Page 1 of 2 12 LastLast
Results 1 to 15 of 24
  1. #1
    jdslashv2's Avatar
    Join Date
    Oct 2010
    Gender
    male
    Location
    Bratislava
    Posts
    138
    Reputation
    10
    Thanks
    304
    My Mood
    Yeehaw

    Smile [Vb.net]Simple hack loader

    Hello, today I'm am going to show you how to make a simple hack loader!

    SPECIAL THANKS TO J-DEEZY FOR SOME OF THE CODING AND TO WHO EVER MADE THE DLL INJECTOR CODE!

    Needed:
    Code:
    1 textbox
    1 timer
    First, you must get the source code for the BASIC DLL injector (PS THIS IS NOT MY CODE):

    [php]Public Class Form1

    Private TargetProcessHandle As Integer
    Private pfnStartAddr As Integer
    Private pszLibFileRemote As String
    Private TargetBufferSize As Integer

    Public Const PROCESS_VM_READ = &H10
    Public Const TH32CS_SNAPPROCESS = &H2
    Public Const MEM_COMMIT = 4096
    Public Const PAGE_READWRITE = 4
    Public Const PROCESS_CREATE_THREAD = (&H2)
    Public Const PROCESS_VM_OPERATION = (&H8)
    Public Const PROCESS_VM_WRITE = (&H20)

    Public Declare Function ReadProcessMemory Lib "kernel32" ( _
    ByVal hProcess As Integer, _
    ByVal lpBaseAddress As Integer, _
    ByVal lpBuffer As String, _
    ByVal nSize As Integer, _
    ByRef lpNumberOfBytesWritten As Integer) As Integer

    Public Declare Function LoadLibrary Lib "kernel32" Alias "LoadLibraryA" ( _
    ByVal lpLibFileName As String) As Integer

    Public Declare Function VirtualAllocEx Lib "kernel32" ( _
    ByVal hProcess As Integer, _
    ByVal lpAddress As Integer, _
    ByVal dwSize As Integer, _
    ByVal flAllocationType As Integer, _
    ByVal flProtect As Integer) As Integer

    Public Declare Function WriteProcessMemory Lib "kernel32" ( _
    ByVal hProcess As Integer, _
    ByVal lpBaseAddress As Integer, _
    ByVal lpBuffer As String, _
    ByVal nSize As Integer, _
    ByRef lpNumberOfBytesWritten As Integer) As Integer

    Public Declare Function GetProcAddress Lib "kernel32" ( _
    ByVal hModule As Integer, ByVal lpProcName As String) As Integer

    Private Declare Function GetModuleHandle Lib "Kernel32" Alias "GetModuleHandleA" ( _
    ByVal lpModuleName As String) As Integer

    Public Declare Function CreateRemoteThread Lib "kernel32" ( _
    ByVal hProcess As Integer, _
    ByVal lpThreadAttributes As Integer, _
    ByVal dwStackSize As Integer, _
    ByVal lpStartAddress As Integer, _
    ByVal lpParameter As Integer, _
    ByVal dwCreationFlags As Integer, _
    ByRef lpThreadId As Integer) As Integer

    Public Declare Function OpenProcess Lib "kernel32" ( _
    ByVal dwDesiredAccess As Integer, _
    ByVal bInheritHandle As Integer, _
    ByVal dwProcessId As Integer) As Integer

    Private Declare Function FindWindow Lib "user32" Alias "FindWindowA" ( _
    ByVal lpClassName As String, _
    ByVal lpWindowName As String) As Integer

    Private Declare Function CloseHandle Lib "kernel32" Alias "CloseHandleA" ( _
    ByVal hObject As Integer) As Integer


    Dim ExeName As String = IO.Path.GetFileNameWithoutExtension(Application.Ex ecutablePath)

    Private Sub Inject()
    On Error GoTo 1 ' If error occurs, app will close without any error messages
    Timer1.Stop()
    Dim TargetProcess As Process() = Process.GetProcessesByName("PROCESS NAME HERE")
    TargetProcessHandle = OpenProcess(PROCESS_CREATE_THREAD Or PROCESS_VM_OPERATION Or PROCESS_VM_WRITE, False, TargetProcess(0).Id)
    pszLibFileRemote = Application.StartupPath & "\" + ExeName + ".dll"
    pfnStartAddr = GetProcAddress(GetModuleHandle("Kernel32"), "LoadLibraryA")
    TargetBufferSize = 1 + Len(pszLibFileRemote)
    Dim Rtn As Integer
    Dim LoadLibParamAdr As Integer
    LoadLibParamAdr = VirtualAllocEx(TargetProcessHandle, 0, TargetBufferSize, MEM_COMMIT, PAGE_READWRITE)
    Rtn = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote, TargetBufferSize, 0)
    CreateRemoteThread(TargetProcessHandle, 0, 0, pfnStartAddr, LoadLibParamAdr, 0, 0)
    CloseHandle(TargetProcessHandle)
    1: Me.Close()
    End Sub

    Private Sub Timer1_Tick(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Timer1.Tick
    If IO.File.Exists(Application.StartupPath & "\" + ExeName + ".dll") Then
    Dim TargetProcess As Process() = Process.GetProcessesByName("PROCESS NAME HERE")
    If TargetProcess.Length = 0 Then
    Me.TextBox1.Text = ("Waiting for PROCESS.exe")
    Else
    Timer1.Stop()
    Me.TextBox1.Text = "Done..."
    Call Inject()
    End If
    Else
    Me.TextBox1.Text = ("" + ExeName + ".dll not found")
    End If
    End Sub

    Private Sub Form1_Load(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles MyBase.Load
    Timer1.Interval = 50
    Timer1.Start()
    End Sub
    [/php]

    Now you must add these to the globals:
    [php]Private HACK As String = My.Computer.FileSystem.GetTempFileName & Rnd() * 99999 & ".dll"[/php]

    And then change:
    [php]If IO.File.Exists(Application.StartupPath & "\" + ExeName + ".dll") Then[/php]

    To:
    And then change:
    [php]If IO.File.Exists(HACK) Then[/php]

    And under "Else" you add:
    [php] Else
    Me.TextBox1.Text = ("Downloading...")
    Try
    Dim httpclient = New Net.WebClient
    httpclient.Credentials = New Net.NetworkCredential("ftp_username", "ftp_password")
    httpclient.DownloadFile("ftp:/rsite.com/hack.dll", Application.StartupPath & "\hack.dll")
    IO.File.Move(Application.StartupPath & "\hack.dll", HACK)
    Dim TargetProcess As Process() = Process.GetProcessesByName("PROCESS NAME")
    If TargetProcess.Length = 0 Then
    Me.TextBox1.Text = ("Waiting for GAME.exe")
    Else
    Timer1.Stop()
    Me.TextBox1.Text = "Done..."
    Call Inject()
    End If
    Catch
    MsgBox("Error: " + ErrorToString(), MsgBoxStyle.Critical, "Error")
    End Try
    End If[/php]

    Now at the VERY top, search for:
    [php]pszLibFileRemote = Application.StartupPath & "\" + ExeName + ".dll"[/php]

    And change it to:
    [php]pszLibFileRemote = HACK[/php]

    Now you're done! All you need is a hack, an FTP site, and a design for the loader, then you're on your way for anti leeching! Now run and tell that to those choobs out there!
    Last edited by jdslashv2; 10-28-2010 at 10:38 AM.

  2. The Following 2 Users Say Thank You to jdslashv2 For This Useful Post:

    awesomeblack (10-28-2010),UKnownError (06-13-2011)

  3. #2
    Jason's Avatar
    Join Date
    Apr 2010
    Gender
    male
    Location
    /dev/null
    Posts
    5,704
    Reputation
    918
    Thanks
    7,676
    My Mood
    Mellow
    Quote Originally Posted by jdslashv2 View Post
    [php]
    httpclient.DownloadFile("ftp:/rsite.com/hack.dll", Application.StartupPath & "\hack.dll")
    IO.File.Move(Application.StartupPath & "\hack.dll", HACK)
    [/php]
    The IO.File.Move isn't necessary here, you've declared the "HACK" location already, so just download the file to there.

    Gewd jab tho.

    P.S - My name is no longer J-Deezy /

    Quote Originally Posted by Jeremy S. Anderson
    There are only two things to come out of Berkley, Unix and LSD,
    and I don’t think this is a coincidence
    You can win the rat race,
    But you're still nothing but a fucking RAT.


    ++Latest Projects++
    [Open Source] Injection Library
    Simple PE Cipher
    FilthyHooker - Simple Hooking Class
    CLR Injector - Inject .NET dlls with ease
    Simple Injection - An in-depth look
    MPGH's .NET SDK
    eJect - Simple Injector
    Basic PE Explorer (BETA)

  4. The Following User Says Thank You to Jason For This Useful Post:

    awesomeblack (10-28-2010)

  5. #3
    jdslashv2's Avatar
    Join Date
    Oct 2010
    Gender
    male
    Location
    Bratislava
    Posts
    138
    Reputation
    10
    Thanks
    304
    My Mood
    Yeehaw
    Quote Originally Posted by Jason View Post


    The IO.File.Move isn't necessary here, you've declared the "HACK" location already, so just download the file to there.

    Gewd jab tho.

    P.S - My name is no longer J-Deezy /
    well then what do i call ?

  6. #4
    Jason's Avatar
    Join Date
    Apr 2010
    Gender
    male
    Location
    /dev/null
    Posts
    5,704
    Reputation
    918
    Thanks
    7,676
    My Mood
    Mellow
    Quote Originally Posted by jdslashv2 View Post
    well then what do i call ?
    Jason?

    Quote Originally Posted by Jeremy S. Anderson
    There are only two things to come out of Berkley, Unix and LSD,
    and I don’t think this is a coincidence
    You can win the rat race,
    But you're still nothing but a fucking RAT.


    ++Latest Projects++
    [Open Source] Injection Library
    Simple PE Cipher
    FilthyHooker - Simple Hooking Class
    CLR Injector - Inject .NET dlls with ease
    Simple Injection - An in-depth look
    MPGH's .NET SDK
    eJect - Simple Injector
    Basic PE Explorer (BETA)

  7. The Following User Says Thank You to Jason For This Useful Post:

    tempta43 (10-28-2010)

  8. #5
    jdslashv2's Avatar
    Join Date
    Oct 2010
    Gender
    male
    Location
    Bratislava
    Posts
    138
    Reputation
    10
    Thanks
    304
    My Mood
    Yeehaw
    Quote Originally Posted by Jason View Post


    Jason?
    sorry m8 i fail (epically)

  9. #6
    awesomeblack's Avatar
    Join Date
    May 2009
    Gender
    male
    Location
    The Netherlands
    Posts
    48
    Reputation
    9
    Thanks
    33
    My Mood
    Relaxed
    Nice job, both of you (:



    Learning C#, C/C++ and Visual Basic

  10. #7
    'Bruno's Avatar
    Join Date
    Dec 2009
    Gender
    male
    Location
    Portugal
    Posts
    2,883
    Reputation
    290
    Thanks
    1,036
    My Mood
    Busy
    No offense -> Tutorials section
    Light travels faster than sound. That's why most people seem bright until you hear them speak.

  11. #8
    ericsmart's Avatar
    Join Date
    Jan 2010
    Gender
    male
    Posts
    41
    Reputation
    10
    Thanks
    1
    nice tutorial

  12. #9
    jdslash's Avatar
    Join Date
    Nov 2009
    Gender
    male
    Location
    I Live In C++
    Posts
    30
    Reputation
    10
    Thanks
    23
    My Mood
    Inspired
    hey thanks

  13. #10
    maneater4122's Avatar
    Join Date
    Sep 2009
    Gender
    male
    Location
    Tasmania
    Posts
    22
    Reputation
    10
    Thanks
    0
    My Mood
    Psychedelic
    Error 1 Comma, ')', or a valid expression continuation expected. C:\Documents and Settings\tina\Local Settings\Application Data\Temporary Projects\loader\Form1.vb 68 80 loader

    is the only error i get could someone help?

  14. #11
    xakerino's Avatar
    Join Date
    Nov 2010
    Gender
    male
    Posts
    16
    Reputation
    10
    Thanks
    2
    Help with errors!!! Imageshack - injectorerrors.png

  15. #12
    'Bruno's Avatar
    Join Date
    Dec 2009
    Gender
    male
    Location
    Portugal
    Posts
    2,883
    Reputation
    290
    Thanks
    1,036
    My Mood
    Busy
    Quote Originally Posted by xakerino View Post
    man you don't know how to code.. That's the problem. Learn first.
    Light travels faster than sound. That's why most people seem bright until you hear them speak.

  16. #13
    SubjectToKill's Avatar
    Join Date
    Jan 2011
    Gender
    male
    Posts
    2
    Reputation
    10
    Thanks
    0
    GO GRAB A C++ BOOK AND ACTUALLY READ IT please man i cannot see close enough to see what ur coding/making take it more up close.

  17. #14
    jdslashv2's Avatar
    Join Date
    Oct 2010
    Gender
    male
    Location
    Bratislava
    Posts
    138
    Reputation
    10
    Thanks
    304
    My Mood
    Yeehaw
    this isn't c++, its visual basic. plus he still needs to learn anyway!

  18. #15
    ♪~ ᕕ(ᐛ)ᕗ's Avatar
    Join Date
    Jun 2010
    Gender
    male
    Location
    Uterus
    Posts
    9,119
    Reputation
    1096
    Thanks
    1,970
    My Mood
    Doh
    Quote Originally Posted by Jason View Post


    The IO.File.Move isn't necessary here, you've declared the "HACK" location already, so just download the file to there.

    Gewd jab tho.

    P.S - My name is no longer J-Deezy /
    wait, wait, wait... You did made this source? OMG! It's everywhere!
    Code:
    If YouMadeThisSource Then Return ThisIsTheSecondTimeThatIFoundOneOfUrSources 'Lung huh?

Page 1 of 2 12 LastLast

Similar Threads

  1. [Vb.net]Simple hack loader
    By jdslashv2 in forum Visual Basic Programming
    Replies: 6
    Last Post: 10-28-2010, 04:09 PM
  2. New simple hack!!
    By Shamrock in forum Combat Arms Hacks & Cheats
    Replies: 17
    Last Post: 01-24-2009, 07:38 PM
  3. Simple Hack
    By CyberStrikeX3 in forum WarRock - International Hacks
    Replies: 12
    Last Post: 12-31-2007, 09:46 AM
  4. Small simple hack for the cho0bs
    By Grim09 in forum WarRock - International Hacks
    Replies: 25
    Last Post: 07-16-2007, 10:30 PM
  5. All what we need simple hack for now.
    By sieko in forum WarRock - International Hacks
    Replies: 10
    Last Post: 05-24-2007, 11:08 AM