View Poll Results: Like It? (A)

Voters
9. This poll is closed
  • Yes

    5 55.56%
  • No

    4 44.44%
Results 1 to 15 of 15
  1. #1
    Highlander's Avatar
    Join Date
    Jan 2010
    Gender
    male
    Posts
    44
    Reputation
    10
    Thanks
    10
    My Mood
    Amused

    Injector With Max 1-4 Dll's (Textboxes)

    Hello,
    Welcome to my injector to inject 2 or 3 or 4 Dll's (Textboxes)

    Step1:
    Add 4 Textboxes
    1 Label
    3 Checkboxes
    1 Timer
    4 OpenfileDialog

    Step2:
    Textbox1_Click:
    Code:
            OpenFileDialog1.Filter = "DLL (*.dll) |*.dll|(*.*) |*.*"
            OpenFileDialog1.ShowDialog()
            Dim FileName As String
            FileName = OpenFileDialog1.FileName.Substring(OpenFileDialog1.FileName.LastIndexOf("\"))
            Dim DllFileName As String = FileName.Replace("\", "")
            Me.TextBox1.Text = (DllFileName)
    Textbox1_Textchanged:
    Code:
            If TextBox1.Text = "Click to select dll" Then
            Else
                Label1.Text = "Waiting for Engine.exe"
            End If
    Textbox2_Click:
    Code:
            OpenFileDialog2.Filter = "DLL (*.dll) |*.dll|(*.*) |*.*"
            OpenFileDialog2.ShowDialog()
            Dim FileName2 As String
            FileName2 = OpenFileDialog2.FileName.Substring(OpenFileDialog2.FileName.LastIndexOf("\"))
            Dim DllFileName2 As String = FileName2.Replace("\", "")
            Me.TextBox2.Text = (DllFileName2)
    Textbox2_textchanged:
    Code:
            If TextBox2.Text = "Click to select dll" Then
            Else
                Label1.Text = "Waiting for Engine.exe"
            End If
    Textbox3_Click:
    Code:
            OpenFileDialog3.Filter = "DLL (*.dll) |*.dll|(*.*) |*.*"
            OpenFileDialog3.ShowDialog()
            Dim FileName3 As String
            FileName3 = OpenFileDialog3.FileName.Substring(OpenFileDialog3.FileName.LastIndexOf("\"))
            Dim DllFileName3 As String = FileName3.Replace("\", "")
            Me.TextBox3.Text = (DllFileName3)
    Textbox3_TextChanged:
    Code:
            If TextBox3.Text = "Click to select dll" Then
            Else
                Label1.Text = "Waiting for Engine.exe"
            End If
    Textbox4_Click:
    Code:
            OpenFileDialog4.Filter = "DLL (*.dll) |*.dll|(*.*) |*.*"
            OpenFileDialog4.ShowDialog()
            Dim FileName4 As String
            FileName4 = OpenFileDialog4.FileName.Substring(OpenFileDialog4.FileName.LastIndexOf("\"))
            Dim DllFileName4 As String = FileName4.Replace("\", "")
            Me.TextBox4.Text = (DllFileName4)
    Textbox4_Textchanged:
    Code:
            If TextBox4.Text = "Select DLL" Then
            Else
                Label1.Text = "Waiting for Engine.exe"
            End If
    Step3:
    Timer1:
    Code:
            If IO.File.Exists(OpenFileDialog1.FileName) Then
                Dim TargetProcess As Process() = Process.GetProcessesByName("HSUpdate")
                If TargetProcess.Length = 0 Then
                    If CheckBox17.Checked = False Then
                        Me.Label1.Text = ("Waiting for Engine.exe")
                    Else
                        Me.Label1.Text = ("Closing After Running Engine.exe")
                    End If
                    '   Me.TextBox2.Text = ("Letīs Hack")
                Else
                    Timer1.Stop()
                    Me.Label1.Text = "Injected..."
                    If meertextboxen.Checked = True And meertextboxen2.Checked = False Then
                        Call Injector()
                        If meertextboxen2.Checked = True Then
                            Call Injectoring()
                        ElseIf meertextboxen.Checked = False And meertextboxen2.Checked = False Then
                            Call Inject()
                        Else
                            'Me.TextBox1.Text = (DLLFileName)
                            ' Me.TextBox2.Text = ("Rename the .dll To " + "" + ExeName)
                        End If
                    End If
                End If
            End If
    Step4:
    Just Add This:
    Code:
        Private Sub Inject()
            Dim TargetProcess As Process() = Process.GetProcessesByName("OPERATION7")
            TargetProcessHandle = OpenProcess(PROCESS_CREATE_THREAD Or PROCESS_VM_OPERATION Or PROCESS_VM_WRITE, False, TargetProcess(0).Id)
            pszLibFileRemote = OpenFileDialog1.FileName
            pszLibFileRemote2 = OpenFileDialog2.FileName
            pfnStartAddr = GetProcAddress(GetModuleHandle("Kernel32"), "LoadLibraryA")
            TargetBufferSize = Len(pszLibFileRemote) + Len(pszLibFileRemote2)
            Dim Rtn As Integer
            Dim Rtn2 As Integer
            Dim LoadLibParamAdr As Integer
            LoadLibParamAdr = VirtualAllocEx(TargetProcessHandle, 0, TargetBufferSize, MEM_COMMIT, PAGE_READWRITE)
            Rtn = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote, TargetBufferSize, 0)
            Rtn2 = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote2, TargetBufferSize, 0)
            CreateRemoteThread(TargetProcessHandle, 0, 0, pfnStartAddr, LoadLibParamAdr, 0, 0)
            CloseHandle(TargetProcessHandle)
        End Sub
        Private Sub Injector()
            TextBox3.Enabled = True
            Dim TargetProcess As Process() = Process.GetProcessesByName("OPERATION7")
            TargetProcessHandle = OpenProcess(PROCESS_CREATE_THREAD Or PROCESS_VM_OPERATION Or PROCESS_VM_WRITE, False, TargetProcess(0).Id)
            pszLibFileRemote = OpenFileDialog1.FileName
            pszLibFileRemote2 = OpenFileDialog2.FileName
            pszLibFileRemote3 = OpenFileDialog3.FileName
            pfnStartAddr = GetProcAddress(GetModuleHandle("Kernel32"), "LoadLibraryA")
            TargetBufferSize = +Len(pszLibFileRemote) + Len(pszLibFileRemote2) + Len(pszLibFileRemote3)
            Dim Rtn As Integer
            Dim Rtn2 As Integer
            Dim Rtn3 As Integer
            Dim LoadLibParamAdr As Integer
            LoadLibParamAdr = VirtualAllocEx(TargetProcessHandle, 0, TargetBufferSize, MEM_COMMIT, PAGE_READWRITE)
            Rtn = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote, TargetBufferSize, 0)
            Rtn2 = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote2, TargetBufferSize, 0)
            Rtn3 = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote3, TargetBufferSize, 0)
            CreateRemoteThread(TargetProcessHandle, 0, 0, pfnStartAddr, LoadLibParamAdr, 0, 0)
            CloseHandle(TargetProcessHandle)
        End Sub
        Private Sub Injectoring()
            TextBox3.Enabled = True
            TextBox4.Enabled = True
            Dim TargetProcess As Process() = Process.GetProcessesByName("OPERATION7")
            TargetProcessHandle = OpenProcess(PROCESS_CREATE_THREAD Or PROCESS_VM_OPERATION Or PROCESS_VM_WRITE, False, TargetProcess(0).Id)
            pszLibFileRemote = OpenFileDialog1.FileName
            pszLibFileRemote2 = OpenFileDialog2.FileName
            pszLibFileRemote3 = OpenFileDialog3.FileName
            pszLibFileRemote4 = OpenFileDialog4.FileName
            pfnStartAddr = GetProcAddress(GetModuleHandle("Kernel32"), "LoadLibraryA")
            TargetBufferSize = +Len(pszLibFileRemote) + Len(pszLibFileRemote2) + Len(pszLibFileRemote3) + Len(pszLibFileRemote4)
            Dim Rtn As Integer
            Dim Rtn2 As Integer
            Dim Rtn3 As Integer
            Dim Rtn4 As Integer
            Dim LoadLibParamAdr As Integer
            LoadLibParamAdr = VirtualAllocEx(TargetProcessHandle, 0, TargetBufferSize, MEM_COMMIT, PAGE_READWRITE)
            Rtn = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote, TargetBufferSize, 0)
            Rtn2 = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote2, TargetBufferSize, 0)
            Rtn3 = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote3, TargetBufferSize, 0)
            Rtn4 = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote4, TargetBufferSize, 0)
            CreateRemoteThread(TargetProcessHandle, 0, 0, pfnStartAddr, LoadLibParamAdr, 0, 0)
            CloseHandle(TargetProcessHandle)
        End Sub
    Step5:
    Checkboxes
    Name Checkbox1 to:
    Close Program After Injected
    And Add This:
    Code:
            If Label1.Text = "Injected..." Then
                End
            Else
            End If
    Name Checkbox2 to:
    3Dll's
    And Add This:
    Code:
            TextBox3.Enabled = True
            TextBox3.Text = ""
            If meertextboxen.Checked = False Then
                TextBox3.Enabled = False
                TextBox3.Text = "Not Enabled"
            End If
    Name Checkbox3 to:
    4 Dll's
    and add this:
    Code:
            TextBox4.Enabled = True
            TextBox3.Enabled = True
            TextBox3.Text = ""
            TextBox4.Text = ""
            If meertextboxen2.Checked = False Then
                TextBox3.Enabled = False
                TextBox4.Enabled = False
                TextBox3.Text = "Not Enabled"
                TextBox4.Text = "Not Enabled"
            End If
    Step6:
    Timer1:
    Code:
            If IO.File.Exists(OpenFileDialog1.FileName) Then
                Dim TargetProcess As Process() = Process.GetProcessesByName("HSUpdate")
                If TargetProcess.Length = 0 Then
                    If CheckBox17.Checked = False Then
                        Me.Label1.Text = ("Waiting for Engine.exe")
                    Else
                        Me.Label1.Text = ("Closing After Running Engine.exe")
                    End If
                    '   Me.TextBox2.Text = ("Letīs Hack")
                Else
                    Timer1.Stop()
                    Me.Label1.Text = "Injected..."
                    If meertextboxen.Checked = True And meertextboxen2.Checked = False Then
                        Call Injector()
                        If meertextboxen2.Checked = True Then
                            Call Injectoring()
                        ElseIf meertextboxen.Checked = False And meertextboxen2.Checked = False Then
                            Call Inject()
                        Else
                            'Me.TextBox1.Text = (DLLFileName)
                            ' Me.TextBox2.Text = ("Rename the .dll To " + "" + ExeName)
                        End If
                    End If
                End If
            End If
    Step7:
    Name Label1 To:
    Waiting For Any Dll To Inject
    Textbox3 And Textbox4:
    Enabled = False
    Text = Not Enabled

    Enjoy Your 4Dll Injector

  2. The Following 4 Users Say Thank You to Highlander For This Useful Post:

    /b/oss (02-22-2010),Blubb1337 (01-26-2010),Hellldog2 (03-03-2010),hopefordope (01-28-2010)

  3. #2
    Void's Avatar
    Join Date
    Sep 2009
    Gender
    male
    Location
    Inline.
    Posts
    3,198
    Reputation
    205
    Thanks
    1,445
    My Mood
    Mellow
    This would be nice if you would explain what everything does. If you don't explain anything people will just copy and paste not knowing what the code actually does. Judging by what I've seen here, it's basically, "Here, copy and paste this here..".

    If you understand how a DLL injector works, it's much easier to figure the code out on your own.

    That's just my opinion.

  4. The Following User Says Thank You to Void For This Useful Post:

    hopefordope (01-28-2010)

  5. #3
    ac1d_buRn's Avatar
    Join Date
    Aug 2009
    Gender
    female
    Location
    CA Source Section
    Posts
    3,404
    Reputation
    157
    Thanks
    4,004
    My Mood
    Flirty
    Quote Originally Posted by Davidm44 View Post
    This would be nice if you would explain what everything does. If you don't explain anything people will just copy and paste not knowing what the code actually does. Judging by what I've seen here, it's basically, "Here, copy and paste this here..".

    If you understand how a DLL injector works, it's much easier to figure the code out on your own.

    That's just my opinion.
    thats ugleh's source just edited for 2 more textboxes

  6. #4
    Void's Avatar
    Join Date
    Sep 2009
    Gender
    male
    Location
    Inline.
    Posts
    3,198
    Reputation
    205
    Thanks
    1,445
    My Mood
    Mellow
    That was completely irrelevant to what I said. This is the tutorial section, it's not made for people to copy and paste, if there were any section you should learn from, it's this.

    Once again, that's just my opinion.

  7. #5
    Highlander's Avatar
    Join Date
    Jan 2010
    Gender
    male
    Posts
    44
    Reputation
    10
    Thanks
    10
    My Mood
    Amused
    Its my first tutorial
    and if im right you guys dont like it?
    To add that 2 textboxes took me like an hour to make it work :P
    Last edited by Highlander; 01-17-2010 at 04:07 AM.

  8. #6
    Void's Avatar
    Join Date
    Sep 2009
    Gender
    male
    Location
    Inline.
    Posts
    3,198
    Reputation
    205
    Thanks
    1,445
    My Mood
    Mellow
    It's not that I don't like it, I'm just stating that all you gave us here is source code rather than a tutorial.

  9. #7
    Samueldo's Avatar
    Join Date
    Jan 2010
    Gender
    male
    Location
    Meh
    Posts
    1,023
    Reputation
    29
    Thanks
    348
    My Mood
    Inspired
    If this was a full tut then choobs would just leech and leech. This way they can work it out themselves if they're not lazy, and most choobs are.
    Quote Originally Posted by Grim View Post
    glad to be an inspiration
    Minions rule. /endof

    InjectPlz Refresh - download v1.0 now!

  10. #8
    Highlander's Avatar
    Join Date
    Jan 2010
    Gender
    male
    Posts
    44
    Reputation
    10
    Thanks
    10
    My Mood
    Amused
    Quote Originally Posted by Samueldo View Post
    If this was a full tut then choobs would just leech and leech. This way they can work it out themselves if they're not lazy, and most choobs are.
    Im not lazy
    It is pretty hard to add 2 textboxes that WORK
    And its just for people who whant more dll's
    because its hard to find an listbox injector tutorial!

  11. #9
    NextGen1's Avatar
    Join Date
    Dec 2009
    Gender
    male
    Location
    Not sure really.
    Posts
    6,312
    Reputation
    382
    Thanks
    3,019
    My Mood
    Amazed
    Quote Originally Posted by Highlander View Post
    Im not lazy
    It is pretty hard to add 2 textboxes that WORK
    And its just for people who whant more dll's
    because its hard to find an listbox injector tutorial!
    No offense but Newbs shouldn't right tuts

    In order to be a teacher, you must first become the student,

    Your not up there yet in knowledge of VB, it shouldn't take 2 hours to add textbox's and have them work

    It should take minutes.

    Take some time, learn, then begin writing tuts (detailed tuts)

    Just one of those (IMO) thingy's


     


     


     



    The Most complete application MPGH will ever offer - 68%




  12. The Following 3 Users Say Thank You to NextGen1 For This Useful Post:

    hopefordope (02-20-2010),Void (01-20-2010),why06 (03-26-2010)

  13. #10
    hopefordope's Avatar
    Join Date
    Aug 2009
    Gender
    male
    Location
    Herndon,VA
    Posts
    264
    Reputation
    9
    Thanks
    86
    My Mood
    Psychedelic
    hey where do i add the Step 4 Code

    Press Thank You[IMG]https://i45.tinypic.com/2hg8w0n.jpghttps://img1.UploadScreensho*****m/images/main/2/3203234450.jpg[/IMG]










    My Releases
    Injector 3G
    Injector 2G
    Injector 1G
    Super Spammer
    CA Cleaner
    My Tutorials
    How to Make a real Injector(PerX)
    How to Make a Calculator(leeched)

  14. #11
    NextGen1's Avatar
    Join Date
    Dec 2009
    Gender
    male
    Location
    Not sure really.
    Posts
    6,312
    Reputation
    382
    Thanks
    3,019
    My Mood
    Amazed
    It goes in the form code, (though from the looks of it, proablly could create a module out of it )You can put it below the timer in step 3,

    This is Uglehs Code, If you do a search you will see a more C&P Friendly version


     


     


     



    The Most complete application MPGH will ever offer - 68%




  15. #12
    hopefordope's Avatar
    Join Date
    Aug 2009
    Gender
    male
    Location
    Herndon,VA
    Posts
    264
    Reputation
    9
    Thanks
    86
    My Mood
    Psychedelic
    well i dont know if i should release a TUT on how to make PerX(well almost) should i?????

    Press Thank You[IMG]https://i45.tinypic.com/2hg8w0n.jpghttps://img1.UploadScreensho*****m/images/main/2/3203234450.jpg[/IMG]










    My Releases
    Injector 3G
    Injector 2G
    Injector 1G
    Super Spammer
    CA Cleaner
    My Tutorials
    How to Make a real Injector(PerX)
    How to Make a Calculator(leeched)

  16. #13
    bobaloo151's Avatar
    Join Date
    Mar 2010
    Gender
    male
    Posts
    3
    Reputation
    10
    Thanks
    0
    Hello,
    Welcome to my injector to inject 2 or 3 or 4 Dll's (Textboxes)

    Step1:
    Add 4 Textboxes
    1 Label
    3 Checkboxes
    1 Timer
    4 OpenfileDialog

    Step2:
    Textbox1_Click:
    Code:
            OpenFileDialog1.Filter = "DLL (*.dll) |*.dll|(*.*) |*.*"
            OpenFileDialog1.ShowDialog()
            Dim FileName As String
            FileName = OpenFileDialog1.FileName.Substring(OpenFileDialog1.FileName.LastIndexOf("\"))
            Dim DllFileName As String = FileName.Replace("\", "")
            Me.TextBox1.Text = (DllFileName)
    Shows what DLL your injecting
    Textbox1_Textchanged:
    Code:
            If TextBox1.Text = "Click to select dll" Then
            Else
                Label1.Text = "Waiting for Engine.exe"
            End If
    I am guessing that this means that before you click a certain button, the text box will say "Click to select dll". But after you click it and select your dll it will say "Waiting for Engine.exe".
    I will have to actually MAKE an injector with this before i actually figure it out.

    Textbox2_Click:
    Code:
            OpenFileDialog2.Filter = "DLL (*.dll) |*.dll|(*.*) |*.*"
            OpenFileDialog2.ShowDialog()
            Dim FileName2 As String
            FileName2 = OpenFileDialog2.FileName.Substring(OpenFileDialog2.FileName.LastIndexOf("\"))
            Dim DllFileName2 As String = FileName2.Replace("\", "")
            Me.TextBox2.Text = (DllFileName2)
    OpenFileDialog2.Filter = "DLL (*.dll) |*.dll|(*.*) |*.*" = search for files with a .dll label. the rest i don't know.
    Textbox2_textchanged:
    Code:
            If TextBox2.Text = "Click to select dll" Then
            Else
                Label1.Text = "Waiting for Engine.exe"
            End If
    After you select the DLL it will say "Waiting for Engine.exe"
    Textbox3_Click:
    Code:
            OpenFileDialog3.Filter = "DLL (*.dll) |*.dll|(*.*) |*.*"
            OpenFileDialog3.ShowDialog()
            Dim FileName3 As String
            FileName3 = OpenFileDialog3.FileName.Substring(OpenFileDialog3.FileName.LastIndexOf("\"))
            Dim DllFileName3 As String = FileName3.Replace("\", "")
            Me.TextBox3.Text = (DllFileName3)
    Textbox3_TextChanged:
    Code:
            If TextBox3.Text = "Click to select dll" Then
            Else
                Label1.Text = "Waiting for Engine.exe"
            End If
    Textbox4_Click:
    Code:
            OpenFileDialog4.Filter = "DLL (*.dll) |*.dll|(*.*) |*.*"
            OpenFileDialog4.ShowDialog()
            Dim FileName4 As String
            FileName4 = OpenFileDialog4.FileName.Substring(OpenFileDialog4.FileName.LastIndexOf("\"))
            Dim DllFileName4 As String = FileName4.Replace("\", "")
            Me.TextBox4.Text = (DllFileName4)
    Textbox4_Textchanged:
    Code:
            If TextBox4.Text = "Select DLL" Then
            Else
                Label1.Text = "Waiting for Engine.exe"
            End If
    Step3:
    Timer1:
    Code:
            If IO.File.Exists(OpenFileDialog1.FileName) Then
                Dim TargetProcess As Process() = Process.GetProcessesByName("HSUpdate")
                If TargetProcess.Length = 0 Then
                    If CheckBox17.Checked = False Then
                        Me.Label1.Text = ("Waiting for Engine.exe")
                    Else
                        Me.Label1.Text = ("Closing After Running Engine.exe")
                    End If
                    '   Me.TextBox2.Text = ("Letīs Hack")
                Else
                    Timer1.Stop()
                    Me.Label1.Text = "Injected..."
                    If meertextboxen.Checked = True And meertextboxen2.Checked = False Then
                        Call Injector()
                        If meertextboxen2.Checked = True Then
                            Call Injectoring()
                        ElseIf meertextboxen.Checked = False And meertextboxen2.Checked = False Then
                            Call Inject()
                        Else
                            'Me.TextBox1.Text = (DLLFileName)
                            ' Me.TextBox2.Text = ("Rename the .dll To " + "" + ExeName)
                        End If
                    End If
                End If
            End If
    Step4:
    Just Add This:
    Code:
        Private Sub Inject()
            Dim TargetProcess As Process() = Process.GetProcessesByName("OPERATION7")
            TargetProcessHandle = OpenProcess(PROCESS_CREATE_THREAD Or PROCESS_VM_OPERATION Or PROCESS_VM_WRITE, False, TargetProcess(0).Id)
            pszLibFileRemote = OpenFileDialog1.FileName
            pszLibFileRemote2 = OpenFileDialog2.FileName
            pfnStartAddr = GetProcAddress(GetModuleHandle("Kernel32"), "LoadLibraryA")
            TargetBufferSize = Len(pszLibFileRemote) + Len(pszLibFileRemote2)
            Dim Rtn As Integer
            Dim Rtn2 As Integer
            Dim LoadLibParamAdr As Integer
            LoadLibParamAdr = VirtualAllocEx(TargetProcessHandle, 0, TargetBufferSize, MEM_COMMIT, PAGE_READWRITE)
            Rtn = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote, TargetBufferSize, 0)
            Rtn2 = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote2, TargetBufferSize, 0)
            CreateRemoteThread(TargetProcessHandle, 0, 0, pfnStartAddr, LoadLibParamAdr, 0, 0)
            CloseHandle(TargetProcessHandle)
        End Sub
        Private Sub Injector()
            TextBox3.Enabled = True
            Dim TargetProcess As Process() = Process.GetProcessesByName("OPERATION7")
            TargetProcessHandle = OpenProcess(PROCESS_CREATE_THREAD Or PROCESS_VM_OPERATION Or PROCESS_VM_WRITE, False, TargetProcess(0).Id)
            pszLibFileRemote = OpenFileDialog1.FileName
            pszLibFileRemote2 = OpenFileDialog2.FileName
            pszLibFileRemote3 = OpenFileDialog3.FileName
            pfnStartAddr = GetProcAddress(GetModuleHandle("Kernel32"), "LoadLibraryA")
            TargetBufferSize = +Len(pszLibFileRemote) + Len(pszLibFileRemote2) + Len(pszLibFileRemote3)
            Dim Rtn As Integer
            Dim Rtn2 As Integer
            Dim Rtn3 As Integer
            Dim LoadLibParamAdr As Integer
            LoadLibParamAdr = VirtualAllocEx(TargetProcessHandle, 0, TargetBufferSize, MEM_COMMIT, PAGE_READWRITE)
            Rtn = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote, TargetBufferSize, 0)
            Rtn2 = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote2, TargetBufferSize, 0)
            Rtn3 = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote3, TargetBufferSize, 0)
            CreateRemoteThread(TargetProcessHandle, 0, 0, pfnStartAddr, LoadLibParamAdr, 0, 0)
            CloseHandle(TargetProcessHandle)
        End Sub
        Private Sub Injectoring()
            TextBox3.Enabled = True
            TextBox4.Enabled = True
            Dim TargetProcess As Process() = Process.GetProcessesByName("OPERATION7")
            TargetProcessHandle = OpenProcess(PROCESS_CREATE_THREAD Or PROCESS_VM_OPERATION Or PROCESS_VM_WRITE, False, TargetProcess(0).Id)
            pszLibFileRemote = OpenFileDialog1.FileName
            pszLibFileRemote2 = OpenFileDialog2.FileName
            pszLibFileRemote3 = OpenFileDialog3.FileName
            pszLibFileRemote4 = OpenFileDialog4.FileName
            pfnStartAddr = GetProcAddress(GetModuleHandle("Kernel32"), "LoadLibraryA")
            TargetBufferSize = +Len(pszLibFileRemote) + Len(pszLibFileRemote2) + Len(pszLibFileRemote3) + Len(pszLibFileRemote4)
            Dim Rtn As Integer
            Dim Rtn2 As Integer
            Dim Rtn3 As Integer
            Dim Rtn4 As Integer
            Dim LoadLibParamAdr As Integer
            LoadLibParamAdr = VirtualAllocEx(TargetProcessHandle, 0, TargetBufferSize, MEM_COMMIT, PAGE_READWRITE)
            Rtn = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote, TargetBufferSize, 0)
            Rtn2 = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote2, TargetBufferSize, 0)
            Rtn3 = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote3, TargetBufferSize, 0)
            Rtn4 = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote4, TargetBufferSize, 0)
            CreateRemoteThread(TargetProcessHandle, 0, 0, pfnStartAddr, LoadLibParamAdr, 0, 0)
            CloseHandle(TargetProcessHandle)
        End Sub
    Step5:
    Checkboxes
    Name Checkbox1 to:
    Close Program After Injected
    And Add This:
    Code:
            If Label1.Text = "Injected..." Then
                End
            Else
            End If
    Name Checkbox2 to:
    3Dll's
    And Add This:
    Code:
            TextBox3.Enabled = True
            TextBox3.Text = ""
            If meertextboxen.Checked = False Then
                TextBox3.Enabled = False
                TextBox3.Text = "Not Enabled"
            End If
    Name Checkbox3 to:
    4 Dll's
    and add this:
    Code:
            TextBox4.Enabled = True
            TextBox3.Enabled = True
            TextBox3.Text = ""
            TextBox4.Text = ""
            If meertextboxen2.Checked = False Then
                TextBox3.Enabled = False
                TextBox4.Enabled = False
                TextBox3.Text = "Not Enabled"
                TextBox4.Text = "Not Enabled"
            End If
    Step6:
    Timer1:
    Code:
            If IO.File.Exists(OpenFileDialog1.FileName) Then
                Dim TargetProcess As Process() = Process.GetProcessesByName("HSUpdate")
                If TargetProcess.Length = 0 Then
                    If CheckBox17.Checked = False Then
                        Me.Label1.Text = ("Waiting for Engine.exe")
                    Else
                        Me.Label1.Text = ("Closing After Running Engine.exe")
                    End If
                    '   Me.TextBox2.Text = ("Letīs Hack")
                Else
                    Timer1.Stop()
                    Me.Label1.Text = "Injected..."
                    If meertextboxen.Checked = True And meertextboxen2.Checked = False Then
                        Call Injector()
                        If meertextboxen2.Checked = True Then
                            Call Injectoring()
                        ElseIf meertextboxen.Checked = False And meertextboxen2.Checked = False Then
                            Call Inject()
                        Else
                            'Me.TextBox1.Text = (DLLFileName)
                            ' Me.TextBox2.Text = ("Rename the .dll To " + "" + ExeName)
                        End If
                    End If
                End If
            End If
    Step7:
    Name Label1 To:
    Waiting For Any Dll To Inject
    Textbox3 And Textbox4:
    Enabled = False
    Text = Not Enabled

    Enjoy Your 4Dll Injector

    I don't have time to explain any more, but i hope what i explained helped a little
    ::EDIT:: THIS DOESN'T WORK!!
    Last edited by bobaloo151; 03-22-2010 at 09:42 PM.

  17. #14
    NextGen1's Avatar
    Join Date
    Dec 2009
    Gender
    male
    Location
    Not sure really.
    Posts
    6,312
    Reputation
    382
    Thanks
    3,019
    My Mood
    Amazed
    A. This isn't your injector, this is leeched. It is almost word for word Highlanders Leeched copy, A leecher leeches off a leecher, that's just brilliant.

    B. It doesn't work because you C&P and there are numerous changes that need to be made

    C. 1 Month Bump = Bad...


     


     


     



    The Most complete application MPGH will ever offer - 68%




  18. #15
    bobaloo151's Avatar
    Join Date
    Mar 2010
    Gender
    male
    Posts
    3
    Reputation
    10
    Thanks
    0
    I didn't know it was bumped, my bad, and on like the second or third post of this it said "You need to explain it more" Well i was trying ti explain it more.

Similar Threads

  1. [Release] DLL Injector, with source.
    By Tekkn0logik in forum Combat Arms Spammers, Injectors and Multi Tools
    Replies: 20
    Last Post: 10-24-2010, 05:18 PM
  2. [Release] Violet Injector with GGBypass.dll and wall.dll
    By ryangu in forum CrossFire Hacks & Cheats
    Replies: 22
    Last Post: 03-29-2010, 09:12 AM
  3. Help with hooking from a dll
    By Anddos in forum C++/C Programming
    Replies: 5
    Last Post: 12-21-2009, 08:11 AM
  4. [Info] Do you want your own Warrock Injector with your design?
    By Lukas59 in forum WarRock Discussions
    Replies: 0
    Last Post: 11-29-2009, 04:47 AM
  5. HELP] How do i load mutliple dlls into textbox [HELP]
    By XGelite in forum Visual Basic Programming
    Replies: 30
    Last Post: 11-19-2009, 07:52 AM