Page 1 of 2 12 LastLast
Results 1 to 15 of 18
  1. #1
    xTMx's Avatar
    Join Date
    Aug 2009
    Gender
    male
    Location
    Beside your room
    Posts
    20
    Reputation
    10
    Thanks
    3
    My Mood
    Inspired

    [Tutorial]DLL Injector for Combat Arms

    This is my tutorial on a DLL injector.
    This is for visual basics (MSDN: Microsoft Development, MSDN Subscriptions, Resources, and More) <-- search it up

    Start VB (08 or 10)
    Create a New Win Application
    Name it anything
    goto toolbar
    double click on Timer
    double click the back of the forum
    type in this code:
    [php]' made by: Originally from MPGH (xTMx)
    ' do not leech
    ' give credits or will not release any more cool stuff like hacks and trainers etc.
    Public Class Form1

    Private TargetProcessHandle As Integer
    Private pfnStartAddr As Integer
    Private pszLibFileRemote As String
    Private TargetBufferSize As Integer

    Public Const PROCESS_VM_READ = &H10
    Public Const TH32CS_SNAPPROCESS = &H2
    Public Const MEM_COMMIT = 4096
    Public Const PAGE_READWRITE = 4
    Public Const PROCESS_CREATE_THREAD = (&H2)
    Public Const PROCESS_VM_OPERATION = (&H8)
    Public Const PROCESS_VM_WRITE = (&H20)

    Public Declare Function ReadProcessMemory Lib "kernel32" ( _
    ByVal hProcess As Integer, _
    ByVal lpBaseAddress As Integer, _
    ByVal lpBuffer As String, _
    ByVal nSize As Integer, _
    ByRef lpNumberOfBytesWritten As Integer) As Integer

    Public Declare Function LoadLibrary Lib "kernel32" Alias "LoadLibraryA" ( _
    ByVal lpLibFileName As String) As Integer

    Public Declare Function VirtualAllocEx Lib "kernel32" ( _
    ByVal hProcess As Integer, _
    ByVal lpAddress As Integer, _
    ByVal dwSize As Integer, _
    ByVal flAllocationType As Integer, _
    ByVal flProtect As Integer) As Integer

    Public Declare Function WriteProcessMemory Lib "kernel32" ( _
    ByVal hProcess As Integer, _
    ByVal lpBaseAddress As Integer, _
    ByVal lpBuffer As String, _
    ByVal nSize As Integer, _
    ByRef lpNumberOfBytesWritten As Integer) As Integer

    Public Declare Function GetProcAddress Lib "kernel32" ( _
    ByVal hModule As Integer, ByVal lpProcName As String) As Integer

    Private Declare Function GetModuleHandle Lib "Kernel32" Alias "GetModuleHandleA" ( _
    ByVal lpModuleName As String) As Integer

    Public Declare Function CreateRemoteThread Lib "kernel32" ( _
    ByVal hProcess As Integer, _
    ByVal lpThreadAttributes As Integer, _
    ByVal dwStackSize As Integer, _
    ByVal lpStartAddress As Integer, _
    ByVal lpParameter As Integer, _
    ByVal dwCreationFlags As Integer, _
    ByRef lpThreadId As Integer) As Integer

    Public Declare Function OpenProcess Lib "kernel32" ( _
    ByVal dwDesiredAccess As Integer, _
    ByVal bInheritHandle As Integer, _
    ByVal dwProcessId As Integer) As Integer

    Private Declare Function FindWindow Lib "user32" Alias "FindWindowA" ( _
    ByVal lpClassName As String, _
    ByVal lpWindowName As String) As Integer

    Private Declare Function CloseHandle Lib "kernel32" Alias "CloseHandleA" ( _
    ByVal hObject As Integer) As Integer


    Dim ExeName As String = IO.Path.GetFileNameWithoutExtension(Application.Ex ecutablePath)

    Private Sub Inject()
    On Error GoTo 1 ' If error occurs, app will close without any error messages
    Timer1.Stop()
    Dim TargetProcess As Process() = Process.GetProcessesByName("Engine")
    TargetProcessHandle = OpenProcess(PROCESS_CREATE_THREAD Or PROCESS_VM_OPERATION Or PROCESS_VM_WRITE, False, TargetProcess(0).Id)
    pszLibFileRemote = Application.StartupPath & "\" + ExeName + ".dll"
    pfnStartAddr = GetProcAddress(GetModuleHandle("Kernel32"), "LoadLibraryA")
    TargetBufferSize = 1 + Len(pszLibFileRemote)
    Dim Rtn As Integer
    Dim LoadLibParamAdr As Integer
    LoadLibParamAdr = VirtualAllocEx(TargetProcessHandle, 0, TargetBufferSize, MEM_COMMIT, PAGE_READWRITE)
    Rtn = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote, TargetBufferSize, 0)
    CreateRemoteThread(TargetProcessHandle, 0, 0, pfnStartAddr, LoadLibParamAdr, 0, 0)
    CloseHandle(TargetProcessHandle)
    1: Me.Close()
    End Sub

    Private Sub Timer1_Tick(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Timer1.Tick
    If IO.File.Exists(Application.StartupPath & "\" + ExeName + ".dll") Then
    Dim TargetProcess As Process() = Process.GetProcessesByName("HSUpdate")
    If TargetProcess.Length = 0 Then

    Else
    Timer1.Stop()
    Call Inject()
    End If
    Else
    timer1.stop
    msgbox("unable to find DLL file",,"Error")
    me.close
    End If
    End Sub

    Private Sub Form1_Load(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles MyBase.Load
    Timer1.Interval = 50
    Timer1.Start()
    End Sub
    End Class[/php]
    Once you have done that, start the program and then it will say "Unable to find DLL file".
    Save it (Ctrl + Shift + S)
    Press OK
    Goto the folder where the program is
    Goto bin and debug
    And find the program (.exe)
    Now copy and paste that program to your desktop
    Get the DLL file you want and rename that file to your EXE file name.
    Open the program
    and then start CA

    You have made your first DLL injector!

    Heres the vid i made:

  2. The Following User Says Thank You to xTMx For This Useful Post:

    Sirebrum (12-25-2009)

  3. #2
    myeviltacos's Avatar
    Join Date
    Dec 2009
    Gender
    male
    Posts
    11
    Reputation
    10
    Thanks
    0
    If you're going to release a source, you should at least comment it.
    Anyway, this looks like the generic CRT + WPM method.

  4. #3
    deathninjak0's Avatar
    Join Date
    Feb 2009
    Gender
    male
    Posts
    1,510
    Reputation
    12
    Thanks
    294
    My Mood
    Cool
    Yes, Very simple injector to make.

  5. #4
    hack.'s Avatar
    Join Date
    Aug 2009
    Gender
    female
    Posts
    23
    Reputation
    10
    Thanks
    30
    stupid noob u dident write this.

  6. #5
    Bombsaway707's Avatar
    Join Date
    Jun 2009
    Gender
    male
    Location
    Gym
    Posts
    8,799
    Reputation
    791
    Thanks
    4,004
    My Mood
    Amused
    Thank you for reposting uglehs thread. Very Helpful >.>

  7. #6
    Samueldo's Avatar
    Join Date
    Jan 2010
    Gender
    male
    Location
    Meh
    Posts
    1,023
    Reputation
    29
    Thanks
    348
    My Mood
    Inspired
    Give credit to Miwin for this. He/she has the original.

  8. #7
    geoffrey914's Avatar
    Join Date
    Aug 2008
    Gender
    male
    Location
    australia
    Posts
    3
    Reputation
    10
    Thanks
    0
    Ty dud that way I need to finish my hack

  9. #8
    zmansquared's Avatar
    Join Date
    Oct 2008
    Gender
    male
    Location
    Kickin it at Microsoft
    Posts
    2,086
    Reputation
    36
    Thanks
    221
    My Mood
    Cheerful
    dude, this was on youtube. you took it from there.
    Need Help With Coding or Something??? MSN me
    zmansquared@hotmail.com


    I am the one and only Microsoft Fag!!!

    Quote:
    Originally Posted by Arhk
    All games should be hacked, if we don't do it someone else will. Hackers force the progress, of better programming methods.
    ~


    Take this Pic everyone!



    next-

  10. #9
    rustomen's Avatar
    Join Date
    Jan 2010
    Gender
    male
    Location
    Bronx NY
    Posts
    68
    Reputation
    12
    Thanks
    9
    My Mood
    Angry
    Is there any free hacks? please pm the answer!

  11. #10
    Samueldo's Avatar
    Join Date
    Jan 2010
    Gender
    male
    Location
    Meh
    Posts
    1,023
    Reputation
    29
    Thanks
    348
    My Mood
    Inspired
    Quote Originally Posted by rustomen View Post
    Is there any free hacks? please pm the answer!
    Fail.

    Go to the CA hacks section, find one you like and download it.
    Quote Originally Posted by Grim View Post
    glad to be an inspiration
    Minions rule. /endof

    InjectPlz Refresh - download v1.0 now!

  12. #11
    aLcohoL_95's Avatar
    Join Date
    Feb 2010
    Gender
    male
    Location
    SatyRicon
    Posts
    685
    Reputation
    8
    Thanks
    291
    My Mood
    Cynical

    aaaaaaaaaaaaaaaaaaaa

    Quote Originally Posted by xTMx View Post
    This is my tutorial on a DLL injector.
    This is for visual basics (MSDN: Microsoft Development, MSDN Subscriptions, Resources, and More) <-- search it up

    Start VB (08 or 10)
    Create a New Win Application
    Name it anything
    goto toolbar
    double click on Timer
    double click the back of the forum
    type in this code:
    [php]' made by: Originally from MPGH (xTMx)
    ' do not leech
    ' give credits or will not release any more cool stuff like hacks and trainers etc.
    Public Class Form1

    Private TargetProcessHandle As Integer
    Private pfnStartAddr As Integer
    Private pszLibFileRemote As String
    Private TargetBufferSize As Integer

    Public Const PROCESS_VM_READ = &H10
    Public Const TH32CS_SNAPPROCESS = &H2
    Public Const MEM_COMMIT = 4096
    Public Const PAGE_READWRITE = 4
    Public Const PROCESS_CREATE_THREAD = (&H2)
    Public Const PROCESS_VM_OPERATION = (&H8)
    Public Const PROCESS_VM_WRITE = (&H20)

    Public Declare Function ReadProcessMemory Lib "kernel32" ( _
    ByVal hProcess As Integer, _
    ByVal lpBaseAddress As Integer, _
    ByVal lpBuffer As String, _
    ByVal nSize As Integer, _
    ByRef lpNumberOfBytesWritten As Integer) As Integer

    Public Declare Function LoadLibrary Lib "kernel32" Alias "LoadLibraryA" ( _
    ByVal lpLibFileName As String) As Integer

    Public Declare Function VirtualAllocEx Lib "kernel32" ( _
    ByVal hProcess As Integer, _
    ByVal lpAddress As Integer, _
    ByVal dwSize As Integer, _
    ByVal flAllocationType As Integer, _
    ByVal flProtect As Integer) As Integer

    Public Declare Function WriteProcessMemory Lib "kernel32" ( _
    ByVal hProcess As Integer, _
    ByVal lpBaseAddress As Integer, _
    ByVal lpBuffer As String, _
    ByVal nSize As Integer, _
    ByRef lpNumberOfBytesWritten As Integer) As Integer

    Public Declare Function GetProcAddress Lib "kernel32" ( _
    ByVal hModule As Integer, ByVal lpProcName As String) As Integer

    Private Declare Function GetModuleHandle Lib "Kernel32" Alias "GetModuleHandleA" ( _
    ByVal lpModuleName As String) As Integer

    Public Declare Function CreateRemoteThread Lib "kernel32" ( _
    ByVal hProcess As Integer, _
    ByVal lpThreadAttributes As Integer, _
    ByVal dwStackSize As Integer, _
    ByVal lpStartAddress As Integer, _
    ByVal lpParameter As Integer, _
    ByVal dwCreationFlags As Integer, _
    ByRef lpThreadId As Integer) As Integer

    Public Declare Function OpenProcess Lib "kernel32" ( _
    ByVal dwDesiredAccess As Integer, _
    ByVal bInheritHandle As Integer, _
    ByVal dwProcessId As Integer) As Integer

    Private Declare Function FindWindow Lib "user32" Alias "FindWindowA" ( _
    ByVal lpClassName As String, _
    ByVal lpWindowName As String) As Integer

    Private Declare Function CloseHandle Lib "kernel32" Alias "CloseHandleA" ( _
    ByVal hObject As Integer) As Integer


    Dim ExeName As String = IO.Path.GetFileNameWithoutExtension(Application.Ex ecutablePath)

    Private Sub Inject()
    On Error GoTo 1 ' If error occurs, app will close without any error messages
    Timer1.Stop()
    Dim TargetProcess As Process() = Process.GetProcessesByName("Engine")
    TargetProcessHandle = OpenProcess(PROCESS_CREATE_THREAD Or PROCESS_VM_OPERATION Or PROCESS_VM_WRITE, False, TargetProcess(0).Id)
    pszLibFileRemote = Application.StartupPath & "\" + ExeName + ".dll"
    pfnStartAddr = GetProcAddress(GetModuleHandle("Kernel32"), "LoadLibraryA")
    TargetBufferSize = 1 + Len(pszLibFileRemote)
    Dim Rtn As Integer
    Dim LoadLibParamAdr As Integer
    LoadLibParamAdr = VirtualAllocEx(TargetProcessHandle, 0, TargetBufferSize, MEM_COMMIT, PAGE_READWRITE)
    Rtn = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote, TargetBufferSize, 0)
    CreateRemoteThread(TargetProcessHandle, 0, 0, pfnStartAddr, LoadLibParamAdr, 0, 0)
    CloseHandle(TargetProcessHandle)
    1: Me.Close()
    End Sub

    Private Sub Timer1_Tick(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Timer1.Tick
    If IO.File.Exists(Application.StartupPath & "\" + ExeName + ".dll") Then
    Dim TargetProcess As Process() = Process.GetProcessesByName("HSUpdate")
    If TargetProcess.Length = 0 Then

    Else
    Timer1.Stop()
    Call Inject()
    End If
    Else
    timer1.stop
    msgbox("unable to find DLL file",,"Error")
    me.close
    End If
    End Sub

    Private Sub Form1_Load(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles MyBase.Load
    Timer1.Interval = 50
    Timer1.Start()
    End Sub
    End Class[/php]
    Once you have done that, start the program and then it will say "Unable to find DLL file".
    Save it (Ctrl + Shift + S)
    Press OK
    Goto the folder where the program is
    Goto bin and debug
    And find the program (.exe)
    Now copy and paste that program to your desktop
    Get the DLL file you want and rename that file to your EXE file name.
    Open the program
    and then start CA

    You have made your first DLL injector!

    Heres the vid i made:
    YouTube - How To Make A DLL Injector In VB [Part 1]
    thanx

    CANNIBAL CORPSE P0WNS


  13. #12
    rizen255's Avatar
    Join Date
    Mar 2010
    Gender
    male
    Location
    florida
    Posts
    57
    Reputation
    10
    Thanks
    3
    My Mood
    Amazed
    nice nice nice

  14. #13
    Zoom's Avatar
    Join Date
    May 2009
    Gender
    male
    Location
    Your going on my 24/7 DDoS hit list.
    Posts
    8,552
    Reputation
    127
    Thanks
    5,970
    My Mood
    Happy
    Quote Originally Posted by aLcohoL_95 View Post
    thanx
    Nice bump

    Posted: 12-20-2009
    -Rest in peace leechers-

    Your PM box is 100% full.

  15. #14
    GrImReApEdv2.0's Avatar
    Join Date
    Mar 2010
    Gender
    male
    Location
    In Your Girlfriends Bed......
    Posts
    47
    Reputation
    10
    Thanks
    23
    My Mood
    Hungover
    Yea thats a Injector Alright, But the sad thing is YOU had to take it from Someone... I mean Get a Life and learn to do it yourself, i learned how to code VIP just by playing around with C++

  16. #15
    Spookerzz's Avatar
    Join Date
    Jan 2010
    Gender
    male
    Posts
    4,647
    Reputation
    26
    Thanks
    572
    This Code Doesn't work.
    I'm back.

Page 1 of 2 12 LastLast

Similar Threads

  1. Tutorial/Guide on DLL files for Combat Arms
    By acidrain131 in forum Combat Arms Mod Tutorials
    Replies: 11
    Last Post: 02-13-2011, 04:26 PM
  2. What injector should i use for Combat arms EU
    By awsert$##T#$Tg35rt5 in forum Combat Arms EU Help
    Replies: 2
    Last Post: 01-15-2011, 04:55 AM
  3. [Tutorial] How To Make A M67 Frag Kirby Mod For Combat Arms
    By junny2233 in forum Combat Arms Mods & Rez Modding
    Replies: 4
    Last Post: 12-14-2009, 08:52 PM
  4. [Request]Fullbright tutorial for Combat Arms
    By frietje123 in forum Programming Tutorial Requests
    Replies: 0
    Last Post: 08-19-2009, 05:39 AM
  5. [RELEASE] New *INJECTOR* for Combat Arms
    By m1cr0 in forum Combat Arms Europe Hacks
    Replies: 13
    Last Post: 07-17-2009, 01:37 PM