Results 1 to 5 of 5
  1. #1
    jasonstar12's Avatar
    Join Date
    Nov 2010
    Gender
    male
    Location
    florida
    Posts
    89
    Reputation
    10
    Thanks
    55
    My Mood
    Cool

    Question Code For Injector

    is there anyone out there than has code for undetected injector that i can use in a injector im making
    PS:I will Give credits when upload it and give thanks.
    Mpgh:I am not trying to Beg


    Complete()

    Incomplete()


    Leecher: 0 ()
    Choob: 25 ()
    Newbie: 50 ()
    Advanced Member: 100 ()
    H4X0R Member: 150 ()
    Dual-Keyboard Member: 250 ()
    Expert Member: 500 ()
    Bobo's Trainer: 750 ()
    MPGH Expert: 1000 ()
    Synthetic Hacker: 1250 ()
    Blackhat Hacker: 1500 ()
    Whitehat Hacker: 2000 ()
    Bobo's Guardian: 2500 ()
    Upcoming MPGHiean: 3000 ()
    MPGH Addict: 3500 ()
    MPGHiean: 4000 ()
    MPGH Knight: 4500 ()
    MPGH Lord: 5000 ()
    MPGH Champion: 5500 ()
    MPGH King: 6000 ()
    MPGH Legend: 6500 ()
    MPGH God: 7000 ()
    MPGH God II: 7500 ()
    MPGH God III: 8000 ()
    MPGH God IV: 8500 ()
    MPGH God V: 9000 ()
    Arun's Slave: 9500 ()
    Dave's Slave: 10000 ()

  2. #2
    O conhecimento é o caminho para liberdade.
    MPGH Member
    dreek1's Avatar
    Join Date
    Jun 2012
    Gender
    male
    Location
    localhost
    Posts
    1,175
    Reputation
    74
    Thanks
    1,263
    My Mood
    In Love
    nigga I'm here at this pt can?

    Public Class Form1
    Private TargetProcessHandle As Integer
    Private pfnStartAddr As Integer
    Private pszLibFileRemote As String
    Private TargetBufferSize As Integer

    Public Const PROCESS_VM_READ = &H10
    Public Const TH32CS_SNAPPROCESS = &H2
    Public Const MEM_COMMIT = 4096
    Public Const PAGE_READWRITE = 4
    Public Const PROCESS_CREATE_THREAD = (&H2)
    Public Const PROCESS_VM_OPERATION = (&H8)
    Public Const PROCESS_VM_WRITE = (&H20)
    Dim DLLFileName As String
    Public Declare Function ReadProcessMemory Lib "kernel32" ( _
    ByVal hProcess As Integer, _
    ByVal lpBaseAddress As Integer, _
    ByVal lpBuffer As String, _
    ByVal nSize As Integer, _
    ByRef lpNumberOfBytesWritten As Integer) As Integer

    Public Declare Function LoadLibrary Lib "kernel32" Alias "LoadLibraryA" ( _
    ByVal lpLibFileName As String) As Integer

    Public Declare Function VirtualAllocEx Lib "kernel32" ( _
    ByVal hProcess As Integer, _
    ByVal lpAddress As Integer, _
    ByVal dwSize As Integer, _
    ByVal flAllocationType As Integer, _
    ByVal flProtect As Integer) As Integer

    Public Declare Function WriteProcessMemory Lib "kernel32" ( _
    ByVal hProcess As Integer, _
    ByVal lpBaseAddress As Integer, _
    ByVal lpBuffer As String, _
    ByVal nSize As Integer, _
    ByRef lpNumberOfBytesWritten As Integer) As Integer

    Public Declare Function GetProcAddress Lib "kernel32" ( _
    ByVal hModule As Integer, ByVal lpProcName As String) As Integer

    Private Declare Function GetModuleHandle Lib "Kernel32" Alias "GetModuleHandleA" ( _
    ByVal lpModuleName As String) As Integer

    Public Declare Function CreateRemoteThread Lib "kernel32" ( _
    ByVal hProcess As Integer, _
    ByVal lpThreadAttributes As Integer, _
    ByVal dwStackSize As Integer, _
    ByVal lpStartAddress As Integer, _
    ByVal lpParameter As Integer, _
    ByVal dwCreationFlags As Integer, _
    ByRef lpThreadId As Integer) As Integer

    Public Declare Function OpenProcess Lib "kernel32" ( _
    ByVal dwDesiredAccess As Integer, _
    ByVal bInheritHandle As Integer, _
    ByVal dwProcessId As Integer) As Integer

    Private Declare Function FindWindow Lib "user32" Alias "FindWindowA" ( _
    ByVal lpClassName As String, _
    ByVal lpWindowName As String) As Integer

    Private Declare Function CloseHandle Lib "kernel32" Alias "CloseHandleA" ( _
    ByVal hObject As Integer) As Integer
    Dim ExeName As String = IO.Path.GetFileNameWithoutExtension(Application.Ex ecutablePath)
    Private Sub Inject()
    On Error GoTo 1 ' If error occurs, app will close without any error messages
    Timer1.Stop()
    Dim TargetProcess As Process() = Process.GetProcessesByName(TextBox1.Text)
    TargetProcessHandle = OpenProcess(PROCESS_CREATE_THREAD Or PROCESS_VM_OPERATION Or PROCESS_VM_WRITE, False, TargetProcess(0).Id)
    pszLibFileRemote = OpenFileDialog1.FileName
    pfnStartAddr = GetProcAddress(GetModuleHandle("Kernel32"), "LoadLibraryA")
    TargetBufferSize = 1 + Len(pszLibFileRemote)
    Dim Rtn As Integer
    Dim LoadLibParamAdr As Integer
    LoadLibParamAdr = VirtualAllocEx(TargetProcessHandle, 0, TargetBufferSize, MEM_COMMIT, PAGE_READWRITE)
    Rtn = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote, TargetBufferSize, 0)
    CreateRemoteThread(TargetProcessHandle, 0, 0, pfnStartAddr, LoadLibParamAdr, 0, 0)
    CloseHandle(TargetProcessHandle)
    1: Me.Show()
    End Sub

    Private Sub OpenFileDialog1_FileOk(ByVal sender As System.Object, ByVal e As System.ComponentModel.CancelEventArgs) Handles OpenFileDialog1.FileOk

    End Sub

    Private Sub Form1_Load(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles MyBase.Load
    Button1.Text = "Limpar selecionado"
    Label2.Text = "Processo:"
    Timer1.Interval = 2
    Timer1.Start()

    End Sub

    Private Sub Timer1_Tick(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Timer1.Tick
    If IO.File.Exists(OpenFileDialog1.FileName) Then
    Dim TargetProcess As Process() = Process.GetProcessesByName(TextBox1.Text)
    If TargetProcess.Length = 0 Then
    Me.Label1.ForeColor = Color.Red
    Me.Label1.Text = ("Esperando por " + TextBox1.Text + ".exe" + "....")
    Else
    Timer1.Stop()
    Me.Label1.ForeColor = Color.Green
    Me.Label1.Text = "Sucesso ao injetar!"
    Call Inject()
    If CheckBox1.Checked = True Then
    Me.Close()
    End If


    End If
    End If


    End Sub


    Private Sub Button1_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button1.Click
    For i As Integer = (Dlls.SelectedItems.Count - 1) To 0 Step -1
    Dlls.Items.Remove(Dlls.SelectedItems(i))
    Next

    End Sub

    Private Sub Button2_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button2.Click
    TextBox1.Clear()

    End Sub

    Private Sub Button3_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button3.Click
    Dlls.Items.Clear()

    End Sub

    Private Sub Button4_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button4.Click
    OpenFileDialog1.Filter = "DLL (*.dll) |*.dll"
    OpenFileDialog1.ShowDialog()
    Dim FileName As String
    FileName = OpenFileDialog1.FileName.Substring(OpenFileDialog1 .FileName.LastIndexOf("\"))
    Dim DllFileName As String = FileName.Replace("\", "")
    Me.Dlls.Items.Add(DllFileName)

    End Sub
    Private Sub Button5_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button5.Click
    If IO.File.Exists(OpenFileDialog1.FileName) Then

    End If
    Dim TargetProcess As Process() = Process.GetProcessesByName(TextBox1.Text)
    If TargetProcess.Length = 0 Then

    Me.Label1.Text = ("Esperando por " + TextBox1.Text + ".exe" + "....")
    Else
    Timer1.Stop()
    Me.Label1.ForeColor = Color.Green
    Me.Label1.Text = "Sucesso ao injetar!"
    Call Inject()
    If CheckBox1.Checked = True Then
    Me.Close()
    Else
    End If
    End If

    End Sub
    Private Sub RadioButton1_CheckedChanged(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles RadioButton1.CheckedChanged
    Timer1.Start()
    CheckBox1.Checked = True
    End Sub
    Private Sub RadioButton2_CheckedChanged(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles RadioButton2.CheckedChanged
    Timer1.Stop()
    CheckBox1.Checked = True
    End Sub
    End Class

  3. #3
    jasonstar12's Avatar
    Join Date
    Nov 2010
    Gender
    male
    Location
    florida
    Posts
    89
    Reputation
    10
    Thanks
    55
    My Mood
    Cool
    Quote Originally Posted by dreek1 View Post
    nigga I'm here at this pt can?
    What?? i dont understand you


    Complete()

    Incomplete()


    Leecher: 0 ()
    Choob: 25 ()
    Newbie: 50 ()
    Advanced Member: 100 ()
    H4X0R Member: 150 ()
    Dual-Keyboard Member: 250 ()
    Expert Member: 500 ()
    Bobo's Trainer: 750 ()
    MPGH Expert: 1000 ()
    Synthetic Hacker: 1250 ()
    Blackhat Hacker: 1500 ()
    Whitehat Hacker: 2000 ()
    Bobo's Guardian: 2500 ()
    Upcoming MPGHiean: 3000 ()
    MPGH Addict: 3500 ()
    MPGHiean: 4000 ()
    MPGH Knight: 4500 ()
    MPGH Lord: 5000 ()
    MPGH Champion: 5500 ()
    MPGH King: 6000 ()
    MPGH Legend: 6500 ()
    MPGH God: 7000 ()
    MPGH God II: 7500 ()
    MPGH God III: 8000 ()
    MPGH God IV: 8500 ()
    MPGH God V: 9000 ()
    Arun's Slave: 9500 ()
    Dave's Slave: 10000 ()

  4. #4
    bandi12's Avatar
    Join Date
    Apr 2012
    Gender
    male
    Posts
    562
    Reputation
    30
    Thanks
    318
    My Mood
    Yeehaw
    Quote Originally Posted by jasonstar12 View Post
    is there anyone out there than has code for undetected injector that i can use in a injector im making
    PS:I will Give credits when upload it and give thanks.
    Mpgh:I am not trying to Beg
    the problem is the next most coder's (like me) we made injector for personal use ... we don't want to see them patched so IDK if somebody will give you a 100% undetected injector code !
     




    MY Latest Aimbot on : Orbital Space (Video Comming Soon)'





     

    - @UltraPGNoob
    - @dicky88smd
    - @giniyat101

  5. #5
    jasonstar12's Avatar
    Join Date
    Nov 2010
    Gender
    male
    Location
    florida
    Posts
    89
    Reputation
    10
    Thanks
    55
    My Mood
    Cool
    Quote Originally Posted by bandi12 View Post
    the problem is the next most coder's (like me) we made injector for personal use ... we don't want to see them patched so IDK if somebody will give you a 100% undetected injector code !
    Oh okay well i hope so ill be lucky if happens


    Complete()

    Incomplete()


    Leecher: 0 ()
    Choob: 25 ()
    Newbie: 50 ()
    Advanced Member: 100 ()
    H4X0R Member: 150 ()
    Dual-Keyboard Member: 250 ()
    Expert Member: 500 ()
    Bobo's Trainer: 750 ()
    MPGH Expert: 1000 ()
    Synthetic Hacker: 1250 ()
    Blackhat Hacker: 1500 ()
    Whitehat Hacker: 2000 ()
    Bobo's Guardian: 2500 ()
    Upcoming MPGHiean: 3000 ()
    MPGH Addict: 3500 ()
    MPGHiean: 4000 ()
    MPGH Knight: 4500 ()
    MPGH Lord: 5000 ()
    MPGH Champion: 5500 ()
    MPGH King: 6000 ()
    MPGH Legend: 6500 ()
    MPGH God: 7000 ()
    MPGH God II: 7500 ()
    MPGH God III: 8000 ()
    MPGH God IV: 8500 ()
    MPGH God V: 9000 ()
    Arun's Slave: 9500 ()
    Dave's Slave: 10000 ()

Similar Threads

  1. [Request] HELP ME GET CODE FOR MY INJECTOR....
    By magbabariq in forum CrossFire Hack Coding / Programming / Source Code
    Replies: 3
    Last Post: 06-19-2012, 11:13 AM
  2. [Source Code] need source code for my injector
    By nathan455 in forum CrossFire Hack Coding / Programming / Source Code
    Replies: 5
    Last Post: 03-26-2011, 01:23 PM
  3. [Request]code for manual injector
    By /b/oss in forum Visual Basic Programming
    Replies: 3
    Last Post: 03-14-2010, 05:44 AM
  4. Code for Injector; Importing DLL into Listbox
    By Invidus in forum Visual Basic Programming
    Replies: 5
    Last Post: 02-20-2010, 01:43 PM
  5. Replies: 37
    Last Post: 06-20-2006, 04:24 PM