Results 1 to 15 of 15
  1. #1
    pushdis15's Avatar
    Join Date
    Oct 2010
    Gender
    male
    Location
    spokane washington
    Posts
    923
    Reputation
    20
    Thanks
    170
    My Mood
    Twisted

    help with injector coding

    ok i made this injector looking at tut but when i got to inject the hack into combat arms no menu shows up so is there a code i missed or what ??? thanks

    i used chocolate 3.1
    Code:
    Public Class Form1
        Private TargetProcessHandle As Integer
        Private pfnStartAddr As Integer
        Private pszLibFileRemote As String
        Private TargetBufferSize As Integer
    
        Public Const PROCESS_VM_READ = &H10
        Public Const TH32CS_SNAPPROCESS = &H2
        Public Const MEM_COMMIT = 4096
        Public Const PAGE_READWRITE = 4
    
    
        Public Const PROCESS_CREATE_THREAD = (&H2)
        Public Const PROCESS_VM_OPERATION = (&H8)
        Public Const PROCESS_VM_WRITE = (&H20)
        Dim DLLFileName As String
        Public Declare Function ReadProcessMemory Lib "kernel32" ( _
        ByVal hProcess As Integer, _
        ByVal lpBaseAddress As Integer, _
        ByVal lpBuffer As String, _
        ByVal nSize As Integer, _
        ByRef lpNumberOfBytesWritten As Integer) As Integer
    
        Public Declare Function LoadLibrary Lib "kernel32" Alias "LoadLibraryA" ( _
        ByVal lpLibFileName As String) As Integer
    
        Public Declare Function VirtualAllocEx Lib "kernel32" ( _
        ByVal hProcess As Integer, _
        ByVal lpAddress As Integer, _
        ByVal dwSize As Integer, _
        ByVal flAllocationType As Integer, _
        ByVal flProtect As Integer) As Integer
    
        Public Declare Function WriteProcessMemory Lib "kernel32" ( _
        ByVal hProcess As Integer, _
        ByVal lpBaseAddress As Integer, _
        ByVal lpBuffer As String, _
        ByVal nSize As Integer, _
        ByRef lpNumberOfBytesWritten As Integer) As Integer
    
        Public Declare Function GetProcAddress Lib "kernel32" ( _
        ByVal hModule As Integer, ByVal lpProcName As String) As Integer
    
        Private Declare Function GetModuleHandle Lib "Kernel32" Alias "GetModuleHandleA" ( _
        ByVal lpModuleName As String) As Integer
    
        Public Declare Function CreateRemoteThread Lib "kernel32" ( _
        ByVal hProcess As Integer, _
        ByVal lpThreadAttributes As Integer, _
        ByVal dwStackSize As Integer, _
        ByVal lpStartAddress As Integer, _
        ByVal lpParameter As Integer, _
        ByVal dwCreationFlags As Integer, _
        ByRef lpThreadId As Integer) As Integer
    
        Public Declare Function OpenProcess Lib "kernel32" ( _
        ByVal dwDesiredAccess As Integer, _
        ByVal bInheritHandle As Integer, _
        ByVal dwProcessId As Integer) As Integer
    
        Private Declare Function FindWindow Lib "user32" Alias "FindWindowA" ( _
        ByVal lpClassName As String, _
        ByVal lpWindowName As String) As Integer
    
        Private Declare Function CloseHandle Lib "kernel32" Alias "CloseHandleA" ( _
        ByVal hObject As Integer) As Integer
    
    
        Dim ExeName As String = IO.Path.GetFileNameWithoutExtension(Application.ExecutablePath)
    
        Private Sub Inject()
            On Error GoTo 1 ' If error occurs, app will close without any error messages
            Timer1.Stop()
            Dim TargetProcess As Process() = Process.GetProcessesByName(TextBox1.Text)
            TargetProcessHandle = OpenProcess(PROCESS_CREATE_THREAD Or PROCESS_VM_OPERATION Or PROCESS_VM_WRITE, False, TargetProcess(0).Id)
            pszLibFileRemote = OpenFileDialog1.FileName
            pfnStartAddr = GetProcAddress(GetModuleHandle("Kernel32"), "LoadLibraryA")
            TargetBufferSize = 1 + Len(pszLibFileRemote)
            Dim Rtn As Integer
            Dim LoadLibParamAdr As Integer
            LoadLibParamAdr = VirtualAllocEx(TargetProcessHandle, 0, TargetBufferSize, MEM_COMMIT, PAGE_READWRITE)
            Rtn = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote, TargetBufferSize, 0)
            CreateRemoteThread(TargetProcessHandle, 0, 0, pfnStartAddr, LoadLibParamAdr, 0, 0)
            CloseHandle(TargetProcessHandle)
    1:      Me.Show()
        End Sub
        Private Sub form1_load(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles MyBase.Load
            Button1.Text = "Browse..."
            Label1.Text = "Waiting for users input..."
            Timer1.Interval = 50
            Timer1.Start()
        End Sub
    
        Private Sub Timer1_Tick(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Timer1.Tick
            If IO.File.Exists(OpenFileDialog1.FileName) Then
                Dim TargetProcess As Process() = Process.GetProcessesByName(TextBox1.Text)
                If TargetProcess.Length = 0 Then
                    Me.Label1.Text = ("Waiting for " + TextBox1.Text + ".exe")
    
                Else
                    Timer1.Stop()
                    Me.Label1.Text = "Successfully Injected!"
                    Call Inject()
                End If
            Else
    
            End If
        End Sub
    
        Private Sub Button1_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button1.Click
            OpenFileDialog1.Filter = "DLL (*.dll) |*.dll"
            OpenFileDialog1.ShowDialog()
            Dim FileName As String
            FileName = OpenFileDialog1.FileName.Substring(OpenFileDialog1.FileName.LastIndexOf("\"))
            Dim DllFileName As String = FileName.Replace("\", "")
            Me.TextBox2.Text = (DllFileName)
        End Sub
    End Class

    Last edited by pushdis15; 01-17-2011 at 04:40 AM.
    PlayStation ID:
    Boxing509

    Quote Originally Posted by pushdis15
    Women now have choices. They can be married, not married, have a job, not have a job, be married with children, unmarried with children. Men have the same choice we've always had: work, or prison.

  2. #2
    GodHack2's Avatar
    Join Date
    May 2010
    Gender
    male
    Posts
    644
    Reputation
    38
    Thanks
    762
    My Mood
    Amused
    you should post your injection function





    beat this bitches ^^^^^^^

    Current Stats : Bored :/


    Respect list :
    Crash !
    Gordon'
    Markoj

  3. #3
    pushdis15's Avatar
    Join Date
    Oct 2010
    Gender
    male
    Location
    spokane washington
    Posts
    923
    Reputation
    20
    Thanks
    170
    My Mood
    Twisted
    Quote Originally Posted by GodHack2 View Post
    you should post your injection function
    u want me to post the code ?
    PlayStation ID:
    Boxing509

    Quote Originally Posted by pushdis15
    Women now have choices. They can be married, not married, have a job, not have a job, be married with children, unmarried with children. Men have the same choice we've always had: work, or prison.

  4. #4
    GodHack2's Avatar
    Join Date
    May 2010
    Gender
    male
    Posts
    644
    Reputation
    38
    Thanks
    762
    My Mood
    Amused
    Quote Originally Posted by pushdis15 View Post


    u want me to post the code ?
    yes i do.
    cause we really can't help you without the code, or just post the injection function and how you are calling it





    beat this bitches ^^^^^^^

    Current Stats : Bored :/


    Respect list :
    Crash !
    Gordon'
    Markoj

  5. #5
    pushdis15's Avatar
    Join Date
    Oct 2010
    Gender
    male
    Location
    spokane washington
    Posts
    923
    Reputation
    20
    Thanks
    170
    My Mood
    Twisted
    Quote Originally Posted by GodHack2 View Post
    yes i do.
    cause we really can't help you without the code, or just post the injection function and how you are calling it
    there got the code and a pic of what it looks like
    PlayStation ID:
    Boxing509

    Quote Originally Posted by pushdis15
    Women now have choices. They can be married, not married, have a job, not have a job, be married with children, unmarried with children. Men have the same choice we've always had: work, or prison.

  6. #6
    why06's Avatar
    Join Date
    Jul 2009
    Gender
    male
    Location
    IBM
    Posts
    4,304
    Reputation
    170
    Thanks
    2,203
    My Mood
    Flirty
    Probably you dll isn't in the same location as your injector.
    If that's not it try doing some error handling on each of the functions you call instead of just blindly saying "Injection Successful" before you even call the Inject function.

    EDIT: Actually it took me a while to get this because idk VB, but your sticking the exectuables file name where your Dll's file name should be.

    Code:
    pszLibFileRemote = OpenFileDialog1.FileName
    Rtn = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote, TargetBufferSize, 0)
    Last edited by why06; 01-17-2011 at 07:23 AM.

    "Every gun that is made, every warship launched, every rocket fired signifies, in the final sense, a theft from those who hunger and are not fed, those who are cold and are not clothed. This world in arms is not spending money alone. It is spending the sweat of its laborers, the genius of its scientists, the hopes of its children. The cost of one modern heavy bomber is this: a modern brick school in more than 30 cities. It is two electric power plants, each serving a town of 60,000 population. It is two fine, fully equipped hospitals. It is some fifty miles of concrete pavement. We pay for a single fighter plane with a half million bushels of wheat. We pay for a single destroyer with new homes that could have housed more than 8,000 people. This is, I repeat, the best way of life to be found on the road the world has been taking. This is not a way of life at all, in any true sense. Under the cloud of threatening war, it is humanity hanging from a cross of iron."
    - Dwight D. Eisenhower

  7. #7
    topblast's Avatar
    Join Date
    Mar 2010
    Gender
    male
    Location
    Far from around you Programmer: C++ | VB | C# | JAVA
    Posts
    3,607
    Reputation
    149
    Thanks
    5,052
    My Mood
    Cool
    Also something with this code is that it will not inject into 64bit Windows. If you are running 64 bit it will not inject
    I just like programming, that is all.

    Current Stuff:

    • GPU Programmer (Cuda)
    • Client/Server (Cloud Server)
    • Mobile App Development

  8. #8
    pushdis15's Avatar
    Join Date
    Oct 2010
    Gender
    male
    Location
    spokane washington
    Posts
    923
    Reputation
    20
    Thanks
    170
    My Mood
    Twisted
    Quote Originally Posted by topblast View Post
    Also something with this code is that it will not inject into 64bit Windows. If you are running 64 bit it will not inject
    so what do i got to do to inject into window 64 bit ?
    PlayStation ID:
    Boxing509

    Quote Originally Posted by pushdis15
    Women now have choices. They can be married, not married, have a job, not have a job, be married with children, unmarried with children. Men have the same choice we've always had: work, or prison.

  9. #9
    flameswor10's Avatar
    Join Date
    Jul 2009
    Gender
    male
    Posts
    12,528
    Reputation
    981
    Thanks
    10,409
    My Mood
    In Love
    Use a different Injection Hook
    No I do not make game hacks anymore, please stop asking.

  10. #10
    pushdis15's Avatar
    Join Date
    Oct 2010
    Gender
    male
    Location
    spokane washington
    Posts
    923
    Reputation
    20
    Thanks
    170
    My Mood
    Twisted
    Quote Originally Posted by flameswor10 View Post
    Use a different Injection Hook
    i got this from a TUT and i havent really learn VB yet so i slightly geting it injector hook? D:
    PlayStation ID:
    Boxing509

    Quote Originally Posted by pushdis15
    Women now have choices. They can be married, not married, have a job, not have a job, be married with children, unmarried with children. Men have the same choice we've always had: work, or prison.

  11. #11
    whit's Avatar
    Join Date
    Jan 2010
    Gender
    male
    Posts
    7,159
    Reputation
    490
    Thanks
    2,253
    Quote Originally Posted by pushdis15 View Post


    i got this from a TUT and i havent really learn VB yet so i slightly geting it injector hook? D:
    If you havent learned the language then why are you fooling around with advanced code...

  12. #12
    flameswor10's Avatar
    Join Date
    Jul 2009
    Gender
    male
    Posts
    12,528
    Reputation
    981
    Thanks
    10,409
    My Mood
    In Love
    My injection hook is pretty simple :/
    No I do not make game hacks anymore, please stop asking.

  13. #13
    pushdis15's Avatar
    Join Date
    Oct 2010
    Gender
    male
    Location
    spokane washington
    Posts
    923
    Reputation
    20
    Thanks
    170
    My Mood
    Twisted
    Quote Originally Posted by whit View Post


    If you havent learned the language then why are you fooling around with advanced code...
    bcz im trying to learn it i read watch a shit load of TuT about VB
    PlayStation ID:
    Boxing509

    Quote Originally Posted by pushdis15
    Women now have choices. They can be married, not married, have a job, not have a job, be married with children, unmarried with children. Men have the same choice we've always had: work, or prison.

  14. #14
    flameswor10's Avatar
    Join Date
    Jul 2009
    Gender
    male
    Posts
    12,528
    Reputation
    981
    Thanks
    10,409
    My Mood
    In Love
    Quote Originally Posted by pushdis15 View Post


    bcz im trying to learn it i read watch a shit load of TuT about VB
    First learn VB then make an injector
    No I do not make game hacks anymore, please stop asking.

  15. #15
    why06's Avatar
    Join Date
    Jul 2009
    Gender
    male
    Location
    IBM
    Posts
    4,304
    Reputation
    170
    Thanks
    2,203
    My Mood
    Flirty
    Quote Originally Posted by flameswor10 View Post
    First learn VB then make an injector
    And then Try actually loading the DLL instead of trying to load the .exe back in on itself \fp. Because that;s 100% why this code fails.

    "Every gun that is made, every warship launched, every rocket fired signifies, in the final sense, a theft from those who hunger and are not fed, those who are cold and are not clothed. This world in arms is not spending money alone. It is spending the sweat of its laborers, the genius of its scientists, the hopes of its children. The cost of one modern heavy bomber is this: a modern brick school in more than 30 cities. It is two electric power plants, each serving a town of 60,000 population. It is two fine, fully equipped hospitals. It is some fifty miles of concrete pavement. We pay for a single fighter plane with a half million bushels of wheat. We pay for a single destroyer with new homes that could have housed more than 8,000 people. This is, I repeat, the best way of life to be found on the road the world has been taking. This is not a way of life at all, in any true sense. Under the cloud of threatening war, it is humanity hanging from a cross of iron."
    - Dwight D. Eisenhower