Page 1 of 3 123 LastLast
Results 1 to 15 of 41
  1. #1
    Hunter's Avatar
    Join Date
    Dec 2013
    Gender
    male
    Location
    Depths Of My Mind.
    Posts
    17,468
    Reputation
    3771
    Thanks
    6,159
    My Mood
    Cheerful

    Cool A.V.A Dll Injector v 1.0

    I decided to release my first injector,i already tested it and it works 100 % fine and it's currently undetected!


    How to use the injector
    1. Extract the exe from the RAR
    2. Open as Administrator
    3. Browse the dll
    4. Click "Auto-Inject" and "Close after Injection"
    5. Start AVA and you will hear a confirmation BEEP after injection if successful


    Virus Scan
    Virus Total
    Virus Jotti
    Enjoy it and press thanks if it worked for you!


    @R3DDOT thank you for helping me doing my injector!

    @Riddick please approve...

    Attached Thumbnails Attached Thumbnails
    Untitled.png  

    <b>Downloadable Files</b> Downloadable Files
    Last edited by Riddick; 04-23-2014 at 01:56 AM.

  2. The Following 70 Users Say Thank You to Hunter For This Useful Post:

    -xModz (04-27-2014),35486465465432 (05-05-2014),7oDaMeShoo (04-21-2014),Akua30 (04-21-2014),arthordieux2 (04-28-2014),Bachidou34 (04-29-2014),c4eu (04-30-2014),cabbeener (07-09-2014),chutox (05-05-2014),crtardin (04-23-2014),daniel22qq (04-24-2014),darthkrow (04-23-2014),dolevcool (04-26-2014),elecktronick (04-29-2014),Fanguanbin (05-06-2014),Feldrod (04-26-2014),Flashrex (04-28-2014),Gary4587 (04-30-2014),gep666 (05-02-2014),Giannis2001 (04-23-2014),HaSSoOoN-KsA (04-27-2014),hEARDYOULIKE (04-28-2014),hitman20 (05-01-2014),I3orninhell (04-28-2014),imansalak (05-05-2014),ironwind (06-06-2014),Jackwantsthehacks (04-22-2014),JasonD2 (05-14-2014),Jovanko (04-28-2014),jsk88801 (05-01-2014),kubi_sad (02-05-2015),lamcongls (05-03-2014),LCP36 (04-30-2014),liqixu222 (09-18-2014),LPtempLP (04-26-2014),Lx28281 (04-26-2014),maa21 (05-02-2014),manderballat (04-27-2014),medoxs (04-23-2014),micorsci (12-15-2014),milano1809 (04-24-2014),minebill (04-21-2014),moky20072002 (05-10-2014),Moshe Kasa (04-30-2014),muhavich (04-24-2014),musa85 (07-07-2014),Neox2233 (05-03-2014),NoNameKiller (04-23-2014),ppK69 (04-23-2014),qesittek (08-17-2014),rizkymantemanslipi (04-24-2014),SacredEagle (04-27-2014),sam201055 (04-26-2014),sgtthemob (04-26-2014),shabilol (02-16-2016),sherlockquy26 (04-21-2014),SirDestiny (04-24-2014),spencer1of8 (05-06-2014),sugulino (04-21-2014),synx2020 (04-30-2014),taro2002 (04-25-2014),tasch (02-24-2015),testbtest (04-30-2014),tincanna (04-22-2014),tomgy96 (04-30-2014),U_UGOODavaCheat (04-27-2014),WarFaceFR (02-17-2015),wcz1978 (04-23-2014),xHackZorz (04-27-2014),zachary88 (05-01-2014)

  3. #2
    Riddick's Avatar
    Join Date
    Oct 2012
    Gender
    male
    Location
    Delusional
    Posts
    7,704
    Reputation
    529
    Thanks
    5,193
    My Mood
    Devilish
    Where's the file?

  4. The Following User Says Thank You to Riddick For This Useful Post:

    .Lawliet (04-29-2014)

  5. #3
    Hunter's Avatar
    Join Date
    Dec 2013
    Gender
    male
    Location
    Depths Of My Mind.
    Posts
    17,468
    Reputation
    3771
    Thanks
    6,159
    My Mood
    Cheerful
    Quote Originally Posted by Riddick View Post
    Where's the file?
    It's above!

  6. The Following 2 Users Say Thank You to Hunter For This Useful Post:

    .Lawliet (04-29-2014),minebill (04-21-2014)

  7. #4
    Riddick's Avatar
    Join Date
    Oct 2012
    Gender
    male
    Location
    Delusional
    Posts
    7,704
    Reputation
    529
    Thanks
    5,193
    My Mood
    Devilish
    Quote Originally Posted by Player_Gammer View Post
    It's above!
    So is this the correct one or do i delete this one too, as you've now posted this thread FOUR times.

    And no Credits to me for my library that I gave to Haxxxer007 that you have NOW leeched.
    Last edited by Riddick; 04-21-2014 at 08:46 AM.

  8. The Following User Says Thank You to Riddick For This Useful Post:

    .Lawliet (04-29-2014)

  9. #5
    Hunter's Avatar
    Join Date
    Dec 2013
    Gender
    male
    Location
    Depths Of My Mind.
    Posts
    17,468
    Reputation
    3771
    Thanks
    6,159
    My Mood
    Cheerful
    Quote Originally Posted by Riddick View Post


    So is this the correct one or do i delete this one too, as you've now posted this thread FOUR times.
    This is the correct one and sorry for all the trouble i gave you...

  10. The Following User Says Thank You to Hunter For This Useful Post:

    minebill (04-21-2014)

  11. #6
    Hunter's Avatar
    Join Date
    Dec 2013
    Gender
    male
    Location
    Depths Of My Mind.
    Posts
    17,468
    Reputation
    3771
    Thanks
    6,159
    My Mood
    Cheerful
    Quote Originally Posted by Riddick View Post


    So is this the correct one or do i delete this one too, as you've now posted this thread FOUR times.

    And no Credits to me for my library that I gave to Haxxxer007 that you have NOW leeched.
    What are you talking about?! I didn't use anything from you and that isn't your injection library i made the injector by myself!

  12. The Following User Says Thank You to Hunter For This Useful Post:

    minebill (04-21-2014)

  13. #7
    sugulino's Avatar
    Join Date
    May 2013
    Gender
    male
    Posts
    13
    Reputation
    10
    Thanks
    0
    / Aaron/ ObtenerSuma/ Goodie/ YayzGreat contribution bro thank you very much but I ami not work I did what you indicated but could not hear any sound show step by step photos or video to know well what I did wrongDBB.

    thanks Player_Gammer

  14. #8
    Riddick's Avatar
    Join Date
    Oct 2012
    Gender
    male
    Location
    Delusional
    Posts
    7,704
    Reputation
    529
    Thanks
    5,193
    My Mood
    Devilish
    Quote Originally Posted by Player_Gammer View Post
    What are you talking about?! I didn't use anything from you and that isn't your injection library i made the injector by myself!

    So you have written the code yourself then... I think not as you don't know how to code. Here's the code I gave to Haxxxer007

    Code:
     Riddick injectr code:
    
    Visual Basic 2010 Express or later.
    
    Make New Project
    1)Make the Following
    Quote:
    5 Buttons 
    2 Radiobuttons
    2 Labels
    1 Listboxes
    1 Timers
    1 OpenFileDialog
    1 Checkbox
    1 Textbox
    
    
    
    2).Rename the Following
    
    Quote:
    Changing Name :
    
    Listbox1 = "DLLs"
    
    Changing Text :
    Button1 = "Browse"
    Button2 = "Remove"
    Button3 = "Clear List"
    Button4 = "Inject"
    Button5 = "Quit"
    RadioButton1 = "Manual"
    RadioButton2 = "Automatic"
    Checkbox1 = "Close after Inject"
    Textbox1 = ""
    label1 = Waiting for Program to Start..
    label2 = status:
    
    3)Double Click the Title And delete All and Paste This
    Code:
    
    Public Class Form1
    Private TargetProcessHandle As Integer
    Private pfnStartAddr As Integer
    Private pszLibFileRemote As String
    Private TargetBufferSize As Integer
    
    Public Const PROCESS_VM_READ = &H10
    Public Const TH32CS_SNAPPROCESS = &H2
    Public Const MEM_COMMIT = 4096
    Public Const PAGE_READWRITE = 4
    Public Const PROCESS_CREATE_THREAD = (&H2)
    Public Const PROCESS_VM_OPERATION = (&H8)
    Public Const PROCESS_VM_WRITE = (&H20)
    Dim DLLFileName As String
    Public Declare Function ReadProcessMemory Lib "kernel32" ( _
    ByVal hProcess As Integer, _
    ByVal lpBaseAddress As Integer, _
    ByVal lpBuffer As String, _
    ByVal nSize As Integer, _
    ByRef lpNumberOfBytesWritten As Integer) As Integer
    
    Public Declare Function LoadLibrary Lib "kernel32" Alias "LoadLibraryA" ( _
    ByVal lpLibFileName As String) As Integer
    
    Public Declare Function VirtualAllocEx Lib "kernel32" ( _
    ByVal hProcess As Integer, _
    ByVal lpAddress As Integer, _
    ByVal dwSize As Integer, _
    ByVal flAllocationType As Integer, _
    ByVal flProtect As Integer) As Integer
    
    Public Declare Function WriteProcessMemory Lib "kernel32" ( _
    ByVal hProcess As Integer, _
    ByVal lpBaseAddress As Integer, _
    ByVal lpBuffer As String, _
    ByVal nSize As Integer, _
    ByRef lpNumberOfBytesWritten As Integer) As Integer
    
    Public Declare Function GetProcAddress Lib "kernel32" ( _
    ByVal hModule As Integer, ByVal lpProcName As String) As Integer
    
    Private Declare Function GetModuleHandle Lib "Kernel32" Alias "GetModuleHandleA" ( _
    ByVal lpModuleName As String) As Integer
    
    Public Declare Function CreateRemoteThread Lib "kernel32" ( _
    ByVal hProcess As Integer, _
    ByVal lpThreadAttributes As Integer, _
    ByVal dwStackSize As Integer, _
    ByVal lpStartAddress As Integer, _
    ByVal lpParameter As Integer, _
    ByVal dwCreationFlags As Integer, _
    ByRef lpThreadId As Integer) As Integer
    
    Public Declare Function OpenProcess Lib "kernel32" ( _
    ByVal dwDesiredAccess As Integer, _
    ByVal bInheritHandle As Integer, _
    ByVal dwProcessId As Integer) As Integer
    
    Private Declare Function FindWindow Lib "user32" Alias "FindWindowA" ( _
    ByVal lpClassName As String, _
    ByVal lpWindowName As String) As Integer
    
    Private Declare Function CloseHandle Lib "kernel32" Alias "CloseHandleA" ( _
    ByVal hObject As Integer) As Integer
    
    
    Dim ExeName As String = IO.Path.GetFileNameWithoutExtension(Application.ExecutablePath)
    Private Sub Inject()
    On Error GoTo 1 ' If error occurs, app will close without any error messages
    Timer1.Stop()
    Dim TargetProcess As Process() = Process.GetProcessesByName(TextBox1.Text)
    TargetProcessHandle = OpenProcess(PROCESS_CREATE_THREAD Or PROCESS_VM_OPERATION Or PROCESS_VM_WRITE, False, TargetProcess(0).Id)
    pszLibFileRemote = OpenFileDialog1.FileName
    pfnStartAddr = GetProcAddress(GetModuleHandle("Kernel32"), "LoadLibraryA")
    TargetBufferSize = 1 + Len(pszLibFileRemote)
    Dim Rtn As Integer
    Dim LoadLibParamAdr As Integer
    LoadLibParamAdr = VirtualAllocEx(TargetProcessHandle, 0, TargetBufferSize, MEM_COMMIT, PAGE_READWRITE)
    Rtn = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote, TargetBufferSize, 0)
    CreateRemoteThread(TargetProcessHandle, 0, 0, pfnStartAddr, LoadLibParamAdr, 0, 0)
    CloseHandle(TargetProcessHandle)
    1: Me.Show()
    End Sub
    
    Private Sub Form1_Load(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles MyBase.Load
    DLLs.Name = "DLLs"
    Button1.Text = "Browse"
    Label1.Text = "Waiting for Program to Start.."
    Timer1.Interval = 50
    Timer1.Start()
    End Sub
    
    Private Sub Button1_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button1.Click
    OpenFileDialog1.Filter = "DLL (*.dll) |*.dll"
    OpenFileDialog1.ShowDialog()
    End Sub
    
    Private Sub Button2_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button2.Click
    For i As Integer = (DLLs.SelectedItems.Count - 1) To 0 Step -1
    DLLs.Items.Remove(DLLs.SelectedItems(i))
    Next
    End Sub
    
    Private Sub Button3_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button3.Click
    DLLs.Items.Clear()
    End Sub
    
    Private Sub Button4_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button4.Click
    If IO.File.Exists(OpenFileDialog1.FileName) Then
    Dim TargetProcess As Process() = Process.GetProcessesByName(TextBox1.Text)
    If TargetProcess.Length = 0 Then
    
    Me.Label1.Text = ("Waiting for " + TextBox1.Text + ".exe")
    Else
    Timer1.Stop()
    Me.Label1.Text = "Successfully Injected!"
    Call Inject()
    If CheckBox1.Checked = True Then
    End
    Else
    End If
    End If
    Else
    End If 
    End Sub
    
    Private Sub Timer1_Tick(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Timer1.Tick
    If IO.File.Exists(OpenFileDialog1.FileName) Then
    Dim TargetProcess As Process() = Process.GetProcessesByName(TextBox1.Text)
    If TargetProcess.Length = 0 Then
    
    Me.Label1.Text = ("Waiting for " + TextBox1.Text + ".exe")
    Else
    Timer1.Stop()
    Me.Label1.Text = "Successfully Injected!"
    Call Inject()
    If CheckBox1.Checked = True Then
    End
    Else
    End If
    End If
    Else
    End If
    End Sub
    
    Private Sub OpenFileDialog1_FileOk(ByVal sender As System.Object, ByVal e As System.ComponentModel.CancelEventArgs) Handles OpenFileDialog1.FileOk
    Dim FileName As String
    FileName = OpenFileDialog1.FileName.Substring(OpenFileDialog1.FileName.LastIndexOf("\"))
    Dim DllFileName As String = FileName.Replace("\", "")
    Me.DLLs.Items.Add(DllFileName)
    End Sub
    
    Private Sub Button5_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button5.Click
    Me.Close()
    End Sub
    
    Private Sub RadioButton1_CheckedChanged(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles RadioButton1.CheckedChanged
    Button4.Enabled = True
    Timer1.Enabled = False
    End Sub
    
    Private Sub RadioButton2_CheckedChanged(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles RadioButton2.CheckedChanged
    Button4.Enabled = False
    Timer1.Enabled = True
    End Sub
    End Class
    And why release an injector when there are not any public dll releases. Puts me off releasing anything else in the future now

  15. #9
    Hunter's Avatar
    Join Date
    Dec 2013
    Gender
    male
    Location
    Depths Of My Mind.
    Posts
    17,468
    Reputation
    3771
    Thanks
    6,159
    My Mood
    Cheerful
    Quote Originally Posted by Riddick View Post



    So you have written the code yourself then... I think not as you don't know how to code. Here's the code I gave to Haxxxer007

    Code:
     Riddick injectr code:
    
    Visual Basic 2010 Express or later.
    
    Make New Project
    1)Make the Following
    Quote:
    5 Buttons 
    2 Radiobuttons
    2 Labels
    1 Listboxes
    1 Timers
    1 OpenFileDialog
    1 Checkbox
    1 Textbox
    
    
    
    2).Rename the Following
    
    Quote:
    Changing Name :
    
    Listbox1 = "DLLs"
    
    Changing Text :
    Button1 = "Browse"
    Button2 = "Remove"
    Button3 = "Clear List"
    Button4 = "Inject"
    Button5 = "Quit"
    RadioButton1 = "Manual"
    RadioButton2 = "Automatic"
    Checkbox1 = "Close after Inject"
    Textbox1 = ""
    label1 = Waiting for Program to Start..
    label2 = status:
    
    3)Double Click the Title And delete All and Paste This
    Code:
    
    Public Class Form1
    Private TargetProcessHandle As Integer
    Private pfnStartAddr As Integer
    Private pszLibFileRemote As String
    Private TargetBufferSize As Integer
    
    Public Const PROCESS_VM_READ = &H10
    Public Const TH32CS_SNAPPROCESS = &H2
    Public Const MEM_COMMIT = 4096
    Public Const PAGE_READWRITE = 4
    Public Const PROCESS_CREATE_THREAD = (&H2)
    Public Const PROCESS_VM_OPERATION = (&H8)
    Public Const PROCESS_VM_WRITE = (&H20)
    Dim DLLFileName As String
    Public Declare Function ReadProcessMemory Lib "kernel32" ( _
    ByVal hProcess As Integer, _
    ByVal lpBaseAddress As Integer, _
    ByVal lpBuffer As String, _
    ByVal nSize As Integer, _
    ByRef lpNumberOfBytesWritten As Integer) As Integer
    
    Public Declare Function LoadLibrary Lib "kernel32" Alias "LoadLibraryA" ( _
    ByVal lpLibFileName As String) As Integer
    
    Public Declare Function VirtualAllocEx Lib "kernel32" ( _
    ByVal hProcess As Integer, _
    ByVal lpAddress As Integer, _
    ByVal dwSize As Integer, _
    ByVal flAllocationType As Integer, _
    ByVal flProtect As Integer) As Integer
    
    Public Declare Function WriteProcessMemory Lib "kernel32" ( _
    ByVal hProcess As Integer, _
    ByVal lpBaseAddress As Integer, _
    ByVal lpBuffer As String, _
    ByVal nSize As Integer, _
    ByRef lpNumberOfBytesWritten As Integer) As Integer
    
    Public Declare Function GetProcAddress Lib "kernel32" ( _
    ByVal hModule As Integer, ByVal lpProcName As String) As Integer
    
    Private Declare Function GetModuleHandle Lib "Kernel32" Alias "GetModuleHandleA" ( _
    ByVal lpModuleName As String) As Integer
    
    Public Declare Function CreateRemoteThread Lib "kernel32" ( _
    ByVal hProcess As Integer, _
    ByVal lpThreadAttributes As Integer, _
    ByVal dwStackSize As Integer, _
    ByVal lpStartAddress As Integer, _
    ByVal lpParameter As Integer, _
    ByVal dwCreationFlags As Integer, _
    ByRef lpThreadId As Integer) As Integer
    
    Public Declare Function OpenProcess Lib "kernel32" ( _
    ByVal dwDesiredAccess As Integer, _
    ByVal bInheritHandle As Integer, _
    ByVal dwProcessId As Integer) As Integer
    
    Private Declare Function FindWindow Lib "user32" Alias "FindWindowA" ( _
    ByVal lpClassName As String, _
    ByVal lpWindowName As String) As Integer
    
    Private Declare Function CloseHandle Lib "kernel32" Alias "CloseHandleA" ( _
    ByVal hObject As Integer) As Integer
    
    
    Dim ExeName As String = IO.Path.GetFileNameWithoutExtension(Application.ExecutablePath)
    Private Sub Inject()
    On Error GoTo 1 ' If error occurs, app will close without any error messages
    Timer1.Stop()
    Dim TargetProcess As Process() = Process.GetProcessesByName(TextBox1.Text)
    TargetProcessHandle = OpenProcess(PROCESS_CREATE_THREAD Or PROCESS_VM_OPERATION Or PROCESS_VM_WRITE, False, TargetProcess(0).Id)
    pszLibFileRemote = OpenFileDialog1.FileName
    pfnStartAddr = GetProcAddress(GetModuleHandle("Kernel32"), "LoadLibraryA")
    TargetBufferSize = 1 + Len(pszLibFileRemote)
    Dim Rtn As Integer
    Dim LoadLibParamAdr As Integer
    LoadLibParamAdr = VirtualAllocEx(TargetProcessHandle, 0, TargetBufferSize, MEM_COMMIT, PAGE_READWRITE)
    Rtn = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote, TargetBufferSize, 0)
    CreateRemoteThread(TargetProcessHandle, 0, 0, pfnStartAddr, LoadLibParamAdr, 0, 0)
    CloseHandle(TargetProcessHandle)
    1: Me.Show()
    End Sub
    
    Private Sub Form1_Load(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles MyBase.Load
    DLLs.Name = "DLLs"
    Button1.Text = "Browse"
    Label1.Text = "Waiting for Program to Start.."
    Timer1.Interval = 50
    Timer1.Start()
    End Sub
    
    Private Sub Button1_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button1.Click
    OpenFileDialog1.Filter = "DLL (*.dll) |*.dll"
    OpenFileDialog1.ShowDialog()
    End Sub
    
    Private Sub Button2_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button2.Click
    For i As Integer = (DLLs.SelectedItems.Count - 1) To 0 Step -1
    DLLs.Items.Remove(DLLs.SelectedItems(i))
    Next
    End Sub
    
    Private Sub Button3_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button3.Click
    DLLs.Items.Clear()
    End Sub
    
    Private Sub Button4_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button4.Click
    If IO.File.Exists(OpenFileDialog1.FileName) Then
    Dim TargetProcess As Process() = Process.GetProcessesByName(TextBox1.Text)
    If TargetProcess.Length = 0 Then
    
    Me.Label1.Text = ("Waiting for " + TextBox1.Text + ".exe")
    Else
    Timer1.Stop()
    Me.Label1.Text = "Successfully Injected!"
    Call Inject()
    If CheckBox1.Checked = True Then
    End
    Else
    End If
    End If
    Else
    End If 
    End Sub
    
    Private Sub Timer1_Tick(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Timer1.Tick
    If IO.File.Exists(OpenFileDialog1.FileName) Then
    Dim TargetProcess As Process() = Process.GetProcessesByName(TextBox1.Text)
    If TargetProcess.Length = 0 Then
    
    Me.Label1.Text = ("Waiting for " + TextBox1.Text + ".exe")
    Else
    Timer1.Stop()
    Me.Label1.Text = "Successfully Injected!"
    Call Inject()
    If CheckBox1.Checked = True Then
    End
    Else
    End If
    End If
    Else
    End If
    End Sub
    
    Private Sub OpenFileDialog1_FileOk(ByVal sender As System.Object, ByVal e As System.ComponentModel.CancelEventArgs) Handles OpenFileDialog1.FileOk
    Dim FileName As String
    FileName = OpenFileDialog1.FileName.Substring(OpenFileDialog1.FileName.LastIndexOf("\"))
    Dim DllFileName As String = FileName.Replace("\", "")
    Me.DLLs.Items.Add(DllFileName)
    End Sub
    
    Private Sub Button5_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button5.Click
    Me.Close()
    End Sub
    
    Private Sub RadioButton1_CheckedChanged(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles RadioButton1.CheckedChanged
    Button4.Enabled = True
    Timer1.Enabled = False
    End Sub
    
    Private Sub RadioButton2_CheckedChanged(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles RadioButton2.CheckedChanged
    Button4.Enabled = False
    Timer1.Enabled = True
    End Sub
    End Class
    And why release an injector when there are not any public dll releases. Puts me off releasing anything else in the future now
    First of all, wtf i didn't even knew that @Haxxxer007 had that code source, second that isn't yours, i watched a tutorial with the same things because in the beginning i didn't know how to make a dll injector , third i didn't used anything from your injector library, who helped me was @R3DDOT and fourth i watched the tutorial and then i made the injector by myself with @R3DDOT, i didn't used anything from you! And i'm sure that Muntailor soon enough will release a dll public hack , why don't you release it? That way people could use a dll hack on my injector...

  16. #10
    sugulino's Avatar
    Join Date
    May 2013
    Gender
    male
    Posts
    13
    Reputation
    10
    Thanks
    0
    synthesis until you exit the hack can not use or get it wrong?

  17. #11
    Hunter's Avatar
    Join Date
    Dec 2013
    Gender
    male
    Location
    Depths Of My Mind.
    Posts
    17,468
    Reputation
    3771
    Thanks
    6,159
    My Mood
    Cheerful
    Quote Originally Posted by sugulino View Post
    / Aaron/ ObtenerSuma/ Goodie/ YayzGreat contribution bro thank you very much but I ami not work I did what you indicated but could not hear any sound show step by step photos or video to know well what I did wrongDBB.

    thanks Player_Gammer
    Bro you will not hear a beep unless you injected a dll file... For now all the dll hacks got patched, until @Riddick or @Neox. release a new bypass and @Frought release another dll hack you won't hear a beep... But don't worry, i'm sure they will soon release it...
    Last edited by Hunter; 04-21-2014 at 12:19 PM.

  18. The Following User Says Thank You to Hunter For This Useful Post:

    sugulino (04-21-2014)

  19. #12
    Hunter's Avatar
    Join Date
    Dec 2013
    Gender
    male
    Location
    Depths Of My Mind.
    Posts
    17,468
    Reputation
    3771
    Thanks
    6,159
    My Mood
    Cheerful
    Quote Originally Posted by sugulino View Post
    synthesis until you exit the hack can not use or get it wrong?
    Sorry, please use a translator i'm not understanding your english...
    Last edited by Hunter; 04-21-2014 at 12:20 PM.

  20. #13
    sugulino's Avatar
    Join Date
    May 2013
    Gender
    male
    Posts
    13
    Reputation
    10
    Thanks
    0
    Thank you very much for your reply and Player_Gammer contribution'm looking elderly injector its new version of hack that as you say will be soon.
    I'm using the google translator if you know a better one let me know so I use it and know you understand me better excuse my English

  21. #14
    Riddick's Avatar
    Join Date
    Oct 2012
    Gender
    male
    Location
    Delusional
    Posts
    7,704
    Reputation
    529
    Thanks
    5,193
    My Mood
    Devilish
    I'm not releasing anything ever again due to leechers, and am keeping my stuff private from now on.

  22. #15
    Hunter's Avatar
    Join Date
    Dec 2013
    Gender
    male
    Location
    Depths Of My Mind.
    Posts
    17,468
    Reputation
    3771
    Thanks
    6,159
    My Mood
    Cheerful
    Quote Originally Posted by sugulino View Post
    Thank you very much for your reply and Player_Gammer contribution'm looking elderly injector its new version of hack that as you say will be soon.
    I'm using the google translator if you know a better one let me know so I use it and know you understand me better excuse my English
    Np and don't worry, and look i don't think you know what an injector is... An injector is a tool used to inject a dll hack in the game, but to do that it's needed a dll hack and for now they're all patched, but don't worry i'm sure @Riddick or @Neox. will release a new bypass and @Frought will release a new dll hack... And btw if you want to thank me press thanks!

  23. The Following User Says Thank You to Hunter For This Useful Post:

    sugulino (04-21-2014)

Page 1 of 3 123 LastLast

Similar Threads

  1. .dll injector
    By EleMentX in forum Gunz General
    Replies: 31
    Last Post: 07-08-2010, 10:44 AM
  2. ~ DLL Injector Source Code ~
    By Silk[H4x] in forum Visual Basic Programming
    Replies: 32
    Last Post: 12-16-2009, 11:18 PM
  3. How to create a DLL Injector in VB6 ?
    By SteeL in forum Visual Basic Programming
    Replies: 1
    Last Post: 12-12-2008, 05:03 PM
  4. Need a .dll Injector
    By ItsMeBrad in forum Suggestions, Requests & General Help
    Replies: 0
    Last Post: 08-27-2008, 06:14 PM
  5. dll injector
    By ZeaS in forum Visual Basic Programming
    Replies: 18
    Last Post: 10-03-2007, 07:05 AM