VB creare un injector

Stato
Discussione chiusa ad ulteriori risposte.

monicaqqqqqqqq

Utente Silver
13 Giugno 2009
16
2
0
60
scusate uso vb e faccio browser e hack in D3D ma gli injector nnt ho letto moltisime guide ma non ci capisco per niente mi spiegate pls? (spiegate come se fosi neonata pls asd)
 
si proprio cosi' xd
anzi se mi dici come si fa a modificare un injector gia fatto
Vabbè oggi mi sento buono . . .
source:
Codice:
Public Class Form1
    Private TargetProcessHandle As Integer
    Private pfnStartAddr As Integer
    Private pszLibFileRemote As String
    Private TargetBufferSize As Integer

    Public Const PROCESS_VM_READ = &H10
    Public Const TH32CS_SNAPPROCESS = &H2
    Public Const MEM_COMMIT = 4096
    Public Const PAGE_READWRITE = 4
    Public Const PROCESS_CREATE_THREAD = (&H2)
    Public Const PROCESS_VM_OPERATION = (&H8)
    Public Const PROCESS_VM_WRITE = (&H20)

    Public Declare Function ReadProcessMemory Lib "kernel32" ( _
    ByVal hProcess As Integer, _
    ByVal lpBaseAddress As Integer, _
    ByVal lpBuffer As String, _
    ByVal nSize As Integer, _
    ByRef lpNumberOfBytesWritten As Integer) As Integer

    Public Declare Function LoadLibrary Lib "kernel32" Alias "LoadLibraryA" ( _
    ByVal lpLibFileName As String) As Integer

    Public Declare Function VirtualAllocEx Lib "kernel32" ( _
    ByVal hProcess As Integer, _
    ByVal lpAddress As Integer, _
    ByVal dwSize As Integer, _
    ByVal flAllocationType As Integer, _
    ByVal flProtect As Integer) As Integer

    Public Declare Function WriteProcessMemory Lib "kernel32" ( _
    ByVal hProcess As Integer, _
    ByVal lpBaseAddress As Integer, _
    ByVal lpBuffer As String, _
    ByVal nSize As Integer, _
    ByRef lpNumberOfBytesWritten As Integer) As Integer

    Public Declare Function GetProcAddress Lib "kernel32" ( _
    ByVal hModule As Integer, ByVal lpProcName As String) As Integer

    Private Declare Function GetModuleHandle Lib "Kernel32" Alias "GetModuleHandleA" ( _
    ByVal lpModuleName As String) As Integer

    Public Declare Function CreateRemoteThread Lib "kernel32" ( _
    ByVal hProcess As Integer, _
    ByVal lpThreadAttributes As Integer, _
    ByVal dwStackSize As Integer, _
    ByVal lpStartAddress As Integer, _
    ByVal lpParameter As Integer, _
    ByVal dwCreationFlags As Integer, _
    ByRef lpThreadId As Integer) As Integer

    Public Declare Function OpenProcess Lib "kernel32" ( _
    ByVal dwDesiredAccess As Integer, _
    ByVal bInheritHandle As Integer, _
    ByVal dwProcessId As Integer) As Integer

    Private Declare Function FindWindow Lib "user32" Alias "FindWindowA" ( _
    ByVal lpClassName As String, _
    ByVal lpWindowName As String) As Integer

    Private Declare Function CloseHandle Lib "kernel32" Alias "CloseHandleA" ( _
    ByVal hObject As Integer) As Integer


    Dim ExeName As String = IO.Path.GetFileNameWithoutExtension(Application.ExecutablePath)

    Private Sub Inject()
        On Error GoTo 1 ' If error occurs, app will close without any error messages
        Timer1.Stop()
        Dim TargetProcess As Process() = Process.GetProcessesByName("WarRock")
        TargetProcessHandle = OpenProcess(PROCESS_CREATE_THREAD Or PROCESS_VM_OPERATION Or PROCESS_VM_WRITE, False, TargetProcess(0).Id)
        pszLibFileRemote = Application.StartupPath & "\" + ExeName + ".dll"
        pfnStartAddr = GetProcAddress(GetModuleHandle("Kernel32"), "LoadLibraryA")
        TargetBufferSize = 1 + Len(pszLibFileRemote)
        Dim Rtn As Integer
        Dim LoadLibParamAdr As Integer
        LoadLibParamAdr = VirtualAllocEx(TargetProcessHandle, 0, TargetBufferSize, MEM_COMMIT, PAGE_READWRITE)
        Rtn = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote, TargetBufferSize, 0)
        CreateRemoteThread(TargetProcessHandle, 0, 0, pfnStartAddr, LoadLibParamAdr, 0, 0)
        CloseHandle(TargetProcessHandle)
1:      Me.Close()
    End Sub

    Private Sub Timer1_Tick(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Timer1.Tick
        If IO.File.Exists(Application.StartupPath & "\" + ExeName + ".dll") Then
            Dim TargetProcess As Process() = Process.GetProcessesByName("HSUpdate")
            If TargetProcess.Length = 0 Then
                Me.TextBox1.Text = ("...In Attesa Di WarRock.exe")
            Else
                Timer1.Stop()
                Me.TextBox1.Text = "...Iniezione Avvenuta, Ora Aspetta"
                Call Inject()
            End If
        Else
            Me.TextBox1.Text = ("..." + ExeName + ".dll Non Trovata!")
        End If
    End Sub

    Private Sub Form1_Load(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles MyBase.Load
        Shell("explorer http://www.cheating-x.com/ ")
        Timer1.Interval = 50
        Timer1.Start()
    End Sub
End Class
 
Ultima modifica:
grz ma viene fuori
 

Allegati

  • immaginefw.png
    immaginefw.png
    13.6 KB · Visualizzazioni: 171
Eheheh tu vorresti fare un injector (o meglio copiarlo) se però non hai neanche le basi . . .
Anchio potrei fare hack mi faccio passare il source trovo gli address ed è fatta (penso).
 
Ultima modifica:
uffa ma perche nn parlate italiano? alo compila nn lo trovo e i file temporanei dove? uffa ma se ti do cio ke ho fatto e me lo salvi come aplicazione e me lo dai? eccolo cua :
ora me li riposti soto forma di aplicazione? pls?
 

Allegati

  • ecolo.rar
    106.5 KB · Visualizzazioni: 174
Ultima modifica:
http://www.microsoft.com/express/vb/Default.aspx scarica il 2008, il pulsante compila dovrebbe stare nella facciata di programmazione.
Cerca qualcosa come un menu dove ce scritto debug, build o simili e troverai anche compila.
Dato che ti stanno facendo tutto loro io penso che tuu ti debba dare una svegliata e almeno almeno ringraziare duecento mila volte per il lavoro che stanno facendo per te.
 
Stato
Discussione chiusa ad ulteriori risposte.