Page 1 of 2 12 LastLast
Results 1 to 15 of 23
  1. #1
    Trysk's Avatar
    Join Date
    Mar 2016
    Gender
    male
    Posts
    26
    Reputation
    10
    Thanks
    501

    Injection Method


    So @.SHAZAM. found an injection method and shared it with me.
    We planned to use it for something private.

    Apparently somebody leaked the method.

    @failnoobgamer used it for his "VIP".

    So @.SHAZAM. decided to release it.

    I hate this stealing of work.

    I know there shouldn't be mentions of any paid hacks. I didn't mention hack names.


    HOW DOES IT WORK?

    This only works with games that use Miles Sound System.

    Basically, you create a new project.

    Code:
    #include <Windows.h>
     
    BOOL WINAPI DllMain( HMODULE hModule, DWORD dwReason, LPVOID lpvReserved )
    { 
    LoadLibraryA("YOUR_DLL_NAME.dll");
    return 0;
    }
    Build the DLL and rename to whateveryouwant.flt

    This works for both x86 and x64.

    CREDITS : .SHAZAM., Trysk/Caezer99, R4v0r

    I am utterly disappointed in this section... If I had a chance, I would never have came back here. Shame on you. I hope this gets patched as soon as possible.

    Last edited by Minerva; 04-25-2016 at 06:28 PM.

  2. The Following 8 Users Say Thank You to Trysk For This Useful Post:

    Cetech24 (12-26-2016),DangeBlazer (06-25-2017),failnoobgamer (04-25-2016),icehawk981998 (12-17-2017),KleinVip (08-02-2016),nikazizi97 (04-25-2016),Sabrina_Ferraz (04-25-2016),wafinasir (04-25-2016)

  3. #2
    kacyak's Avatar
    Join Date
    Nov 2015
    Gender
    male
    Posts
    12
    Reputation
    10
    Thanks
    4
    My Mood
    Cynical
    Where is this download Links?

  4. #3
    kaneki2014's Avatar
    Join Date
    Oct 2014
    Gender
    male
    Posts
    22
    Reputation
    10
    Thanks
    1
    i don't understand anything about creating DLL or injector.. if only you post here the injector.. it will enough for me.. to download n press thx .. :3..
    urmm i really i dont understand.. but i hope it patch soon too .. .

    #RIP ENGLISH i know it .

  5. #4
    failnoobgamer's Avatar
    Join Date
    Dec 2014
    Gender
    male
    Location
    china #1
    Posts
    533
    Reputation
    10
    Thanks
    5,880
    My Mood
    Happy
    Quote Originally Posted by kaneki2014 View Post
    i don't understand anything about creating DLL or injector.. if only you post here the injector.. it will enough for me.. to download n press thx .. :3..
    urmm i really i dont understand.. but i hope it patch soon too .. .

    #RIP ENGLISH i know it .
    He already explained on everything and what to do. Its simple.

  6. #5
    failnoobgamer's Avatar
    Join Date
    Dec 2014
    Gender
    male
    Location
    china #1
    Posts
    533
    Reputation
    10
    Thanks
    5,880
    My Mood
    Happy
    Quote Originally Posted by DunHateJustLove View Post
    Good job on fucking shit up even though I'm not involved with BlackShot anymore, copying peoples work and teaching others is a fuckedup thing . @failnoobgamer @Minerva

    Disappointed and speechless rly.
    idk :v wat lol
    Last edited by failnoobgamer; 04-25-2016 at 05:10 AM.

  7. #6
    COD3RIN's Avatar
    Join Date
    May 2013
    Gender
    male
    Location
    Posts
    5,309
    Reputation
    468
    Thanks
    28,779
    My Mood
    Angelic
    you should reverse your code.... LoadLibAddy = (LPVOID)Get Proc Address(Get Module Handle("kernel32.dll"), "LoadLibraryA");

    // Allocate space in the process for our DLL
    Remote String = (LPVOID)Virtual AllocEx(Proc, NULL, strlen (DLL_NAME), MEM_RESERVE | MEM_COMMIT, PAGE_READ WRITE);
    ᚛C☢dℝin3᚜
    Love you.
    ~Kenshit13
    Quote Originally Posted by cheaterman26 View Post
    COD3RIN PUT A BACKDOOR ON HIS OWN CHEAT HE HACK MY COMPUTER AND MY STEAM, DON'T TRUST THIS GUYS !



  8. #7
    Trysk's Avatar
    Join Date
    Mar 2016
    Gender
    male
    Posts
    26
    Reputation
    10
    Thanks
    501
    Quote Originally Posted by COD3RIN View Post
    you should reverse your code.... LoadLibAddy = (LPVOID)Get Proc Address(Get Module Handle("kernel32.dll"), "LoadLibraryA");

    // Allocate space in the process for our DLL
    Remote String = (LPVOID)Virtual AllocEx(Proc, NULL, strlen (DLL_NAME), MEM_RESERVE | MEM_COMMIT, PAGE_READ WRITE);
    2 lines of code over 1 line ? I totally would use it.

  9. #8
    awaltora11's Avatar
    Join Date
    Oct 2015
    Gender
    male
    Posts
    141
    Reputation
    10
    Thanks
    1,169
    My Mood
    Amazed
    @Trysk

    can i inject 2 dll in 1time ?

  10. #9
    Trysk's Avatar
    Join Date
    Mar 2016
    Gender
    male
    Posts
    26
    Reputation
    10
    Thanks
    501
    Quote Originally Posted by awaltora11 View Post
    @Trysk

    can i inject 2 dll in 1time ?
    then do LoadLibrary twice, first dll and second dll

  11. #10
    awaltora11's Avatar
    Join Date
    Oct 2015
    Gender
    male
    Posts
    141
    Reputation
    10
    Thanks
    1,169
    My Mood
    Amazed
    Quote Originally Posted by Trysk View Post
    then do LoadLibrary twice, first dll and second dll
    i alr make the .flt
    then can i inject 2dll in 1 time ?

  12. #11
    Trysk's Avatar
    Join Date
    Mar 2016
    Gender
    male
    Posts
    26
    Reputation
    10
    Thanks
    501
    Read what I said. -.-

  13. #12
    awaltora11's Avatar
    Join Date
    Oct 2015
    Gender
    male
    Posts
    141
    Reputation
    10
    Thanks
    1,169
    My Mood
    Amazed
    Quote Originally Posted by Trysk View Post
    Read what I said. -.-
    idk what u say
    ps :/ did i need rename the dll to anything ?

  14. #13
    GMs_MonsterDelta's Avatar
    Join Date
    Feb 2016
    Gender
    male
    Location
    Kuala Besut, Besut, Terengganu
    Posts
    388
    Reputation
    10
    Thanks
    891
    My Mood
    Cynical
    after finish put it in BlackShot SYSTEM And Just Open BS?
    What UP COMING HACKs?


    Request Weapon? ( RIFLE ONLY )

  15. #14
    Obliteration's Avatar
    Join Date
    Jan 2015
    Gender
    male
    Posts
    707
    Reputation
    154
    Thanks
    646
    Quote Originally Posted by GMs_MonsterDelta View Post
    after finish put it in BlackShot SYSTEM And Just Open BS?
    Yeah..dll will be injected.

  16. #15
    GMs_MonsterDelta's Avatar
    Join Date
    Feb 2016
    Gender
    male
    Location
    Kuala Besut, Besut, Terengganu
    Posts
    388
    Reputation
    10
    Thanks
    891
    My Mood
    Cynical
    Quote Originally Posted by Obliteration View Post
    Yeah..dll will be injected.
    I Got It.. Too Ez Inject My VIP Now :P
    What UP COMING HACKs?


    Request Weapon? ( RIFLE ONLY )

Page 1 of 2 12 LastLast

Similar Threads

  1. [Patched] Assassin's Creed Hack V8 (New Injecting Method!!)
    By Assassin's Creed in forum CrossFire Hacks & Cheats
    Replies: 112
    Last Post: 01-30-2012, 08:41 AM
  2. [Release] Updated " sxs.dll" injection method
    By A$IAN in forum CrossFire Discussions
    Replies: 29
    Last Post: 01-20-2012, 11:42 AM
  3. [Request] Dll Injection Methods?
    By t7ancients in forum C++/C Programming
    Replies: 26
    Last Post: 01-06-2012, 03:02 AM
  4. [Info] Antivirus blocking injection methods
    By Succubus in forum Vindictus Discussions
    Replies: 5
    Last Post: 07-20-2011, 09:11 PM
  5. Injection Method
    By SmokeyBear in forum WarRock Discussions
    Replies: 5
    Last Post: 09-06-2009, 01:07 PM