View Poll Results: Like It? (A)

Voters
9. This poll is closed
  • Yes

    5 55.56%
  • No

    4 44.44%
Results 1 to 15 of 15

Threaded View

  1. #1
    Highlander's Avatar
    Join Date
    Jan 2010
    Gender
    male
    Posts
    44
    Reputation
    10
    Thanks
    10
    My Mood
    Amused

    Injector With Max 1-4 Dll's (Textboxes)

    Hello,
    Welcome to my injector to inject 2 or 3 or 4 Dll's (Textboxes)

    Step1:
    Add 4 Textboxes
    1 Label
    3 Checkboxes
    1 Timer
    4 OpenfileDialog

    Step2:
    Textbox1_Click:
    Code:
            OpenFileDialog1.Filter = "DLL (*.dll) |*.dll|(*.*) |*.*"
            OpenFileDialog1.ShowDialog()
            Dim FileName As String
            FileName = OpenFileDialog1.FileName.Substring(OpenFileDialog1.FileName.LastIndexOf("\"))
            Dim DllFileName As String = FileName.Replace("\", "")
            Me.TextBox1.Text = (DllFileName)
    Textbox1_Textchanged:
    Code:
            If TextBox1.Text = "Click to select dll" Then
            Else
                Label1.Text = "Waiting for Engine.exe"
            End If
    Textbox2_Click:
    Code:
            OpenFileDialog2.Filter = "DLL (*.dll) |*.dll|(*.*) |*.*"
            OpenFileDialog2.ShowDialog()
            Dim FileName2 As String
            FileName2 = OpenFileDialog2.FileName.Substring(OpenFileDialog2.FileName.LastIndexOf("\"))
            Dim DllFileName2 As String = FileName2.Replace("\", "")
            Me.TextBox2.Text = (DllFileName2)
    Textbox2_textchanged:
    Code:
            If TextBox2.Text = "Click to select dll" Then
            Else
                Label1.Text = "Waiting for Engine.exe"
            End If
    Textbox3_Click:
    Code:
            OpenFileDialog3.Filter = "DLL (*.dll) |*.dll|(*.*) |*.*"
            OpenFileDialog3.ShowDialog()
            Dim FileName3 As String
            FileName3 = OpenFileDialog3.FileName.Substring(OpenFileDialog3.FileName.LastIndexOf("\"))
            Dim DllFileName3 As String = FileName3.Replace("\", "")
            Me.TextBox3.Text = (DllFileName3)
    Textbox3_TextChanged:
    Code:
            If TextBox3.Text = "Click to select dll" Then
            Else
                Label1.Text = "Waiting for Engine.exe"
            End If
    Textbox4_Click:
    Code:
            OpenFileDialog4.Filter = "DLL (*.dll) |*.dll|(*.*) |*.*"
            OpenFileDialog4.ShowDialog()
            Dim FileName4 As String
            FileName4 = OpenFileDialog4.FileName.Substring(OpenFileDialog4.FileName.LastIndexOf("\"))
            Dim DllFileName4 As String = FileName4.Replace("\", "")
            Me.TextBox4.Text = (DllFileName4)
    Textbox4_Textchanged:
    Code:
            If TextBox4.Text = "Select DLL" Then
            Else
                Label1.Text = "Waiting for Engine.exe"
            End If
    Step3:
    Timer1:
    Code:
            If IO.File.Exists(OpenFileDialog1.FileName) Then
                Dim TargetProcess As Process() = Process.GetProcessesByName("HSUpdate")
                If TargetProcess.Length = 0 Then
                    If CheckBox17.Checked = False Then
                        Me.Label1.Text = ("Waiting for Engine.exe")
                    Else
                        Me.Label1.Text = ("Closing After Running Engine.exe")
                    End If
                    '   Me.TextBox2.Text = ("Letīs Hack")
                Else
                    Timer1.Stop()
                    Me.Label1.Text = "Injected..."
                    If meertextboxen.Checked = True And meertextboxen2.Checked = False Then
                        Call Injector()
                        If meertextboxen2.Checked = True Then
                            Call Injectoring()
                        ElseIf meertextboxen.Checked = False And meertextboxen2.Checked = False Then
                            Call Inject()
                        Else
                            'Me.TextBox1.Text = (DLLFileName)
                            ' Me.TextBox2.Text = ("Rename the .dll To " + "" + ExeName)
                        End If
                    End If
                End If
            End If
    Step4:
    Just Add This:
    Code:
        Private Sub Inject()
            Dim TargetProcess As Process() = Process.GetProcessesByName("OPERATION7")
            TargetProcessHandle = OpenProcess(PROCESS_CREATE_THREAD Or PROCESS_VM_OPERATION Or PROCESS_VM_WRITE, False, TargetProcess(0).Id)
            pszLibFileRemote = OpenFileDialog1.FileName
            pszLibFileRemote2 = OpenFileDialog2.FileName
            pfnStartAddr = GetProcAddress(GetModuleHandle("Kernel32"), "LoadLibraryA")
            TargetBufferSize = Len(pszLibFileRemote) + Len(pszLibFileRemote2)
            Dim Rtn As Integer
            Dim Rtn2 As Integer
            Dim LoadLibParamAdr As Integer
            LoadLibParamAdr = VirtualAllocEx(TargetProcessHandle, 0, TargetBufferSize, MEM_COMMIT, PAGE_READWRITE)
            Rtn = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote, TargetBufferSize, 0)
            Rtn2 = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote2, TargetBufferSize, 0)
            CreateRemoteThread(TargetProcessHandle, 0, 0, pfnStartAddr, LoadLibParamAdr, 0, 0)
            CloseHandle(TargetProcessHandle)
        End Sub
        Private Sub Injector()
            TextBox3.Enabled = True
            Dim TargetProcess As Process() = Process.GetProcessesByName("OPERATION7")
            TargetProcessHandle = OpenProcess(PROCESS_CREATE_THREAD Or PROCESS_VM_OPERATION Or PROCESS_VM_WRITE, False, TargetProcess(0).Id)
            pszLibFileRemote = OpenFileDialog1.FileName
            pszLibFileRemote2 = OpenFileDialog2.FileName
            pszLibFileRemote3 = OpenFileDialog3.FileName
            pfnStartAddr = GetProcAddress(GetModuleHandle("Kernel32"), "LoadLibraryA")
            TargetBufferSize = +Len(pszLibFileRemote) + Len(pszLibFileRemote2) + Len(pszLibFileRemote3)
            Dim Rtn As Integer
            Dim Rtn2 As Integer
            Dim Rtn3 As Integer
            Dim LoadLibParamAdr As Integer
            LoadLibParamAdr = VirtualAllocEx(TargetProcessHandle, 0, TargetBufferSize, MEM_COMMIT, PAGE_READWRITE)
            Rtn = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote, TargetBufferSize, 0)
            Rtn2 = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote2, TargetBufferSize, 0)
            Rtn3 = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote3, TargetBufferSize, 0)
            CreateRemoteThread(TargetProcessHandle, 0, 0, pfnStartAddr, LoadLibParamAdr, 0, 0)
            CloseHandle(TargetProcessHandle)
        End Sub
        Private Sub Injectoring()
            TextBox3.Enabled = True
            TextBox4.Enabled = True
            Dim TargetProcess As Process() = Process.GetProcessesByName("OPERATION7")
            TargetProcessHandle = OpenProcess(PROCESS_CREATE_THREAD Or PROCESS_VM_OPERATION Or PROCESS_VM_WRITE, False, TargetProcess(0).Id)
            pszLibFileRemote = OpenFileDialog1.FileName
            pszLibFileRemote2 = OpenFileDialog2.FileName
            pszLibFileRemote3 = OpenFileDialog3.FileName
            pszLibFileRemote4 = OpenFileDialog4.FileName
            pfnStartAddr = GetProcAddress(GetModuleHandle("Kernel32"), "LoadLibraryA")
            TargetBufferSize = +Len(pszLibFileRemote) + Len(pszLibFileRemote2) + Len(pszLibFileRemote3) + Len(pszLibFileRemote4)
            Dim Rtn As Integer
            Dim Rtn2 As Integer
            Dim Rtn3 As Integer
            Dim Rtn4 As Integer
            Dim LoadLibParamAdr As Integer
            LoadLibParamAdr = VirtualAllocEx(TargetProcessHandle, 0, TargetBufferSize, MEM_COMMIT, PAGE_READWRITE)
            Rtn = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote, TargetBufferSize, 0)
            Rtn2 = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote2, TargetBufferSize, 0)
            Rtn3 = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote3, TargetBufferSize, 0)
            Rtn4 = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote4, TargetBufferSize, 0)
            CreateRemoteThread(TargetProcessHandle, 0, 0, pfnStartAddr, LoadLibParamAdr, 0, 0)
            CloseHandle(TargetProcessHandle)
        End Sub
    Step5:
    Checkboxes
    Name Checkbox1 to:
    Close Program After Injected
    And Add This:
    Code:
            If Label1.Text = "Injected..." Then
                End
            Else
            End If
    Name Checkbox2 to:
    3Dll's
    And Add This:
    Code:
            TextBox3.Enabled = True
            TextBox3.Text = ""
            If meertextboxen.Checked = False Then
                TextBox3.Enabled = False
                TextBox3.Text = "Not Enabled"
            End If
    Name Checkbox3 to:
    4 Dll's
    and add this:
    Code:
            TextBox4.Enabled = True
            TextBox3.Enabled = True
            TextBox3.Text = ""
            TextBox4.Text = ""
            If meertextboxen2.Checked = False Then
                TextBox3.Enabled = False
                TextBox4.Enabled = False
                TextBox3.Text = "Not Enabled"
                TextBox4.Text = "Not Enabled"
            End If
    Step6:
    Timer1:
    Code:
            If IO.File.Exists(OpenFileDialog1.FileName) Then
                Dim TargetProcess As Process() = Process.GetProcessesByName("HSUpdate")
                If TargetProcess.Length = 0 Then
                    If CheckBox17.Checked = False Then
                        Me.Label1.Text = ("Waiting for Engine.exe")
                    Else
                        Me.Label1.Text = ("Closing After Running Engine.exe")
                    End If
                    '   Me.TextBox2.Text = ("Letīs Hack")
                Else
                    Timer1.Stop()
                    Me.Label1.Text = "Injected..."
                    If meertextboxen.Checked = True And meertextboxen2.Checked = False Then
                        Call Injector()
                        If meertextboxen2.Checked = True Then
                            Call Injectoring()
                        ElseIf meertextboxen.Checked = False And meertextboxen2.Checked = False Then
                            Call Inject()
                        Else
                            'Me.TextBox1.Text = (DLLFileName)
                            ' Me.TextBox2.Text = ("Rename the .dll To " + "" + ExeName)
                        End If
                    End If
                End If
            End If
    Step7:
    Name Label1 To:
    Waiting For Any Dll To Inject
    Textbox3 And Textbox4:
    Enabled = False
    Text = Not Enabled

    Enjoy Your 4Dll Injector

  2. The Following 4 Users Say Thank You to Highlander For This Useful Post:

    /b/oss (02-22-2010),Blubb1337 (01-26-2010),Hellldog2 (03-03-2010),hopefordope (01-28-2010)

Similar Threads

  1. [Release] DLL Injector, with source.
    By Tekkn0logik in forum Combat Arms Spammers, Injectors and Multi Tools
    Replies: 20
    Last Post: 10-24-2010, 05:18 PM
  2. [Release] Violet Injector with GGBypass.dll and wall.dll
    By ryangu in forum CrossFire Hacks & Cheats
    Replies: 22
    Last Post: 03-29-2010, 09:12 AM
  3. Help with hooking from a dll
    By Anddos in forum C++/C Programming
    Replies: 5
    Last Post: 12-21-2009, 08:11 AM
  4. [Info] Do you want your own Warrock Injector with your design?
    By Lukas59 in forum WarRock Discussions
    Replies: 0
    Last Post: 11-29-2009, 04:47 AM
  5. HELP] How do i load mutliple dlls into textbox [HELP]
    By XGelite in forum Visual Basic Programming
    Replies: 30
    Last Post: 11-19-2009, 07:52 AM