Results 1 to 12 of 12
  1. #1
    vbfoever's Avatar
    Join Date
    Mar 2010
    Gender
    male
    Posts
    6
    Reputation
    10
    Thanks
    0

    Question [Help]Dll, Inject

    hey I want to make a tab on my injector that says .dlls and you can go in there and click witch one you want and the .dlls will download with the injector and they wont be able to manual inject it

  2. #2
    Blubb1337's Avatar
    Join Date
    Sep 2009
    Gender
    male
    Location
    Germany
    Posts
    5,915
    Reputation
    161
    Thanks
    3,108
    So go ahead and do so.

    Add your .dlls to your resources.



  3. #3
    CAFlames's Avatar
    Join Date
    Jan 2010
    Gender
    male
    Location
    Where ever my imagination takes me
    Posts
    3,006
    Reputation
    202
    Thanks
    2,944
    My Mood
    Twisted
    Under InjectButton_Click and open file dialog stuff, add this:
    [php]If OpenFileDialog1.ShowDialog() = System.Windows.Forms.DialogResult.OK Then
    Try
    ListBox1.Items.Add(OpenFileDialog1.FileName)
    ListBox1.Select()
    Catch Ex As Exception
    MessageBox.Show("Cannot read file from disk. Original error: " & Ex.Message)
    End Try
    End If[/php]
    Under Private Sub Inject(), to injcet selected make it

    [php]pszLibFileRemote = ListBox1.SelectedItems[/php] so that it injects selected.

    Current Works:
    ---Horror Game





    [IMG]https://i645.photobucke*****m/albums/uu180/drgnforce9/Siggys/signature3.jpg[/IMG]
    Special thanks to drgnforce9 for my sig picture

    Quote Originally Posted by m_t_h View Post

    CAflames is one epic coder.

    Rep and thanks him.. or you're perma banned.

  4. #4
    Zoom's Avatar
    Join Date
    May 2009
    Gender
    male
    Location
    Your going on my 24/7 DDoS hit list.
    Posts
    8,552
    Reputation
    127
    Thanks
    5,970
    My Mood
    Happy
    Quote Originally Posted by msflames3 View Post
    Under InjectButton_Click and open file dialog stuff, add this:
    [php]If OpenFileDialog1.ShowDialog() = System.Windows.Forms.DialogResult.OK Then
    Try
    ListBox1.Items.Add(OpenFileDialog1.FileName)
    ListBox1.Select()
    Catch Ex As Exception
    MessageBox.Show("Cannot read file from disk. Original error: " & Ex.Message)
    End Try
    End If[/php]
    Under Private Sub Inject(), to injcet selected make it

    [php]pszLibFileRemote = ListBox1.SelectedItems[/php] so that it injects selected.
    [php]ListBox1.SelectedItems[/php] This will ONLY inject the selected items. Im not sure if it works..
    To get it work and inject every dll you need something like this:

    [php]For i = 0 to listbox1.items.count
    dim Itemss as integer = 0
    pszLibFileRemote = ListBox1.Items(itemss).ToString
    itemss = itemss + 1

    next[/php]
    -Rest in peace leechers-

    Your PM box is 100% full.

  5. #5
    NextGen1's Avatar
    Join Date
    Dec 2009
    Gender
    male
    Location
    Not sure really.
    Posts
    6,312
    Reputation
    382
    Thanks
    3,019
    My Mood
    Amazed
    Off topic and spam removed.

    Stay on topic please ;D


     


     


     



    The Most complete application MPGH will ever offer - 68%




  6. #6
    CAFlames's Avatar
    Join Date
    Jan 2010
    Gender
    male
    Location
    Where ever my imagination takes me
    Posts
    3,006
    Reputation
    202
    Thanks
    2,944
    My Mood
    Twisted
    Quote Originally Posted by hejsan View Post


    [php]ListBox1.SelectedItems[/php] This will ONLY inject the selected items. Im not sure if it works..
    To get it work and inject every dll you need something like this:

    [php]For i = 0 to listbox1.items.count
    dim Itemss as integer = 0
    pszLibFileRemote = ListBox1.Items(itemss).ToString
    itemss = itemss + 1

    next[/php]
    I don't know why I'm posting this, but here is the up-to-date Inject Sub, this will inject all the items in box, 100% WOrking:

    [php]For i = 0 To ListBox1.Items.Count - 1
    pszLibFileRemote = ListBox1.Items.Item(i)
    TargetBufferSize = 1 + Len(pszLibFileRemote)



    Dim Rtn2 As Integer
    Dim Listbox1item As String
    Dim LoadLibParamAdr1 As Integer
    LoadLibParamAdr1 = VirtualAllocEx(TargetProcessHandle, 0, TargetBufferSize, MEM_COMMIT, PAGE_READWRITE)


    Rtn2 = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr1, pszLibFileRemote, TargetBufferSize, 0)
    CreateRemoteThread(TargetProcessHandle, 0, 0, GetProcAddress(GetModuleHandle("Kernel32.dll"), "LoadLibraryA"), LoadLibParamAdr1, 0, 0)
    Next i[/php]


    This is after TargetProcessHandle and before CloseHandle.

    Press Thanks if you use this and be sure to give me credit (I will know >=P)

    Current Works:
    ---Horror Game





    [IMG]https://i645.photobucke*****m/albums/uu180/drgnforce9/Siggys/signature3.jpg[/IMG]
    Special thanks to drgnforce9 for my sig picture

    Quote Originally Posted by m_t_h View Post

    CAflames is one epic coder.

    Rep and thanks him.. or you're perma banned.

  7. #7
    Invidus's Avatar
    Join Date
    Jan 2010
    Gender
    male
    Posts
    2,167
    Reputation
    23
    Thanks
    650
    My Mood
    Bored
    Why are we playing around with different ways to do it? Just go with Blubb's, its simple and easy enough.

  8. #8
    NextGen1's Avatar
    Join Date
    Dec 2009
    Gender
    male
    Location
    Not sure really.
    Posts
    6,312
    Reputation
    382
    Thanks
    3,019
    My Mood
    Amazed
    I am okay with numerous versions (unless the thread starter says solved or it is marked solved) the reason for that is it gives a user a chance to see 2-3 different versions, determine which one is best, plus compare and learn


     


     


     



    The Most complete application MPGH will ever offer - 68%




  9. #9
    Invidus's Avatar
    Join Date
    Jan 2010
    Gender
    male
    Posts
    2,167
    Reputation
    23
    Thanks
    650
    My Mood
    Bored
    Yes thats true =D, but i meant to try Blubb's first, since it's only one line of code. You'd be better off trying 1 line first, and if it works it works, if it works it doesn't.

    If you try the big pile of code, you need to understand it if you're going to properly learn it. And then if it doesn't work, all your effort is wasted.

    Get my drift?

  10. #10
    Blubb1337's Avatar
    Join Date
    Sep 2009
    Gender
    male
    Location
    Germany
    Posts
    5,915
    Reputation
    161
    Thanks
    3,108
    I'm going to release an injector OS in a few minutes IMO. Just need some small fixxing...what was the code to ONLY get the filename from the openfiledialog again?

    I forgot xD

    nvm got it...
    Last edited by Blubb1337; 04-27-2010 at 03:30 AM.



  11. #11
    tremaster's Avatar
    Join Date
    Mar 2010
    Gender
    male
    Posts
    523
    Reputation
    10
    Thanks
    95
    My Mood
    Amazed
    i added it to my resorses now what

  12. #12
    Invidus's Avatar
    Join Date
    Jan 2010
    Gender
    male
    Posts
    2,167
    Reputation
    23
    Thanks
    650
    My Mood
    Bored
    Did you follow his instructions?
    Youshould change the file in the code to My.Resources.DLLfilenamehere

Similar Threads

  1. help dll injection
    By raiz0 in forum Visual Basic Programming
    Replies: 5
    Last Post: 09-05-2011, 12:24 AM
  2. [Help] DLL Injection theory
    By tremaster in forum Visual Basic Programming
    Replies: 0
    Last Post: 04-20-2011, 06:42 PM
  3. [Help]DLL inject
    By Lynie in forum C++/C Programming
    Replies: 11
    Last Post: 10-18-2009, 11:38 AM
  4. [HELP] - DLL Injection
    By pelonzudo in forum C++/C Programming
    Replies: 1
    Last Post: 09-10-2008, 02:27 AM
  5. [Help!] CA crash on dll inject
    By CyberStriker in forum Combat Arms Hacks & Cheats
    Replies: 9
    Last Post: 08-12-2008, 09:23 PM