™*Selamat Datang Para Cheaters And Jangan Lupa Follow Blog Me*™ Tutor membuat injector PB

TRANSLATE BAHASA

English French German Spain Italian Dutch Russian Portuguese Japanese Korean Arabic Chinese Simplified

------------------STATUS YAHOO (ADMIN)------------------

Tutor membuat injector PB

On Selasa, 26 Oktober 2010 0 komentar


Tutor membuat injector PB

nih gan langsung aja to the point kita buat simple injector
menggunakan VB.Net 2008

Tutor :
1. Buka VB 2008 ( Kalau yg belum punya DOWNLOAD DISINI )
2. klik File > New Project > OK
3. pasang beberapa component ini
1 Timer dan 1 Label
4. Klik kanan Form > View Code
5. Copas Code ini

ALLindonesiagameS
Private TargetProcessHandle As Integer
Private pfnStartAddr As Integer
Private pszLibFileRemote As String
Private TargetBufferSize As Integer

Public Const PROCESS_VM_READ = &H10
Public Const TH32CS_SNAPPROCESS = &H2
Public Const MEM_COMMIT = 4096
Public Const PAGE_READWRITE = 4
Public Const PROCESS_CREATE_THREAD = (&H2)
Public Const PROCESS_VM_OPERATION = (&H8)
Public Const PROCESS_VM_WRITE = (&H20)

Public Declare Function ReadProcessMemory Lib “kernel32″ ( _
ByVal hProcess As Integer, _
ByVal lpBaseAddress As Integer, _
ByVal lpBuffer As String, _
ByVal nSize As Integer, _
ByRef lpNumberOfBytesWritten As Integer) As Integer

Public Declare Function LoadLibrary Lib “kernel32″ Alias “LoadLibraryA” ( _
ByVal lpLibFileName As String) As Integer

Public Declare Function VirtualAllocEx Lib “kernel32″ ( _
ByVal hProcess As Integer, _
ByVal lpAddress As Integer, _
ByVal dwSize As Integer, _
ByVal flAllocationType As Integer, _
ByVal flProtect As Integer) As Integer

Public Declare Function WriteProcessMemory Lib “kernel32″ ( _
ByVal hProcess As Integer, _
ByVal lpBaseAddress As Integer, _
ByVal lpBuffer As String, _
ByVal nSize As Integer, _
ByRef lpNumberOfBytesWritten As Integer) As Integer

Public Declare Function GetProcAddress Lib “kernel32″ ( _
ByVal hModule As Integer, ByVal lpProcName As String) As Integer

Private Declare Function GetModuleHandle Lib “Kernel32″ Alias “GetModuleHandleA” ( _
ByVal lpModuleName As String) As Integer

Public Declare Function CreateRemoteThread Lib “kernel32″ ( _
ByVal hProcess As Integer, _
ByVal lpThreadAttributes As Integer, _
ByVal dwStackSize As Integer, _
ByVal lpStartAddress As Integer, _
ByVal lpParameter As Integer, _
ByVal dwCreationFlags As Integer, _
ByRef lpThreadId As Integer) As Integer

Public Declare Function OpenProcess Lib “kernel32″ ( _
ByVal dwDesiredAccess As Integer, _
ByVal bInheritHandle As Integer, _
ByVal dwProcessId As Integer) As Integer

Private Declare Function FindWindow Lib “user32″ Alias “FindWindowA” ( _
ByVal lpClassName As String, _
ByVal lpWindowName As String) As Integer

Private Declare Function CloseHandle Lib “kernel32″ Alias “CloseHandleA” ( _
ByVal hObject As Integer) As Integer

Dim ExeName As String = IO.Path.GetFileNameWithoutExtension(Application.Ex ecutablePath)

Private Sub Inject()
On Error GoTo 1 ‘ If error occurs, app will close without any error messages
Timer1.Stop()
Dim TargetProcess As Process() = Process.GetProcessesByName(“PointBlank”)
TargetProcessHandle = OpenProcess(PROCESS_CREATE_THREAD Or PROCESS_VM_OPERATION Or PROCESS_VM_WRITE, False, TargetProcess(0).Id)
pszLibFileRemote = Application.StartupPath & “\” + ExeName + “.dll”
pfnStartAddr = GetProcAddress(GetModuleHandle(“Kernel32″), “LoadLibraryA”)
TargetBufferSize = 1 + Len(pszLibFileRemote)
Dim Rtn As Integer
Dim LoadLibParamAdr As Integer
LoadLibParamAdr = VirtualAllocEx(TargetProcessHandle, 0, TargetBufferSize, MEM_COMMIT, PAGE_READWRITE)
Rtn = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote, TargetBufferSize, 0)
CreateRemoteThread(TargetProcessHandle, 0, 0, pfnStartAddr, LoadLibParamAdr, 0, 0)
CloseHandle(TargetProcessHandle)
1: Me.Close()
End Sub

Private Sub Timer1_Tick(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Timer1.Tick
If IO.File.Exists(Application.StartupPath & “\” + ExeName + “.dll”) Then
Dim TargetProcess As Process() = Process.GetProcessesByName(“PointBlank”)
If TargetProcess.Length = 1 Then
Me.Label1.Text = “InjeX”
Call Inject()
End If
Else
Me.Label1.Text = (“” + ExeName + “dll not found”)
End If

End Sub

Private Sub InjeX_Load(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles MyBase.Load
Timer1.Interval = 50
Timer1.Start()
MsgBox(“Created by d3d3adi@n3, thank to n3 and u all”)
End Sub

End Class

6. Lalu Build atau tekan F5
7. kalau ada tulisan dll not found simpan dll yg mau di inject
dengan nama Exename.dll misal ALLindonesiagames.dll

Credit:Xnuke-Jr

Views

0 Comments

No comments yet. Be the first to leave a comment !
:10 :11 :12 :13
:14 :15 :16 :17
:18 :19 :20 :21
:22 :23 :24 :25
:26 :27 :28 :29
:30 :31 :32 :33
:34 :35 :36 :37
:38 :39 :40 :41
:42 :43 :44 :45
Leave a Comment

PERINGATAN
Tolong Jangan Mengeluarkan Kata-Kata Yang Tidak Pantas Di dengar Orang Lain Pada Komentar Anda,
Dan ToLonglah Berilah Komentar Anda Dgn Guna
-MEMBANGUN BLOG
-KRITIK ANDA
-SARAN ANDA
-DAN JGN LUPA FOLLOW ANDA
sekian dari saya


TERIMA KASIH!!!!

Next Post Previous Post
Kemi|ing-Hacker-Corp™

Kemi|ing-Hacker-Corp™

TUKERAN LINK YOK!!!!!!!! ____________________________________________________________________________ Copy kode di bawah masukan di blog anda, saya akan segera linkback kembali (UNTUK LINK BACK ANDA BISA MENGOMENTARINYA DISINI) ____________________________________________________________________________ (karena tidak bisa menggunakan klik kanan silahkan TEKAN CTRL+C pada keyboard anda)

Hacker Wannabe Corp™


Powered by Blogger
™*Selamat Datang Para Cheaters And Jangan Lupa Follow Blog Me*™