Results 1 to 6 of 6
  1. #1
    [CFGH]AhMaD's Avatar
    Join Date
    Jun 2011
    Gender
    male
    Location
    Jerusalem/iSREAL
    Posts
    66
    Reputation
    10
    Thanks
    22
    My Mood
    Goofy

    Lightbulb CA Injector Sourcecode + how to put it

    CA Injector GUIDE

    Insrtuction

    1-Make Project.
    2-Name it (..ANYTHIN...)
    3-Add 1 Button
    4-Add 2 TextBox
    5-Add Timer
    6-Rename Button1 to Detil'S
    7-Click on Form1 And Copy This Code :

    Code:
    Public Class Form1 
    
        Private TargetProcessHandle As Integer 
        Private pfnStartAddr As Integer 
        Private pszLibFileRemote As String 
        Private TargetBufferSize As Integer 
    
        Public Const PROCESS_VM_READ = &H10 
        Public Const TH32CS_SNAPPROCESS = &H2 
        Public Const MEM_COMMIT = 4096 
        Public Const PAGE_READWRITE = 4 
        Public Const PROCESS_CREATE_THREAD = (&H2) 
        Public Const PROCESS_VM_OPERATION = (&H8) 
        Public Const PROCESS_VM_WRITE = (&H20) 
    
        Public Declare Function ReadProcessMemory Lib "kernel32" ( _ 
        ByVal hProcess As Integer, _ 
        ByVal lpBaseAddress As Integer, _ 
        ByVal lpBuffer As String, _ 
        ByVal nSize As Integer, _ 
        ByRef lpNumberOfBytesWritten As Integer) As Integer 
    
        Public Declare Function LoadLibrary Lib "kernel32" Alias "LoadLibraryA" ( _ 
        ByVal lpLibFileName As String) As Integer 
    
        Public Declare Function VirtualAllocEx Lib "kernel32" ( _ 
        ByVal hProcess As Integer, _ 
        ByVal lpAddress As Integer, _ 
        ByVal dwSize As Integer, _ 
        ByVal flAllocationType As Integer, _ 
        ByVal flProtect As Integer) As Integer 
    
        Public Declare Function WriteProcessMemory Lib "kernel32" ( _ 
        ByVal hProcess As Integer, _ 
        ByVal lpBaseAddress As Integer, _ 
        ByVal lpBuffer As String, _ 
        ByVal nSize As Integer, _ 
        ByRef lpNumberOfBytesWritten As Integer) As Integer 
    
        Public Declare Function GetProcAddress Lib "kernel32" ( _ 
        ByVal hModule As Integer, ByVal lpProcName As String) As Integer 
    
        Private Declare Function GetModuleHandle Lib "Kernel32" Alias "GetModuleHandleA" ( _ 
        ByVal lpModuleName As String) As Integer 
    
        Public Declare Function CreateRemoteThread Lib "kernel32" ( _ 
        ByVal hProcess As Integer, _ 
        ByVal lpThreadAttributes As Integer, _ 
        ByVal dwStackSize As Integer, _ 
        ByVal lpStartAddress As Integer, _ 
        ByVal lpParameter As Integer, _ 
        ByVal dwCreationFlags As Integer, _ 
        ByRef lpThreadId As Integer) As Integer 
    
        Public Declare Function OpenProcess Lib "kernel32" ( _ 
        ByVal dwDesiredAccess As Integer, _ 
        ByVal bInheritHandle As Integer, _ 
        ByVal dwProcessId As Integer) As Integer 
    
        Private Declare Function FindWindow Lib "user32" Alias "FindWindowA" ( _ 
        ByVal lpClassName As String, _ 
        ByVal lpWindowName As String) As Integer 
    
        Private Declare Function CloseHandle Lib "kernel32" Alias "CloseHandleA" ( _ 
        ByVal hObject As Integer) As Integer 
    
    
        Dim ExeName As String = IO.Path.GetFileNameWithoutExtension(Application.Ex  ecutablePath) 
    
        Private Sub Inject() 
            On Error GoTo 1 ' If error occurs, app will close without any error messages 
            Timer1.Stop() 
            Dim TargetProcess As Process() = Process.GetProcessesByName("Engine.exe") 
            TargetProcessHandle = OpenProcess(PROCESS_CREATE_THREAD Or PROCESS_VM_OPERATION Or PROCESS_VM_WRITE, False, TargetProcess(0).Id) 
            pszLibFileRemote = Application.StartupPath & "\" + ExeName + ".dll" 
            pfnStartAddr = GetProcAddress(GetModuleHandle("Kernel32"), "LoadLibraryA") 
            TargetBufferSize = 1 + Len(pszLibFileRemote) 
            Dim Rtn As Integer 
            Dim LoadLibParamAdr As Integer 
            LoadLibParamAdr = VirtualAllocEx(TargetProcessHandle, 0, TargetBufferSize, MEM_COMMIT, PAGE_READWRITE) 
            Rtn = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote, TargetBufferSize, 0) 
            CreateRemoteThread(TargetProcessHandle, 0, 0, pfnStartAddr, LoadLibParamAdr, 0, 0) 
            CloseHandle(TargetProcessHandle) 
    1:      Me.Close() 
        End Sub 
    
        Private Sub Timer1_Tick(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Timer1.Tick 
            If IO.File.Exists(Application.StartupPath & "\" + ExeName + ".dll") Then 
                Dim TargetProcess As Process() = Process.GetProcessesByName("HSUpdate") 
                If TargetProcess.Length = 0 Then 
                    Me.TextBox1.Text = ("Waiting for Engine.exe") 
                    Me.TextBox2.Text = ("Dll has been injected") 
                Else 
                    Timer1.Stop() 
                    Me.TextBox1.Text = "Done..." 
                    Call Inject() 
                End If 
            Else 
                Me.TextBox1.Text = ("" + ExeName + ".dll not found") 
                Me.TextBox2.Text = ("Rename the .dll To " + "" + ExeName) 
            End If 
        End Sub 
    
        Private Sub Form1_Load(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles MyBase.Load 
            Timer1.Interval = 50 
            Timer1.Start() 
        End Sub 
    
        Private Sub Button1_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button1.Click 
            MsgBox("That is the Hack-Status Box!", MsgBoxStyle.Information, "Info") 
        End Sub 
      End Class


    __________________________________________________ ___________

    Media Tut /PHOTO/VIDEO


    1-PHOTO 1

    2-PHOTO 2

    3-Source Code.TXT [X]


    __________________________________________________ ____

    DONT FLAME ITS FOR NEW
    Last edited by [CFGH]AhMaD; 07-04-2011 at 10:48 AM.

  2. #2
    Cryptonic's Avatar
    Join Date
    Apr 2010
    Gender
    male
    Location
    United Provinces of Canada
    Posts
    1,313
    Reputation
    44
    Thanks
    190
    My Mood
    Bored
    Photo's Failed

    This is Visual Basic. I've seen this before...

    @SmartAlley
    /Request Move
    Last edited by Cryptonic; 07-04-2011 at 10:45 AM.

  3. #3
    [CFGH]AhMaD's Avatar
    Join Date
    Jun 2011
    Gender
    male
    Location
    Jerusalem/iSREAL
    Posts
    66
    Reputation
    10
    Thanks
    22
    My Mood
    Goofy
    Quote Originally Posted by PepsiXHacker View Post
    Photo's Failed

    This is Visual Basic

    /Request Move
    NUB ita source code and how to use it

  4. #4
    Cryptonic's Avatar
    Join Date
    Apr 2010
    Gender
    male
    Location
    United Provinces of Canada
    Posts
    1,313
    Reputation
    44
    Thanks
    190
    My Mood
    Bored
    Quote Originally Posted by [CFGH]AhMaD View Post
    NUB ita source code and how to use it
    It is, and in the wrong section. This is for ca, but not a hack.

    This goes in Visual Basic section.

    @SmartAlley please move. Thanks.

  5. #5
    topblast's Avatar
    Join Date
    Mar 2010
    Gender
    male
    Location
    Far from around you Programmer: C++ | VB | C# | JAVA
    Posts
    3,607
    Reputation
    149
    Thanks
    5,052
    My Mood
    Cool
    this shouldnt be even closed, it should be deleted.
    I just like programming, that is all.

    Current Stuff:

    • GPU Programmer (Cuda)
    • Client/Server (Cloud Server)
    • Mobile App Development

  6. #6
    flameswor10's Avatar
    Join Date
    Jul 2009
    Gender
    male
    Posts
    12,528
    Reputation
    981
    Thanks
    10,409
    My Mood
    In Love
    100% leeches.
    Give credits

Tags for this Thread