Results 1 to 9 of 9
  1. #1
    AeroMan's Avatar
    Join Date
    Dec 2008
    Gender
    male
    Location
    Hell
    Posts
    3,294
    Reputation
    189
    Thanks
    3,049
    My Mood
    Busy

    WarRock Game Injector

    Hey,
    Some ppl asked me: 'How do you make an injector?'
    The answer you discover by following this tutorial.

    By any questions ask me!
    I hope you enjoy it!


    Note: This Codes has been writen by: miwin94
    Note: Follow this correctly!


    1/ Make an Project 'Windows Application'
    2/ Name it how you wand to be:
    3/ Add 2 textboxes And 1 timer! 'IMPORTANT!'
    4/ Follow this codes correctly!
    Design, How you want it:



    We are adding the codes into: 'Public Class Form1' The Private Functions:
    [php]Private TargetProcessHandle As Integer
    Private pfnStartAddr As Integer
    Private pszLibFileRemote As String
    Private TargetBufferSize As Integer
    [/php]



    Then we adding the Public Functions info 'Public Class Form1':
    [php]Public Const PROCESS_VM_READ = &H10
    Public Const TH32CS_SNAPPROCESS = &H2
    Public Const MEM_COMMIT = 4096
    Public Const PAGE_READWRITE = 4
    Public Const PROCESS_CREATE_THREAD = (&H2)
    Public Const PROCESS_VM_OPERATION = (&H8)
    Public Const PROCESS_VM_WRITE = (&H20)
    [/php]



    Then we gonna Declaire "kernel32":
    [php]Public Declare Function ReadProcessMemory Lib "kernel32" ( _
    ByVal hProcess As Integer, _
    ByVal lpBaseAddress As Integer, _
    ByVal lpBuffer As String, _
    ByVal nSize As Integer, _
    ByRef lpNumberOfBytesWritten As Integer) As Integer
    [/php]



    Then we gonna load ""kernel32" & "LoadLibraryA":
    [php] Public Declare Function LoadLibrary Lib "kernel32" Alias "LoadLibraryA" ( _
    ByVal lpLibFileName As String) As Integer[/php]

    Now Declair "kernel32":
    [php]Public Declare Function VirtualAllocEx Lib "kernel32" ( _
    ByVal hProcess As Integer, _
    ByVal lpAddress As Integer, _
    ByVal dwSize As Integer, _
    ByVal flAllocationType As Integer, _
    ByVal flProtect As Integer) As Integer
    [/php]



    Add this under it:
    [php] ByVal hModule As Integer, ByVal lpProcName As String) As Integer

    Private Declare Function GetModuleHandle Lib "Kernel32" Alias "GetModuleHandleA" ( _
    ByVal lpModuleName As String) As Integer

    Public Declare Function CreateRemoteThread Lib "kernel32" ( _
    ByVal hProcess As Integer, _
    ByVal lpThreadAttributes As Integer, _
    ByVal dwStackSize As Integer, _
    ByVal lpStartAddress As Integer, _
    ByVal lpParameter As Integer, _
    ByVal dwCreationFlags As Integer, _
    ByRef lpThreadId As Integer) As Integer
    [/php]

    Then for the process:
    [php] ByVal hModule As Integer, ByVal lpProcName As String) As Integer

    Private Declare Function GetModuleHandle Lib "Kernel32" Alias "GetModuleHandleA" ( _
    ByVal lpModuleName As String) As Integer

    Public Declare Function CreateRemoteThread Lib "kernel32" ( _
    ByVal hProcess As Integer, _
    ByVal lpThreadAttributes As Integer, _
    ByVal dwStackSize As Integer, _
    ByVal lpStartAddress As Integer, _
    ByVal lpParameter As Integer, _
    ByVal dwCreationFlags As Integer, _
    ByRef lpThreadId As Integer) As Integer
    [/php]

    And finally ad this under This module above:
    [php] Public Declare Function OpenProcess Lib "kernel32" ( _
    ByVal dwDesiredAccess As Integer, _
    ByVal bInheritHandle As Integer, _
    ByVal dwProcessId As Integer) As Integer

    Private Declare Function FindWindow Lib "user32" Alias "FindWindowA" ( _
    ByVal lpClassName As String, _
    ByVal lpWindowName As String) As Integer

    Private Declare Function CloseHandle Lib "kernel32" Alias "CloseHandleA" ( _
    ByVal hObject As Integer) As Integer


    [/php]

    Now you gonna Import your ExeName So for: Your .dll Injection:
    [php] Dim ExeName As String = IO.Path.GetFileNameWithoutExtension(Application.Ex ecutablePath)[/php]



    Now We Gonna make the 'Inject' Part for our game client!
    [php]Private Sub Inject()
    On Error GoTo 1 ' If there is any error there will no messages
    Timer1.Stop()
    Dim TargetProcess As Process() = Process.GetProcessesByName("WarRock")
    TargetProcessHandle = OpenProcess(PROCESS_CREATE_THREAD Or PROCESS_VM_OPERATION Or PROCESS_VM_WRITE, False, TargetProcess(0).Id)
    pszLibFileRemote = Application.StartupPath & "\" + ExeName + ".dll"
    pfnStartAddr = GetProcAddress(GetModuleHandle("Kernel32"), "LoadLibraryA")
    TargetBufferSize = 1 + Len(pszLibFileRemote)
    Dim Rtn As Integer
    Dim LoadLibParamAdr As Integer
    LoadLibParamAdr = VirtualAllocEx(TargetProcessHandle, 0, TargetBufferSize, MEM_COMMIT, PAGE_READWRITE)
    Rtn = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote, TargetBufferSize, 0)
    CreateRemoteThread(TargetProcessHandle, 0, 0, pfnStartAddr, LoadLibParamAdr, 0, 0)
    CloseHandle(TargetProcessHandle)
    1: Me.Close()
    End Sub
    [/php]

    Now add this code to your timer:
    [php]If IO.File.Exists(Application.StartupPath & "\" + ExeName + ".dll") Then
    Dim TargetProcess As Process() = Process.GetProcessesByName("HSUpdate")
    If TargetProcess.Length = 0 Then
    Me.TextBox1.Text = ("Waiting for WarRock.exe")
    Me.TextBox2.Text = ("Let's Hack with Mpgh.net")
    Else
    Timer1.Stop()
    Me.TextBox1.Text = "Injected!"
    Call Inject()
    End If
    Else
    Me.TextBox1.Text = ("" + ExeName + ".dll not found")
    Me.TextBox2.Text = ("Rename the .dll To " + "" + ExeName)
    End If
    [/php]



    Finally add this code to your Form1_load:
    [php] Timer1.Interval = 50
    Timer1.Start()
    [/php]

    Testing injetor:

    Its to let timer Start for injection!
    Enjoy!

    Project Info:
    Ready-to-use Pack.
    It has included Source + injector!
    VirusScan *virustotal.com*
    You can change everything in injector you want.
    You can also change design
    If your new to this, then i should recommend don't change the codes.
    Goodluck!
    Last edited by AeroMan; 02-19-2010 at 01:48 PM.

  2. The Following 6 Users Say Thank You to AeroMan For This Useful Post:

    -MAJ (07-16-2012),alfisyukri (07-04-2011),Kryo4lex (05-04-2012),nanaxyu (08-04-2012),Templar (06-08-2012),TomAnderson (08-24-2012)

  3. #2
    hopefordope's Avatar
    Join Date
    Aug 2009
    Gender
    male
    Location
    Herndon,VA
    Posts
    264
    Reputation
    9
    Thanks
    86
    My Mood
    Psychedelic
    mine is better cuz u can chose the Process

    Press Thank You[IMG]https://i45.tinypic.com/2hg8w0n.jpghttps://img1.UploadScreensho*****m/images/main/2/3203234450.jpg[/IMG]










    My Releases
    Injector 3G
    Injector 2G
    Injector 1G
    Super Spammer
    CA Cleaner
    My Tutorials
    How to Make a real Injector(PerX)
    How to Make a Calculator(leeched)

  4. #3
    immortal-'s Avatar
    Join Date
    Oct 2009
    Gender
    male
    Posts
    8
    Reputation
    10
    Thanks
    1
    My Mood
    Cold
    the code for my injector is wayy shorter then this and has 0 errors

  5. #4
    /b/oss's Avatar
    Join Date
    Feb 2010
    Gender
    male
    Posts
    13,651
    Reputation
    795
    Thanks
    3,547
    hopefordope's injectors are the best 4 ever

  6. #5
    NextGen1's Avatar
    Join Date
    Dec 2009
    Gender
    male
    Location
    Not sure really.
    Posts
    6,312
    Reputation
    382
    Thanks
    3,019
    My Mood
    Amazed
    IMO, immortals is better, and hopes, isn't "hopes" its modifed immortal / Ugleh "used as a base"


     


     


     



    The Most complete application MPGH will ever offer - 68%




  7. #6
    I love myself
    나도 너를 사랑해

    Former Staff
    Premium Member
    Jhem's Avatar
    Join Date
    Mar 2012
    Gender
    male
    Location
    167,646,447
    Posts
    5,150
    Reputation
    1220
    Thanks
    7,392
    My Mood
    Stressed
    Not Work...

    Its Work But Now Work In Inject Program//...!

  8. #7
    .DLL's Avatar
    Join Date
    May 2012
    Gender
    male
    Posts
    165
    Reputation
    10
    Thanks
    14

  9. The Following User Says Thank You to .DLL For This Useful Post:

    iiNarbz (05-11-2012)

  10. #8
    thespy111's Avatar
    Join Date
    May 2011
    Gender
    male
    Posts
    185
    Reputation
    10
    Thanks
    7
    My Mood
    Devilish
    thx good tut

  11. #9
    Darkzz12's Avatar
    Join Date
    Aug 2011
    Gender
    male
    Posts
    48
    Reputation
    10
    Thanks
    12
    Nc [TUT] sir Thnks..............

Similar Threads

  1. Is it possible to open 2 warrock games at once?
    By Mike7663 in forum General Hacking
    Replies: 3
    Last Post: 01-20-2009, 04:15 PM
  2. Korean Warrock Game Problem!
    By MPGHL0v3r in forum WarRock Korea Hacks
    Replies: 0
    Last Post: 02-24-2008, 07:50 AM
  3. Warrock Game Guard Bypass
    By Dave84311 in forum WarRock - International Hacks
    Replies: 206
    Last Post: 02-21-2006, 06:30 PM
  4. Looking for the old Warrock Game Files
    By Zededarian in forum WarRock - International Hacks
    Replies: 2
    Last Post: 01-10-2006, 02:30 PM
  5. Warrock Game
    By Kyojiro in forum WarRock - International Hacks
    Replies: 12
    Last Post: 01-05-2006, 12:30 PM