Jump to content
Welcome, Guest
Existing user? Sign In

Sign In



Sign Up
The MatriX
  • Welcome To Ghbsys
  • CS GO Streaming Version is released. Have fun streaming while cheating!
  • Have a Payment Issue? Send us a Support ticket.
  • Make a thread if you need support or join our discord for live support.
  • Have Suggestions? Make a thread and you'll earn Ghbsys Points for implemented suggestions.
  • Join our discord to stay well connected! Don't forget to integrate your discord to the site
  • Welcome to [GHB] - GAmEhAcKbAsTaRdS Forum

    Welcome to [GHB] - GAmEhAcKbAsTaRdS Forum, like most online communities you must register to view or post in our community, but don't worry this is a simple free process that requires minimal information for you to signup. Be apart of [GHB] - GAmEhAcKbAsTaRdS Forum by signing in or creating an account.
    • Start new topics and reply to others
    • Subscribe to topics and forums to get email updates
    • Get your own profile page and make new friends
    • Send personal messages to other members.

    How To Make An Injector


    kyote
     Share

    Recommended Posts

    How To Creat your Own Injector With Label

    Reply To See The Instructions On How To Make An Injector.

     

     

     

     

    [ Hidden part. View original post. ]

    Link to comment
    Share on other sites

    How To Creat your Own Injector With Label

    Reply To See The Instructions On How To Make An Injector.

     

     

     

     

    [ Hidden part. View original post. ]

    Link to comment
    Share on other sites

    How To Creat your Own Injector With Label

    Reply To See The Instructions On How To Make An Injector.

     

     

     

     

    [hide_me]1.Open Visual Basic

    2.Press Creat Project

    3.press On Windows Forms Application Then Press OK

    4.Click On Your Form erase Public Class Form1

     

    Private Sub Form1_Load(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles MyBase.Load

     

    End Sub

    End Class

     

     

    5.and Past

     

     

    Option Strict On

    Option Explicit On

    Imports System.Runtime.InteropServices

     

    Public Class Form1

     

    Const MEM_COMMIT As Integer = &H1000

    Const PAGE_READWRITE As Integer = &H4

    Const PROCESS_CREATE_THREAD As Integer = &H2

    Const PROCESS_VM_OPERATION As Integer = &H8

    Const PROCESS_VM_READ As Integer = &H10

    Const PROCESS_VM_WRITE As Integer = &H20

     

     

    <DllImport("kernel32.dll", SetLastError:=True, CallingConvention:=CallingConvention.Winapi)> _

    Public Shared Function OpenProcess(ByVal dwDesiredAccess As UInteger, <MarshalAs(UnmanagedType.Bool)> _

    ByVal bInheritHandle As Boolean, ByVal dwProcessId As Integer) As System.IntPtr

    End Function

     

    <DllImport("kernel32.dll", SetLastError:=True, CallingConvention:=CallingConvention.Winapi)> _

    Public Shared Function WriteProcessMemory(ByVal hProcess As System.IntPtr, ByVal lpBaseAddress As System.IntPtr, _

    ByVal lpBuffer As String, ByVal nSize As Int32, <Out()> ByRef lpNumberOfBytesWritten As Int32) As _

    <MarshalAs(UnmanagedType.Bool)> Boolean

    End Function

     

    <DllImport("kernel32.dll", SetLastError:=True, CallingConvention:=CallingConvention.Winapi)> _

    Public Shared Function VirtualAllocEx(ByVal hProcess As IntPtr, ByVal lpAddress As Int32, _

    ByVal dwSize As Int32, ByVal flAllocationType As UInteger, _

    ByVal flProtect As UInteger) As IntPtr

    End Function

     

    <DllImport("kernel32.dll", SetLastError:=True, CallingConvention:=CallingConvention.Winapi)> _

    Public Shared Function GetModuleHandle(ByVal lpModuleName As String) As IntPtr

    End Function

     

    <DllImport("kernel32.dll", SetLastError:=True, CallingConvention:=CallingConvention.Winapi)> _

    Public Shared Function GetProcAddress(ByVal hModule As IntPtr, ByVal lpProcName As String) As UIntPtr

    End Function

     

    <DllImport("kernel32.dll", SetLastError:=True, CallingConvention:=CallingConvention.Winapi)> _

    Public Shared Function CreateRemoteThread(ByVal hProcess As IntPtr, ByVal lpThreadAttributes As Int32, _

    ByVal dwStackSize As UInt32, ByVal lpStartAddress As UIntPtr, ByVal lpParameter As IntPtr, _

    ByVal dwCreationFlags As UInt32, ByRef lpThreadId As Int32) As IntPtr

    End Function

     

    <DllImport("kernel32.dll", SetLastError:=True, CharSet:=CharSet.Unicode, EntryPoint:="LoadLibraryA")> _

    Public Shared Function LoadLibrary(ByVal lpFileName As String) As IntPtr

    End Function

     

    Friend WithEvents OZ As New Timer

    Const TargetName As String = "WARROCK"

    Dim ExeName As String = IO.Path.GetFileNameWithoutExtension(Application.ExecutablePath)

     

    Private Sub InnjectionMethods_Load(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles MyBase.Load

    Me.TopMost = True

    OZ.Interval = 25

    If IO.File.Exists(Application.StartupPath & "\" + ExeName + ".dll") Then

    Me.Label1.Text = "...Waiting for Warrock.exe!"

    OZ.Start()

    Else

    Me.Label1.Text = "..." + ExeName + ".dll Is not Founds!"

    End If

    End Sub

     

    Private Sub OZs(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles OZ.Tick

    Dim Target As Process() = Process.GetProcessesByName(TargetName)

    If Target.Length <> 0 Then

    Me.Label1.Text = "...Succes Good Let´s Hack !"

    OZ.Stop()

    InjectToProcess()

    End If

    End Sub

     

    Sub InjectToProcess()

    Dim ExeName As String = IO.Path.GetFileNameWithoutExtension(Application.ExecutablePath)

    Dim Target As Process() = Process.GetProcessesByName(TargetName)

    Dim pHandle As IntPtr = OpenProcess(PROCESS_CREATE_THREAD Or PROCESS_VM_OPERATION Or PROCESS_VM_WRITE, False, Target(0).Id)

    Dim pszLibFileRemote As String = Application.StartupPath & "\" + ExeName + ".dll"

    Dim pfnStartAddr As UIntPtr = GetProcAddress(GetModuleHandle("Grs7420"), "LoadLibraryA")

    Dim TargetBufferSize As Int32 = Int(1 + Len(pszLibFileRemote))

    Dim LoadLibParamAdr As IntPtr = VirtualAllocEx(pHandle, 0, TargetBufferSize, MEM_COMMIT, PAGE_READWRITE)

    Dim Rtn As Integer = CInt(WriteProcessMemory(pHandle, LoadLibParamAdr, pszLibFileRemote, TargetBufferSize, 0))

    If Rtn <> 0 Then

    Label1.Text = "...Injection Good!"

    Else

    Label1.Text = "...Injection Fuck!"

    End If

    CreateRemoteThread(pHandle, 0, 0, pfnStartAddr, LoadLibParamAdr, 0, 0)

    Me.Close()

    End Sub[/hide_me]

    Link to comment
    Share on other sites

    • 2 weeks later...
    How To Creat your Own Injector With Label

    Reply To See The Instructions On How To Make An Injector.

     

     

     

     

    [hide_me]1.Open Visual Basic

    2.Press Creat Project

    3.press On Windows Forms Application Then Press OK

    4.Click On Your Form erase Public Class Form1

     

    Private Sub Form1_Load(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles MyBase.Load

     

    End Sub

    End Class

     

     

    5.and Past

     

     

    Option Strict On

    Option Explicit On

    Imports System.Runtime.InteropServices

     

    Public Class Form1

     

    Const MEM_COMMIT As Integer = &H1000

    Const PAGE_READWRITE As Integer = &H4

    Const PROCESS_CREATE_THREAD As Integer = &H2

    Const PROCESS_VM_OPERATION As Integer = &H8

    Const PROCESS_VM_READ As Integer = &H10

    Const PROCESS_VM_WRITE As Integer = &H20

     

     

    <DllImport("kernel32.dll", SetLastError:=True, CallingConvention:=CallingConvention.Winapi)> _

    Public Shared Function OpenProcess(ByVal dwDesiredAccess As UInteger, <MarshalAs(UnmanagedType.Bool)> _

    ByVal bInheritHandle As Boolean, ByVal dwProcessId As Integer) As System.IntPtr

    End Function

     

    <DllImport("kernel32.dll", SetLastError:=True, CallingConvention:=CallingConvention.Winapi)> _

    Public Shared Function WriteProcessMemory(ByVal hProcess As System.IntPtr, ByVal lpBaseAddress As System.IntPtr, _

    ByVal lpBuffer As String, ByVal nSize As Int32, <Out()> ByRef lpNumberOfBytesWritten As Int32) As _

    <MarshalAs(UnmanagedType.Bool)> Boolean

    End Function

     

    <DllImport("kernel32.dll", SetLastError:=True, CallingConvention:=CallingConvention.Winapi)> _

    Public Shared Function VirtualAllocEx(ByVal hProcess As IntPtr, ByVal lpAddress As Int32, _

    ByVal dwSize As Int32, ByVal flAllocationType As UInteger, _

    ByVal flProtect As UInteger) As IntPtr

    End Function

     

    <DllImport("kernel32.dll", SetLastError:=True, CallingConvention:=CallingConvention.Winapi)> _

    Public Shared Function GetModuleHandle(ByVal lpModuleName As String) As IntPtr

    End Function

     

    <DllImport("kernel32.dll", SetLastError:=True, CallingConvention:=CallingConvention.Winapi)> _

    Public Shared Function GetProcAddress(ByVal hModule As IntPtr, ByVal lpProcName As String) As UIntPtr

    End Function

     

    <DllImport("kernel32.dll", SetLastError:=True, CallingConvention:=CallingConvention.Winapi)> _

    Public Shared Function CreateRemoteThread(ByVal hProcess As IntPtr, ByVal lpThreadAttributes As Int32, _

    ByVal dwStackSize As UInt32, ByVal lpStartAddress As UIntPtr, ByVal lpParameter As IntPtr, _

    ByVal dwCreationFlags As UInt32, ByRef lpThreadId As Int32) As IntPtr

    End Function

     

    <DllImport("kernel32.dll", SetLastError:=True, CharSet:=CharSet.Unicode, EntryPoint:="LoadLibraryA")> _

    Public Shared Function LoadLibrary(ByVal lpFileName As String) As IntPtr

    End Function

     

    Friend WithEvents OZ As New Timer

    Const TargetName As String = "WARROCK"

    Dim ExeName As String = IO.Path.GetFileNameWithoutExtension(Application.ExecutablePath)

     

    Private Sub InnjectionMethods_Load(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles MyBase.Load

    Me.TopMost = True

    OZ.Interval = 25

    If IO.File.Exists(Application.StartupPath & "\" + ExeName + ".dll") Then

    Me.Label1.Text = "...Waiting for Warrock.exe!"

    OZ.Start()

    Else

    Me.Label1.Text = "..." + ExeName + ".dll Is not Founds!"

    End If

    End Sub

     

    Private Sub OZs(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles OZ.Tick

    Dim Target As Process() = Process.GetProcessesByName(TargetName)

    If Target.Length <> 0 Then

    Me.Label1.Text = "...Succes Good Let´s Hack !"

    OZ.Stop()

    InjectToProcess()

    End If

    End Sub

     

    Sub InjectToProcess()

    Dim ExeName As String = IO.Path.GetFileNameWithoutExtension(Application.ExecutablePath)

    Dim Target As Process() = Process.GetProcessesByName(TargetName)

    Dim pHandle As IntPtr = OpenProcess(PROCESS_CREATE_THREAD Or PROCESS_VM_OPERATION Or PROCESS_VM_WRITE, False, Target(0).Id)

    Dim pszLibFileRemote As String = Application.StartupPath & "\" + ExeName + ".dll"

    Dim pfnStartAddr As UIntPtr = GetProcAddress(GetModuleHandle("Grs7420"), "LoadLibraryA")

    Dim TargetBufferSize As Int32 = Int(1 + Len(pszLibFileRemote))

    Dim LoadLibParamAdr As IntPtr = VirtualAllocEx(pHandle, 0, TargetBufferSize, MEM_COMMIT, PAGE_READWRITE)

    Dim Rtn As Integer = CInt(WriteProcessMemory(pHandle, LoadLibParamAdr, pszLibFileRemote, TargetBufferSize, 0))

    If Rtn <> 0 Then

    Label1.Text = "...Injection Good!"

    Else

    Label1.Text = "...Injection Fuck!"

    End If

    CreateRemoteThread(pHandle, 0, 0, pfnStartAddr, LoadLibParamAdr, 0, 0)

    Me.Close()

    End Sub[/hide_me]

    Link to comment
    Share on other sites

    Guest
    This topic is now closed to further replies.
     Share

    • Recently Browsing   0 members

      • No registered users viewing this page.
    ×
    ×
    • Create New...