject As Integer) As Integer
        Dim ExeName As String = IO.Path.GetFileNameWithoutExtension(Application.Ex  ecutablePath)
        Private Sub Inject()
            On Error GoTo 1 ' If error occurs, app will close without any error messages 
            Timer1.Stop()
            Dim TargetProcess As Process() = Process.GetProcessesByName(TextBox1.Text)
            TargetProcessHandle = OpenProcess(PROCESS_CREATE_THREAD Or PROCESS_VM_OPERATION Or PROCESS_VM_WRITE, False, TargetProcess(0).Id)
            pszLibFileRemote = OpenFileDialog1.FileName
            pfnStartAddr = GetProcAddress(GetModuleHandle("Kernel32"), "LoadLibraryA")
            TargetBufferSize = 1 + Len(pszLibFileRemote)
            Dim Rtn As Integer
            Dim LoadLibParamAdr As Integer
            LoadLibParamAdr = VirtualAllocEx(TargetProcessHandle, 0, TargetBufferSize, MEM_COMMIT, PAGE_READWRITE)
            Rtn = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote, TargetBufferSize, 0)
            CreateRemoteThread(TargetProcessHandle, 0, 0, pfnStartAddr, LoadLibParamAdr, 0, 0)
            CloseHandle(TargetProcessHandle)
    1:      Me.Show()
        End Sub
    
        Private Sub Form1_Load(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles MyBase.Load
            Timer1.Interval = 2
            Timer1.Start()
        End Sub
    
        Private Sub RadioButton1_CheckedChanged(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles RadioButton1.CheckedChanged
            Timer1.Start()
            CheckBox1.Checked = True
        End Sub
    
        Private Sub RadioButton2_CheckedChanged(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles RadioButton2.CheckedChanged
            Timer1.Stop()
            CheckBox1.Checked = True
        End Sub
    End Class
    Crιdit : Boofi Hack
    Virus scan :
    https://www.youtube.com/watch?v=I-sH5...4ECC7E38737799
    https://www.virustotal.com/file/da24...is/1355614022/
    <b>Downloadable Files</b> Downloadable Files
    Last edited by BoofiHack; 12-15-2012 at 05:33 PM.

  2. The Following 6 Users Say Thank You to BoofiHack For This Useful Post:

    *7oda* (12-17-2012),djw905 (01-16-2013),Hacker1809 (12-16-2012),Mathiis95 (12-06-2013),rebildegwapo (12-16-2012),xXDeanXx (12-16-2012)

  3. #2
    Stanman08's Avatar
    Join Date
    Jun 2012
    Gender
    male
    Location
    USA
    Posts
    338
    Reputation
    16
    Thanks
    892
    My Mood
    Mellow
    Please take down link make it into RAR or ZIP file and post as attachment!

    and why dont you just post all code in Txt file and form it in RAR file and attach!
    Last edited by Stanman08; 12-15-2012 at 04:14 PM.
    Click "THANKS" if i Helped You!

  4. #3
    BoofiHack's Avatar
    Join Date
    Dec 2012
    Gender
    male
    Location
    New Delphi Coder
    Posts
    250
    Reputation
    10
    Thanks
    584
    Im busy i try latter sorry

  5. #4
    DarkPladin's Avatar
    Join Date
    Jul 2012
    Gender
    male
    Location
    (◔̯◔)
    Posts
    365
    Reputation
    10
    Thanks
    610
    My Mood
    Devilish
    why u repost that again !!!?!?!?!

  6. #5
    BoofiHack's Avatar
    Join Date
    Dec 2012
    Gender
    male
    Location
    New Delphi Coder
    Posts
    250
    Reputation
    10
    Thanks
    584
    Quote Originally Posted by DarkPladin View Post
    why u repost that again !!!?!?!?!
    I have remake the tutorial because some people have error So and i have put full project download

  7. #6
    AxiomFlux's Avatar
    Join Date
    Dec 2012
    Gender
    male
    Location
    EST
    Posts
    406
    Reputation
    10
    Thanks
    406
    My Mood
    Amazed
    Did you make it undetected again? And don't post links to upload websites, it's againsts the rules.

  8. #7
    BoofiHack's Avatar
    Join Date
    Dec 2012
    Gender
    male
    Location
    New Delphi Coder
    Posts
    250
    Reputation
    10
    Thanks
    584
    Erf
    Wait i upload the file

  9. #8
    BACKD00R's Avatar
    Join Date
    Jan 2010
    Gender
    male
    Location
    Brazil
    Posts
    10,711
    Reputation
    1814
    Thanks
    31,902
    My Mood
    Aggressive
    Approved! RIP CF Injectors now!



     

    Skype : BACKD00R-MPGH

     

    • Contributor: October, 31th 2011
    • CA BR Minion: January, 03th 2012
    • CF AL Minion: April, 07th 2012
    • CA Minion: April, 15th 2012
    • CF Minion: July, 03th 2012
    • PB Minion: January, 25th 2013
    • AVA Minion : February, 02th 2013
    • Arctic Combat minion: April, 03th 2013
    • Warface Minion: April, 03th 2013

    • Minion + : July 08th 2012
    • Moderator : January 21th 2013
    • Global Moderator : August 1st 2013







  10. #9
    DarkPladin's Avatar
    Join Date
    Jul 2012
    Gender
    male
    Location
    (◔̯◔)
    Posts
    365
    Reputation
    10
    Thanks
    610
    My Mood
    Devilish
    Quote Originally Posted by BoofiHack View Post
    I have remake the tutorial because some people have error So and i have put full project download
    u could edit the last post !!!

  11. #10
    BoofiHack's Avatar
    Join Date
    Dec 2012
    Gender
    male
    Location
    New Delphi Coder
    Posts
    250
    Reputation
    10
    Thanks
    584
    Quote Originally Posted by DarkPladin View Post
    u could edit the last post !!!
    I not

    ---------- Post added at 08:51 PM ---------- Previous post was at 08:51 PM ----------

    Quote Originally Posted by BACKD00R View Post
    Approved! RIP CF Injectors now!
    Lol why

  12. #11
    AxiomFlux's Avatar
    Join Date
    Dec 2012
    Gender
    male
    Location
    EST
    Posts
    406
    Reputation
    10
    Thanks
    406
    My Mood
    Amazed
    That method (base) is detected from what it looks like. You need to introduce themes as well. That would
    A great tutorial. I think I will do it ^^

  13. #12
    BoofiHack's Avatar
    Join Date
    Dec 2012
    Gender
    male
    Location
    New Delphi Coder
    Posts
    250
    Reputation
    10
    Thanks
    584
    I make a new base right now @AxiomFlux

  14. #13
    AxiomFlux's Avatar
    Join Date
    Dec 2012
    Gender
    male
    Location
    EST
    Posts
    406
    Reputation
    10
    Thanks
    406
    My Mood
    Amazed
    Quote Originally Posted by BoofiHack View Post
    I make a new base right now @AxiomFlux
    Don't release it lmao. just yet.

  15. #14
    BoofiHack's Avatar
    Join Date
    Dec 2012
    Gender
    male
    Location
    New Delphi Coder
    Posts
    250
    Reputation
    10
    Thanks
    584
    Quote Originally Posted by AxiomFlux View Post
    Don't release it lmao. just yet.
    Im so busy

  16. #15
    AxiomFlux's Avatar
    Join Date
    Dec 2012
    Gender
    male
    Location
    EST
    Posts
    406
    Reputation
    10
    Thanks
    406
    My Mood
    Amazed
    Quote Originally Posted by BoofiHack View Post
    Im so busy
    I am keeping mine private as long as i can.

Page 1 of 2 12 LastLast

Similar Threads

  1. [Release] How to make a advanced dlls injector
    By BoofiHack in forum CrossFire Hack Coding / Programming / Source Code
    Replies: 46
    Last Post: 12-17-2012, 06:49 PM
  2. [Help]Can someone teach me how to make a advanced CA Injector?
    By Henchman in forum Programming Tutorial Requests
    Replies: 3
    Last Post: 10-08-2010, 07:57 PM
  3. [TUT]How to make an Advanced Injector!
    By DeathHunter in forum Programming Tutorials
    Replies: 15
    Last Post: 09-18-2010, 08:37 PM
  4. [TUT]How to make an Advanced Injector!
    By DeathHunter in forum CrossFire Hack Coding / Programming / Source Code
    Replies: 45
    Last Post: 09-09-2010, 08:30 PM
  5. How to make a Warrock .dll Injector
    By Lukas59 in forum Visual Basic Programming
    Replies: 11
    Last Post: 11-02-2009, 02:46 PM