Page 1 of 3 123 LastLast
Results 1 to 15 of 35
  1. #1
    flameswor10's Avatar
    Join Date
    Jul 2009
    Gender
    male
    Posts
    12,528
    Reputation
    981
    Thanks
    10,409
    My Mood
    In Love

    [RELEASE] FULL WORKING INJECTOR SOURCE CODE

    First, Download Visual Basic 2008.
    Then Add These items
    1 Timer
    6 buttons
    3 labels
    1 checkbox
    1 Listbox
    And 1 Textbox << Name this item ProcessName or it will give errors

    DO NOT TOUCH ANY OF THE CODING ABOVE FORM1_LOAD OR ELSE YOU'LL FAIL INJECTION

    Copy and paste the source code below. (Yes, Copy and paste this awesome release) << This is the source coding for my own

    [php]
    Public Class Form1

    Private TargetProcessHandle As Integer
    Private pfnStartAddr As Integer
    Private TargetBufferSize As Integer

    Public Const PROCESS_VM_READ = &H10
    Public Const TH32CS_SNAPPROCESS = &H2
    Public Const MEM_COMMIT = 4096
    Public Const PAGE_READWRITE = 4
    Public Const PROCESS_CREATE_THREAD = (&H2)
    Public Const PROCESS_VM_OPERATION = (&H8)
    Public Const PROCESS_VM_WRITE = (&H20)

    Public Declare Function ReadProcessMemory Lib "kernel32" ( _
    ByVal hProcess As Integer, _
    ByVal lpBaseAddress As Integer, _
    ByVal lpBuffer As String, _
    ByVal nSize As Integer, _
    ByRef lpNumberOfBytesWritten As Integer) As Integer

    Public Declare Function LoadLibrary Lib "kernel32" Alias "LoadLibraryA" ( _
    ByVal lpLibFileName As String) As Integer

    Public Declare Function VirtualAllocEx Lib "kernel32" ( _
    ByVal hProcess As Integer, _
    ByVal lpAddress As Integer, _
    ByVal dwSize As Integer, _
    ByVal flAllocationType As Integer, _
    ByVal flProtect As Integer) As Integer

    Public Declare Function WriteProcessMemory Lib "kernel32" ( _
    ByVal hProcess As Integer, _
    ByVal lpBaseAddress As Integer, _
    ByVal lpBuffer As String, _
    ByVal nSize As Integer, _
    ByRef lpNumberOfBytesWritten As Integer) As Integer

    Dim injector1 As String = "flameswor10 made this injector. If you see this, then the Coder is a noob C+Per. Flame him as hard as you can."

    Public Declare Function GetProcAddress Lib "kernel32" ( _
    ByVal hModule As Integer, ByVal lpProcName As String) As Integer

    Private Declare Function GetModuleHandle Lib "Kernel32" Alias "GetModuleHandleA" ( _
    ByVal lpModuleName As String) As Integer

    Public Declare Function CreateRemoteThread Lib "kernel32" ( _
    ByVal hProcess As Integer, _
    ByVal lpThreadAttributes As Integer, _
    ByVal dwStackSize As Integer, _
    ByVal lpStartAddress As Integer, _
    ByVal lpParameter As Integer, _
    ByVal dwCreationFlags As Integer, _
    ByRef lpThreadId As Integer) As Integer

    Public Declare Function OpenProcess Lib "kernel32" ( _
    ByVal dwDesiredAccess As Integer, _
    ByVal bInheritHandle As Integer, _
    ByVal dwProcessId As Integer) As Integer

    Private Declare Function FindWindow Lib "user32" Alias "FindWindowA" ( _
    ByVal lpClassName As String, _
    ByVal lpWindowName As String) As Integer

    Private Declare Function CloseHandle Lib "kernel32" Alias "CloseHandleA" ( _
    ByVal hObject As Integer) As Integer

    Private Sub Inject(ByVal pszLibFileRemote As String)
    Timer1.Stop()
    Dim TargetProcess As Process() = Process.GetProcessesByName(ProcessName.Text)
    TargetProcessHandle = OpenProcess(PROCESS_CREATE_THREAD Or PROCESS_VM_OPERATION Or PROCESS_VM_WRITE, False, TargetProcess(0).Id)
    Dim I As Integer
    pszLibFileRemote = ListBox1.Items.Item(I)
    pfnStartAddr = GetProcAddress(GetModuleHandle("Kernel32"), "LoadLibraryA")
    Dim Rtn As Integer
    Dim LoadLibParamAdr As Integer
    LoadLibParamAdr = VirtualAllocEx(TargetProcessHandle, 0, TargetBufferSize, MEM_COMMIT, PAGE_READWRITE)
    Rtn = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote, TargetBufferSize, 0)
    CreateRemoteThread(TargetProcessHandle, 0, 0, pfnStartAddr, LoadLibParamAdr, 0, 0)
    CloseHandle(TargetProcessHandle)
    If CheckBox1.Checked = True Then
    MsgBox(injector1)
    Me.Close()
    Else
    MsgBox(injector1)
    Button1.Enabled = True
    Button4.Enabled = True
    Button3.Enabled = True
    Button2.Enabled = True
    End If
    End Sub

    Private Sub Timer1_Tick(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Timer1.Tick
    Dim TargetProcess As Process() = Process.GetProcessesByName("ProcessName.text")
    If TargetProcess.Length = 0 Then
    Me.Label3.Text = ("Waiting for " & ProcessName.Text & ".exe")
    Me.Label2.Text = ("Ready to Inject")
    Else
    Timer1.Stop()
    Me.Label3.Text = ("Injected to" & ProcessName.Text & ".exe")
    Me.Label2.Text = ("Injection Succesfull")
    For Each hack In ListBox1.Items
    Call Inject(hack.ToString)
    Next
    End If
    End Sub

    Private Sub Button1_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button1.Click
    Button1.Enabled = False
    Button4.Enabled = False
    Button3.Enabled = False
    Button2.Enabled = False
    Timer1****terval = 50
    Timer1.Start()
    MsgBox("Ready to Inject")
    End Sub

    Private Sub Form1_Load(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles MyBase.Load
    Button1.Text = "Auto Inject"
    Button5.Text = "Manual Inject"
    Button6.Text = "Save Settings"
    Button4.Text = "Clear Listbox"
    Button3.Text = "Remove dll"
    Button2.Text = "Add DLL"
    Me.Label1.Text = ("Please Enter Process Name without .exe")
    Me.Label3.Text = ("Welcome to my injector")
    Me.Label2.Text = ("Please Choose a dll file")
    Dim fileReader As System.IO.StreamReader
    If IO.File.Exists(Application.StartupPath & "\settings****i") Then
    fileReader = _
    My.Computer.FileSystem.OpenTextFileReader(Applicat ion.StartupPath & "\settings****i")
    Dim stringReader As String
    stringReader = fileReader.ReadLine()
    If stringReader = "Checkbox1.Checked = 1" Then
    CheckBox1.Checked = True
    Else
    End If
    Else
    Dim file As New System.IO.StreamWriter(Application.StartupPath & "\settings****i")
    file.WriteLine("Checkbox1.checked = 0")
    file.Close()
    End If
    End Sub

    Private Sub Button2_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button2.Click
    Dim OpenFileDialog1 As New OpenFileDialog

    OpenFileDialog1****itialDirectory = "Desktop"
    OpenFileDialog1.Filter = "DLL files (*.dll)|*.dll|All files (*.*)|*.*"
    OpenFileDialog1.FilterIndex = 1
    OpenFileDialog1.RestoreDirectory = True
    OpenFileDialog1.Multiselect = True

    If OpenFileDialog1.ShowDialog() = System.Windows.Forms.DialogResult.OK Then
    Try
    For Each i As Object In OpenFileDialog1.FileNames
    ListBox1.Items.Add(i)
    Next
    Catch Ex As Exception
    MessageBox.Show("Cannot read file from disk. Original error: " & Ex.Message)
    End Try
    End If
    End Sub

    Private Sub Button3_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button3.Click
    ListBox1.Items.Remove(ListBox1.SelectedItem.ToStri ng)
    End Sub

    Private Sub Button4_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button4.Click
    ListBox1.Items.Clear()
    End Sub

    Private Sub Button5_Click(ByVal pszLibFileRemote As String)
    Timer1.Stop()
    Dim TargetProcess As Process() = Process.GetProcessesByName(ProcessName.Text)
    TargetProcessHandle = OpenProcess(PROCESS_CREATE_THREAD Or PROCESS_VM_OPERATION Or PROCESS_VM_WRITE, False, TargetProcess(0).Id)
    pfnStartAddr = GetProcAddress(GetModuleHandle("Kernel32"), "LoadLibraryA")
    TargetBufferSize = 1 + Len(pszLibFileRemote)
    Dim Rtn As Integer
    Dim LoadLibParamAdr As Integer
    LoadLibParamAdr = VirtualAllocEx(TargetProcessHandle, 0, TargetBufferSize, MEM_COMMIT, PAGE_READWRITE)
    Rtn = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote, TargetBufferSize, 0)
    CreateRemoteThread(TargetProcessHandle, 0, 0, pfnStartAddr, LoadLibParamAdr, 0, 0)
    CloseHandle(TargetProcessHandle)
    If CheckBox1.Checked = True Then
    Me.Close()
    MsgBox(injector1)
    Else
    MsgBox(injector1)
    End If
    End Sub

    Private Sub Button6_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button6.Click
    Dim file As New System.IO.StreamWriter(Application.StartupPath & "\settings****i")
    file.WriteLine("Checkbox1.Checked = " & CheckBox1.CheckState)
    file.Close()
    MsgBox("Settings are Saved")
    End Sub
    End Class
    [/php]

    Do not name any of these buttons as my epic coding will do it all for you..
    Now place the items in an awesome place in your form and then release it. Please remember to give credits to /me

    Just incase you need the button names for placing purposes
    Code:
            Button1.Text = "Auto Inject"
            Button5.Text = "Manual Inject"
            Button6.Text = "Save Settings"
            Button4.Text = "Clear Listbox"
            Button3.Text = "Remove dll"
            Button2.Text = "Add DLL"
    And Coders, please don't say anything bad about this source code. It works perfectly fine and all the newbies have to do is C+P to make their first injector they can be proud of.

    Now remember, REMEMBER TO PRESS THANKS AND + REP ME AND GIVE CREDITS

    THERE WILL BE SOME ERRORS.

    RENAME Timer1****terval to timer1. interval Without spaces
    and RENAME OpenFileDialog1****itialDirectory to OpenFileDialog1. initialDirectory without spaces
    RENAME \settings****i" TO \settings. ini Without spaces

    Credits:
    Miwin for injecting base... (It's been fully customized after that though)
    Me for editing to make it better
    Last edited by flameswor10; 08-10-2010 at 06:43 PM.
    No I do not make game hacks anymore, please stop asking.

  2. The Following 7 Users Say Thank You to flameswor10 For This Useful Post:

    -=Coffee=- (05-01-2011),adodwerg (08-10-2010),aLcohoL_95 (08-13-2010),Angelchev (09-02-2010),D3t0N4t3 (11-09-2010),MerTYS (09-28-2010),n3m1s1s (08-12-2010)

  3. #2
    Jason's Avatar
    Join Date
    Apr 2010
    Gender
    male
    Location
    /dev/null
    Posts
    5,704
    Reputation
    918
    Thanks
    7,676
    My Mood
    Mellow
    How about some credits /

    Quote Originally Posted by Jeremy S. Anderson
    There are only two things to come out of Berkley, Unix and LSD,
    and I don’t think this is a coincidence
    You can win the rat race,
    But you're still nothing but a fucking RAT.


    ++Latest Projects++
    [Open Source] Injection Library
    Simple PE Cipher
    FilthyHooker - Simple Hooking Class
    CLR Injector - Inject .NET dlls with ease
    Simple Injection - An in-depth look
    MPGH's .NET SDK
    eJect - Simple Injector
    Basic PE Explorer (BETA)

  4. #3
    flameswor10's Avatar
    Join Date
    Jul 2009
    Gender
    male
    Posts
    12,528
    Reputation
    981
    Thanks
    10,409
    My Mood
    In Love
    Credits added...
    No I do not make game hacks anymore, please stop asking.

  5. #4
    Hassan's Avatar
    Join Date
    May 2010
    Gender
    male
    Location
    System.Threading.Tasks
    Posts
    4,764
    Reputation
    495
    Thanks
    2,133
    My Mood
    Dead
    Quote Originally Posted by J-Deezy View Post
    How about some credits /
    No credits required. Its from MSDN. No ?

    NVM: He added it anywayz.

  6. #5
    Jason's Avatar
    Join Date
    Apr 2010
    Gender
    male
    Location
    /dev/null
    Posts
    5,704
    Reputation
    918
    Thanks
    7,676
    My Mood
    Mellow
    Quote Originally Posted by Xscapism View Post
    No credits required. Its from MSDN. No ?

    NVM: He added it anywayz.
    No, it's not from MSDN .

    Okay I was testing you "C+P" friendly concept. Not true.

    Error list (I fixed them, obviously, but you don't mention them in your tut)

    1.
    [php]
    'this is what you had:'
    Me.Label1.Text = ("Please Enter Process Name without ".exe"")
    'this is what it SHOULD have been:'
    Me.Label1.Text = ("Please Enter Process Name without '.exe'")
    [/php]

    2.
    [php]
    My.Settings.ProcessName = ProcessName.Text
    [/php]

    Where in your release did you say to make sure you create a string setting called processname?

    3.
    [php]
    Dim file As New System.IO.StreamWriter(Application.StartupPath & "\settings****i")
    [/php]
    You didn't mention that this needs fixing

    4.
    [php]
    My.Computer.FileSystem.OpenTextFileReader(Applicat ion.StartupPath & "\settings****i")
    [/php]
    Or this.

    Last edited by Jason; 08-09-2010 at 09:29 PM.

    Quote Originally Posted by Jeremy S. Anderson
    There are only two things to come out of Berkley, Unix and LSD,
    and I don’t think this is a coincidence
    You can win the rat race,
    But you're still nothing but a fucking RAT.


    ++Latest Projects++
    [Open Source] Injection Library
    Simple PE Cipher
    FilthyHooker - Simple Hooking Class
    CLR Injector - Inject .NET dlls with ease
    Simple Injection - An in-depth look
    MPGH's .NET SDK
    eJect - Simple Injector
    Basic PE Explorer (BETA)

  7. #6
    flameswor10's Avatar
    Join Date
    Jul 2009
    Gender
    male
    Posts
    12,528
    Reputation
    981
    Thanks
    10,409
    My Mood
    In Love
    Lol, The injecting base was made by Miwin.. I have to admit. Apart from that, I edited making it inject listboxes and many more functions and made it work just like a normal injector (Kinda like any other) Without all the "Rename to injectorname.exe shit"
    No I do not make game hacks anymore, please stop asking.

  8. #7
    Hassan's Avatar
    Join Date
    May 2010
    Gender
    male
    Location
    System.Threading.Tasks
    Posts
    4,764
    Reputation
    495
    Thanks
    2,133
    My Mood
    Dead
    Quote Originally Posted by J-Deezy View Post


    No, it's not from MSDN .
    The origin is MSDN.

    All sites using the same code for injection. Just an example match:


    Target Process Handle

  9. #8
    Jason's Avatar
    Join Date
    Apr 2010
    Gender
    male
    Location
    /dev/null
    Posts
    5,704
    Reputation
    918
    Thanks
    7,676
    My Mood
    Mellow
    There's a few errors you don't mention in the post, see my above editted post.

    Quote Originally Posted by Jeremy S. Anderson
    There are only two things to come out of Berkley, Unix and LSD,
    and I don’t think this is a coincidence
    You can win the rat race,
    But you're still nothing but a fucking RAT.


    ++Latest Projects++
    [Open Source] Injection Library
    Simple PE Cipher
    FilthyHooker - Simple Hooking Class
    CLR Injector - Inject .NET dlls with ease
    Simple Injection - An in-depth look
    MPGH's .NET SDK
    eJect - Simple Injector
    Basic PE Explorer (BETA)

  10. #9
    flameswor10's Avatar
    Join Date
    Jul 2009
    Gender
    male
    Posts
    12,528
    Reputation
    981
    Thanks
    10,409
    My Mood
    In Love
    Quote Originally Posted by J-Deezy View Post


    No, it's not from MSDN .

    Okay I was testing you "C+P" friendly concept. Not true.

    Error list (I fixed them, obviously, but you don't mention them in your tut)

    1.
    [php]
    'this is what you had:'
    Me.Label1.Text = ("Please Enter Process Name without ".exe"")
    'this is what it SHOULD have been:'
    Me.Label1.Text = ("Please Enter Process Name without '.exe'")
    [/php]

    2.
    [php]
    My.Settings.ProcessName = ProcessName.Text
    [/php]

    Where in your release did you say to make sure you create a string setting called processname?

    3.
    [php]
    Dim file As New System.IO.StreamWriter(Application.StartupPath & "\settings****i")
    [/php]
    You didn't mention that this needs fixing

    4.
    [php]
    My.Computer.FileSystem.OpenTextFileReader(Applicat ion.StartupPath & "\settings****i")
    [/php]
    Or this.

    lol Fixed it. Now try xD ( I got rid of My.Settings.ProcessName = Processname.Text)
    Look dude. I had to C+P the Injector source I finished and make a stripped down version of it. In a .txt document.. I made a few mistakes.. So what
    No I do not make game hacks anymore, please stop asking.

  11. #10
    Jason's Avatar
    Join Date
    Apr 2010
    Gender
    male
    Location
    /dev/null
    Posts
    5,704
    Reputation
    918
    Thanks
    7,676
    My Mood
    Mellow
    Quote Originally Posted by flameswor10 View Post
    lol Fixed it. Now try xD ( I got rid of My.Settings.ProcessName = Processname.Text)
    Look dude. I had to C+P the Injector source I finished and make a stripped down version of it. In a .txt document.. I made a few mistakes.. So what
    Dude I'm not having a go, I'm just pointing out some things you forgot to mention, so chill aiight?

    Quote Originally Posted by Jeremy S. Anderson
    There are only two things to come out of Berkley, Unix and LSD,
    and I don’t think this is a coincidence
    You can win the rat race,
    But you're still nothing but a fucking RAT.


    ++Latest Projects++
    [Open Source] Injection Library
    Simple PE Cipher
    FilthyHooker - Simple Hooking Class
    CLR Injector - Inject .NET dlls with ease
    Simple Injection - An in-depth look
    MPGH's .NET SDK
    eJect - Simple Injector
    Basic PE Explorer (BETA)

  12. #11
    flameswor10's Avatar
    Join Date
    Jul 2009
    Gender
    male
    Posts
    12,528
    Reputation
    981
    Thanks
    10,409
    My Mood
    In Love
    Quote Originally Posted by J-Deezy View Post


    Dude I'm not having a go, I'm just pointing out some things you forgot to mention, so chill aiight?
    Lol ok.. Just saying I fixed it. I got a headache
    Also, To everyone else, Don't say that I C+P this from another site.. I understand that there are many sources around like this. but mine is unique (has many more features)
    Last edited by flameswor10; 08-09-2010 at 09:59 PM.
    No I do not make game hacks anymore, please stop asking.

  13. #12
    Jason's Avatar
    Join Date
    Apr 2010
    Gender
    male
    Location
    /dev/null
    Posts
    5,704
    Reputation
    918
    Thanks
    7,676
    My Mood
    Mellow
    Quote Originally Posted by flameswor10 View Post
    Lol ok.. Just saying I fixed it. I got a headache
    Also, Don't say that I C+P this from another site.. I understand that there are many sources around like this. but mine is unique (has many more features)
    Did I say you CPed it? No, I just said add credits for the original injector source.

    Quote Originally Posted by Jeremy S. Anderson
    There are only two things to come out of Berkley, Unix and LSD,
    and I don’t think this is a coincidence
    You can win the rat race,
    But you're still nothing but a fucking RAT.


    ++Latest Projects++
    [Open Source] Injection Library
    Simple PE Cipher
    FilthyHooker - Simple Hooking Class
    CLR Injector - Inject .NET dlls with ease
    Simple Injection - An in-depth look
    MPGH's .NET SDK
    eJect - Simple Injector
    Basic PE Explorer (BETA)

  14. #13
    flameswor10's Avatar
    Join Date
    Jul 2009
    Gender
    male
    Posts
    12,528
    Reputation
    981
    Thanks
    10,409
    My Mood
    In Love
    Quote Originally Posted by J-Deezy View Post


    Did I say you CPed it? No, I just said add credits for the original injector source.
    I meant to anyone who might read the thread.
    No I do not make game hacks anymore, please stop asking.

  15. #14
    Blubb1337's Avatar
    Join Date
    Sep 2009
    Gender
    male
    Location
    Germany
    Posts
    5,915
    Reputation
    161
    Thanks
    3,108
    1. Where are the unique functions?
    2. Looks default, kinda.
    3. Add screenshots or include a full project when releasing a source



  16. #15
    Invidus's Avatar
    Join Date
    Jan 2010
    Gender
    male
    Posts
    2,167
    Reputation
    23
    Thanks
    650
    My Mood
    Bored
    To everything above by J-Deezy : -cough - splutter - "NERD" -cough- sorry, i got bronchitis ^^.

  17. The Following User Says Thank You to Invidus For This Useful Post:

    Lonely Tedy Bear (08-10-2010)

Page 1 of 3 123 LastLast

Similar Threads

  1. Injector Source Code not working?
    By SuperMan9871 in forum Combat Arms Coding Help & Discussion
    Replies: 13
    Last Post: 04-07-2011, 08:00 PM
  2. [RELEASE] FULL WORKING INJECTOR SOURCE CODE
    By flameswor10 in forum Combat Arms Hack Coding / Programming / Source Code
    Replies: 37
    Last Post: 08-29-2010, 05:03 AM
  3. ~ DLL Injector Source Code ~
    By Silk[H4x] in forum Visual Basic Programming
    Replies: 32
    Last Post: 12-16-2009, 11:18 PM
  4. Combat Arms Injector Source Code
    By Melikepie in forum Combat Arms Discussions
    Replies: 6
    Last Post: 10-21-2009, 03:24 PM
  5. Open Source Release. Semi-Useless Timer Source Code!
    By User1 in forum Visual Basic Programming
    Replies: 6
    Last Post: 09-20-2009, 02:55 AM