Vuoi reagire a questo messaggio? Crea un account in pochi click o accedi per continuare.


Tutto quello che riguarda i giochi online ma soprattutto War Rock!
 
IndiceRetailFamasFREEUltime immaginiRegistratiAccedi
Benvenuto Su WarHax!

 

 Creare Injector in VB

Andare in basso 
2 partecipanti
AutoreMessaggio
Admin
Founder
Founder



Messaggi : 261
Data d'iscrizione : 15.07.10
Località : Torino

Creare Injector in VB Empty
MessaggioTitolo: Creare Injector in VB   Creare Injector in VB Icon_minitimeDom Lug 18, 2010 6:37 am

Ecco Una facilissima Guida Per Creare Ottimi Injector

- Aprire visual basic 2008
- Andare su New --> Project---> Application Windows Form
- Vi si aprirà un form.
- Fatteci Doppio Click
- Cancellate tutto
- E incollateci questo codice

Codice:
Public Class Form1

Private TargetProcessHandle As Integer
Private pfnStartAddr As Integer
Private pszLibFileRemote As String
Private TargetBufferSize As Integer

Public Const PROCESS_VM_READ = &H10
Public Const TH32CS_SNAPPROCESS = &H2
Public Const MEM_COMMIT = 4096
Public Const PAGE_READWRITE = 4
Public Const PROCESS_CREATE_THREAD = (&H2)
Public Const PROCESS_VM_OPERATION = (&H8)
Public Const PROCESS_VM_WRITE = (&H20)

Public Declare Function ReadProcessMemory Lib "kernel32" ( _
ByVal hProcess As Integer, _
ByVal lpBaseAddress As Integer, _
ByVal lpBuffer As String, _
ByVal nSize As Integer, _
ByRef lpNumberOfBytesWritten As Integer) As Integer

Public Declare Function LoadLibrary Lib "kernel32" Alias "LoadLibraryA" ( _
ByVal lpLibFileName As String) As Integer

Public Declare Function VirtualAllocEx Lib "kernel32" ( _
ByVal hProcess As Integer, _
ByVal lpAddress As Integer, _
ByVal dwSize As Integer, _
ByVal flAllocationType As Integer, _
ByVal flProtect As Integer) As Integer

Public Declare Function WriteProcessMemory Lib "kernel32" ( _
ByVal hProcess As Integer, _
ByVal lpBaseAddress As Integer, _
ByVal lpBuffer As String, _
ByVal nSize As Integer, _
ByRef lpNumberOfBytesWritten As Integer) As Integer

Public Declare Function GetProcAddress Lib "kernel32" ( _
ByVal hModule As Integer, ByVal lpProcName As String) As Integer

Private Declare Function GetModuleHandle Lib "Kernel32" Alias "GetModuleHandleA" ( _
ByVal lpModuleName As String) As Integer

Public Declare Function CreateRemoteThread Lib "kernel32" ( _
ByVal hProcess As Integer, _
ByVal lpThreadAttributes As Integer, _
ByVal dwStackSize As Integer, _
ByVal lpStartAddress As Integer, _
ByVal lpParameter As Integer, _
ByVal dwCreationFlags As Integer, _
ByRef lpThreadId As Integer) As Integer

Public Declare Function OpenProcess Lib "kernel32" ( _
ByVal dwDesiredAccess As Integer, _
ByVal bInheritHandle As Integer, _
ByVal dwProcessId As Integer) As Integer

Private Declare Function FindWindow Lib "user32" Alias "FindWindowA" ( _
ByVal lpClassName As String, _
ByVal lpWindowName As String) As Integer

Private Declare Function CloseHandle Lib "kernel32" Alias "CloseHandleA" ( _
ByVal hObject As Integer) As Integer


Dim ExeName As String = IO.Path.GetFileNameWithoutExtension(Application.ExecutablePath)

Private Sub Inject()
On Error GoTo 1 ' If error occurs, app will close without any error messages
Timer1.Stop()
Dim TargetProcess As Process() = Process.GetProcessesByName("WarRock")
TargetProcessHandle = OpenProcess(PROCESS_CREATE_THREAD Or PROCESS_VM_OPERATION Or PROCESS_VM_WRITE, False, TargetProcess(0).Id)
pszLibFileRemote = Application.StartupPath & "" + ExeName + ".dll"
pfnStartAddr = GetProcAddress(GetModuleHandle("Kernel32"), "LoadLibraryA")
TargetBufferSize = 1 + Len(pszLibFileRemote)
Dim Rtn As Integer
Dim LoadLibParamAdr As Integer
LoadLibParamAdr = VirtualAllocEx(TargetProcessHandle, 0, TargetBufferSize, MEM_COMMIT, PAGE_READWRITE)
Rtn = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote, TargetBufferSize, 0)
CreateRemoteThread(TargetProcessHandle, 0, 0, pfnStartAddr, LoadLibParamAdr, 0, 0)
CloseHandle(TargetProcessHandle)
1: Me.Close()
End Sub

Private Sub Timer1_Tick(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Timer1.Tick
If IO.File.Exists(Application.StartupPath & "" + ExeName + ".dll") Then
Dim TargetProcess As Process() = Process.GetProcessesByName("HSUpdate")
If TargetProcess.Length = 0 Then
Me.label1.Text = ("Waiting For WarRock.exe")
Else
Timer1.Stop()
Me.Label1.Text = "Inject succes now running"
Call Inject()
End If
Else
Me.Label1.Text = ("" + ExeName + ".dll Not Found")
End If
End Sub

Private Sub Form1_Load(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles MyBase.Load
Timer1.Interval = 50
Timer1.Start()
MsgBox("Locked")
MsgBox("Codded By DjsantiX")
Process.Start("http://warhax.forumattivo.com/")
End Sub
End Class

OraSta a voi a modificare La grafica del vostro injector

N.B Dopo l' ultima patch solo questi injector con apertura di messagebox funzionano
Torna in alto Andare in basso
https://warhax.forumattivo.com
DjsantiX
Grafico
Grafico
DjsantiX


Messaggi : 49
Compleanno : 26.03.96
Data d'iscrizione : 19.07.10
Età : 28
Località : Baaria

Creare Injector in VB Empty
MessaggioTitolo: Re: Creare Injector in VB   Creare Injector in VB Icon_minitimeMar Lug 20, 2010 9:54 pm

c'è un piccolo errore nel codice....
lo edito io Wink
Torna in alto Andare in basso
 
Creare Injector in VB
Torna in alto 
Pagina 1 di 1
 Argomenti simili
-
» Injector UFFICIALE
» Come creare Spammer in VB8!
» Injector Per Vista è Windows a 64 bit
» Injector By Killerpr0 And Admin
» [TUTORIAL]Creare cheat per metin2 con vb

Permessi in questa sezione del forum:Non puoi rispondere agli argomenti in questo forum.
 :: Visual Basic-
Vai verso: