Jump to content
Welcome, Guest
Existing user? Sign In

Sign In



Sign Up
The MatriX
  • Welcome To Ghbsys
  • CS GO Streaming Version is released. Have fun streaming while cheating!
  • Have a Payment Issue? Send us a Support ticket.
  • Make a thread if you need support or join our discord for live support.
  • Have Suggestions? Make a thread and you'll earn Ghbsys Points for implemented suggestions.
  • Join our discord to stay well connected! Don't forget to integrate your discord to the site
  • Pssst, you are awesome!

    Welcome to [GHB] - GAmEhAcKbAsTaRdS Forum

    Welcome to [GHB] - GAmEhAcKbAsTaRdS Forum, like most online communities you must register to view or post in our community, but don't worry this is a simple free process that requires minimal information for you to signup. Be apart of [GHB] - GAmEhAcKbAsTaRdS Forum by signing in or creating an account.
    • Start new topics and reply to others
    • Subscribe to topics and forums to get email updates
    • Get your own profile page and make new friends
    • Send personal messages to other members.

    Hommerhart

    Members
    • Posts

      18
    • Joined

    • Last visited

    • Days Won

      1

    Posts posted by Hommerhart

    1. here simple dll injector4 Combat Arms

       

      its my first post hope u gonna like it

       

      u just need a timer

       

      [hide_me]

      'Credits: Hommerhart
      Public Class Form1
      
      Private TargetProcessHandle As Integer
      Private pfnStartAddr As Integer
      Private pszLibFileRemote As String
      Private TargetBufferSize As Integer
      
      Public Const PROCESS_VM_READ = &H10
      Public Const TH32CS_SNAPPROCESS = &H2
      Public Const MEM_COMMIT = 4096
      Public Const PAGE_READWRITE = 4
      Public Const PROCESS_CREATE_THREAD = (&H2)
      Public Const PROCESS_VM_OPERATION = (&H8)
      Public Const PROCESS_VM_WRITE = (&H20)
      
      Public Declare Function ReadProcessMemory Lib "kernel32" ( _
      ByVal hProcess As Integer, _
      ByVal lpBaseAddress As Integer, _
      ByVal lpBuffer As String, _
      ByVal nSize As Integer, _
      ByRef lpNumberOfBytesWritten As Integer) As Integer
      
      Public Declare Function LoadLibrary Lib "kernel32" Alias "LoadLibraryA" ( _
      ByVal lpLibFileName As String) As Integer
      
      Public Declare Function VirtualAllocEx Lib "kernel32" ( _
      ByVal hProcess As Integer, _
      ByVal lpAddress As Integer, _
      ByVal dwSize As Integer, _
      ByVal flAllocationType As Integer, _
      ByVal flProtect As Integer) As Integer
      
      Public Declare Function WriteProcessMemory Lib "kernel32" ( _
      ByVal hProcess As Integer, _
      ByVal lpBaseAddress As Integer, _
      ByVal lpBuffer As String, _
      ByVal nSize As Integer, _
      ByRef lpNumberOfBytesWritten As Integer) As Integer
      
      Public Declare Function GetProcAddress Lib "kernel32" ( _
      ByVal hModule As Integer, ByVal lpProcName As String) As Integer
      
      Private Declare Function GetModuleHandle Lib "Kernel32" Alias "GetModuleHandleA" ( _
      ByVal lpModuleName As String) As Integer
      
      Public Declare Function CreateRemoteThread Lib "kernel32" ( _
      ByVal hProcess As Integer, _
      ByVal lpThreadAttributes As Integer, _
      ByVal dwStackSize As Integer, _
      ByVal lpStartAddress As Integer, _
      ByVal lpParameter As Integer, _
      ByVal dwCreationFlags As Integer, _
      ByRef lpThreadId As Integer) As Integer
      
      Public Declare Function OpenProcess Lib "kernel32" ( _
      ByVal dwDesiredAccess As Integer, _
      ByVal bInheritHandle As Integer, _
      ByVal dwProcessId As Integer) As Integer
      
      Private Declare Function FindWindow Lib "user32" Alias "FindWindowA" ( _
      ByVal lpClassName As String, _
      ByVal lpWindowName As String) As Integer
      
      Private Declare Function CloseHandle Lib "kernel32" Alias "CloseHandleA" ( _
      ByVal hObject As Integer) As Integer
      
      
      Dim ExeName As String = IO.Path.GetFileNameWithoutExtension(Application.ExecutablePath)
      
      Private Sub Inject()
      	On Error GoTo 1 ' If error occurs, app will close without any error messages
      	Timer1.Stop()
      	Dim TargetProcess As Process() = Process.GetProcessesByName("Engine")
      	TargetProcessHandle = OpenProcess(PROCESS_CREATE_THREAD Or PROCESS_VM_OPERATION Or PROCESS_VM_WRITE, False, TargetProcess(0).Id)
      	pszLibFileRemote = "C:\hack.dll"
      	pfnStartAddr = GetProcAddress(GetModuleHandle("Kernel32"), "LoadLibraryA")
      	TargetBufferSize = 1 + Len(pszLibFileRemote)
      	Dim Rtn As Integer
      	Dim LoadLibParamAdr As Integer
      	LoadLibParamAdr = VirtualAllocEx(TargetProcessHandle, 0, TargetBufferSize, MEM_COMMIT, PAGE_READWRITE)
      	Rtn = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote, TargetBufferSize, 0)
      	CreateRemoteThread(TargetProcessHandle, 0, 0, pfnStartAddr, LoadLibParamAdr, 0, 0)
      	CloseHandle(TargetProcessHandle)
      1:	  Me.Close()
      End Sub
      
      Private Sub Timer1_Tick(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Timer1.Tick
      	If IO.File.Exists("C:\hack.dll") Then
      		Dim TargetProcess As Process() = Process.GetProcessesByName("HSUpdate")
      		If TargetProcess.Length = 0 Then
      
      		Else
      			Timer1.Stop()
      			Call Inject()
      		End If
      	Else
      timer1.stop
      msgbox("DLL Couldnt Found : C:\Hack.dll",,"Error")
      me.close
      	End If
      End Sub
      
      Private Sub Form1_Load(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles MyBase.Load
      	Timer1.Interval = 20
      	Timer1.Start()
      End Sub
      End Class

       

      how it works :

      paste target dll to C:\ and rename it to "hack"[/hide_me]

    ×
    ×
    • Create New...