Page 4 of 5 FirstFirst ... 2345 LastLast
Results 46 to 60 of 64
  1. #46
    Jason's Avatar
    Join Date
    Apr 2010
    Gender
    male
    Location
    /dev/null
    Posts
    5,704
    Reputation
    918
    Thanks
    7,676
    My Mood
    Mellow
    Hey Blubb I'm nearly done my injector...here's a SS of the GUI atm



    Anyways my main query is...

    With the inject() sub i was wondering...is it possible to alter this code

    Code:
    For i = 0 To ListBox1.Items.Count - 1
    
    
                If selected.Checked = True Then
                    pszLibFileRemote = ListBox1.SelectedItem
                Else
                    pszLibFileRemote = ListBox1.Items.Item(i)
                End If
    
    
                TargetBufferSize = 1 + Len(pszLibFileRemote)
    
    
                LoadLibParamAdr = VirtualAllocEx(TargetProcessHandle, 0, TargetBufferSize, MEM_COMMIT, PAGE_READWRITE)
                Rtn = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote, TargetBufferSize, 0)
                CreateRemoteThread(TargetProcessHandle, 0, 0, pfnStartAddr, LoadLibParamAdr, 0, 0)
            Next i
    So that instead of having the option of either injecting one selected item or all of the listbox's content...you could make it so it injects all selected items of the listbox and set the listbox's selection mode to "MultiSimple" or "MultiExtended"

    I think you'd have to somehow get the selected ones out of the listbox .dat file so they can be converted to string or something I dunno... Seems pretty hard to do personally but there might be an easier way... not sure haha. I'm not a very advanced coder

    Still it'd be a 1337 feature for an injector to have rather than just one or all .DLLs being injected.

    thoughts?

    J-Deezy
    Last edited by Jason; 04-29-2010 at 10:41 AM.

  2. #47
    Blubb1337's Avatar
    Join Date
    Sep 2009
    Gender
    male
    Location
    Germany
    Posts
    5,915
    Reputation
    161
    Thanks
    3,108
    Quote Originally Posted by J-Deezy View Post
    Hey Blubb I'm nearly done my injector...here's a SS of the GUI atm



    Anyways my main query is...

    With the inject() sub i was wondering...is it possible to alter this code

    Code:
    For i = 0 To ListBox1.Items.Count - 1
    
    
                If selected.Checked = True Then
                    pszLibFileRemote = ListBox1.SelectedItem
                Else
                    pszLibFileRemote = ListBox1.Items.Item(i)
                End If
    
    
                TargetBufferSize = 1 + Len(pszLibFileRemote)
    
    
                LoadLibParamAdr = VirtualAllocEx(TargetProcessHandle, 0, TargetBufferSize, MEM_COMMIT, PAGE_READWRITE)
                Rtn = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote, TargetBufferSize, 0)
                CreateRemoteThread(TargetProcessHandle, 0, 0, pfnStartAddr, LoadLibParamAdr, 0, 0)
            Next i
    So that instead of having the option of either injecting one selected item or all of the listbox's content...you could make it so it injects all selected items of the listbox and set the listbox's selection mode to "MultiSimple" or "MultiExtended"

    I think you'd have to somehow get the selected ones out of the listbox .dat file so they can be converted to string or something I dunno... Seems pretty hard to do personally but there might be an easier way... not sure haha. I'm not a very advanced coder

    Still it'd be a 1337 feature for an injector to have rather than just one or all .DLLs being injected.

    thoughts?

    J-Deezy
    This will inject all .dlls in the listbox to one process.

    Code:
     Private Sub inject() 
            Dim LoadLibParamAdr As Integer 
            Dim Rtn As Integer 
            Dim TargetProcess As Process() = Process.GetProcessesByName(txtprocess.Text) 
    
            On Error GoTo 1 ' If error occurs, app will go below to "1:" 
    
            TargetProcessHandle = OpenProcess(PROCESS_CREATE_THREAD Or PROCESS_VM_OPERATION Or PROCESS_VM_WRITE, False, TargetProcess(0).Id) 
    
            pfnStartAddr = GetProcAddress(GetModuleHandle("Kernel32"), "LoadLibraryA") 
    
            'count each listbox item 
            For i = 0 To ListBox1.Items.Count - 1 
               
                    pszLibFileRemote = ListBox1.Items.Item(i) 
                
    
                TargetBufferSize = 1 + Len(pszLibFileRemote) 
    
    
                LoadLibParamAdr = VirtualAllocEx(TargetProcessHandle, 0, TargetBufferSize, MEM_COMMIT, PAGE_READWRITE) 
                Rtn = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote, TargetBufferSize, 0) 
                CreateRemoteThread(TargetProcessHandle, 0, 0, pfnStartAddr, LoadLibParamAdr, 0, 0) 
            Next i 
    
            CloseHandle(TargetProcessHandle) 
    1:      labelx24.ForeColor = Color.Red 
            labelx24.Text = "Error occured" 'error 
        End Sub
    //IDEA

    About textbox with - don't include .exe...you do the following(just an idea):

    Textbox_TextChanged

    Code:
    Dim exe as string = ProcessName.Text 'Textbox1.Text or whatever
    
    If exe.contains(".exe") then
    ProcessName.Text = exe.replace(".exe", "")
    End if



  3. #48
    Jason's Avatar
    Join Date
    Apr 2010
    Gender
    male
    Location
    /dev/null
    Posts
    5,704
    Reputation
    918
    Thanks
    7,676
    My Mood
    Mellow
    Ahhh that textbox idea is good!

    But yeah with the ListBox I don't want it to inject all the .DLLs, only the .DLLs in the ListBox that are actually selected and have the selection option on the listbox as "MultiSimple"

    i.e I want only the bottom two hacks injected in the list of 3...



    Do you get what I mean?

  4. #49
    NextGen1's Avatar
    Join Date
    Dec 2009
    Gender
    male
    Location
    Not sure really.
    Posts
    6,312
    Reputation
    382
    Thanks
    3,019
    My Mood
    Amazed
    Better used "Checked" listBoxes, Just a thought


     


     


     



    The Most complete application MPGH will ever offer - 68%




  5. #50
    Jason's Avatar
    Join Date
    Apr 2010
    Gender
    male
    Location
    /dev/null
    Posts
    5,704
    Reputation
    918
    Thanks
    7,676
    My Mood
    Mellow
    Quote Originally Posted by NextGen1
    Better used "Checked" listBoxes, Just a thought
    Forgive my choobness but what do you mean?

  6. #51
    Blubb1337's Avatar
    Join Date
    Sep 2009
    Gender
    male
    Location
    Germany
    Posts
    5,915
    Reputation
    161
    Thanks
    3,108
    Quote Originally Posted by J-Deezy View Post
    Forgive my choobness but what do you mean?


    This is actually even better. xD



  7. #52
    Jason's Avatar
    Join Date
    Apr 2010
    Gender
    male
    Location
    /dev/null
    Posts
    5,704
    Reputation
    918
    Thanks
    7,676
    My Mood
    Mellow
    Okay so are you saying that you check the boxes of whichever .DLL on the list you'd like to inject? Wouldn't that get annoying if you have a heap of .DLLs?

    EDIT: Oh wait...I think I understand -.-

    EDIT2: Okay made the checkedlistbox now only having problems with the inject conditions Oh well I gtg now so I'll try get it working tonight. Any help is appreciated.
    Last edited by Jason; 04-30-2010 at 03:24 AM.

  8. #53
    Blubb1337's Avatar
    Join Date
    Sep 2009
    Gender
    male
    Location
    Germany
    Posts
    5,915
    Reputation
    161
    Thanks
    3,108
    Quote Originally Posted by J-Deezy View Post
    Okay so are you saying that you check the boxes of whichever .DLL on the list you'd like to inject? Wouldn't that get annoying if you have a heap of .DLLs?

    EDIT: Oh wait...I think I understand -.-

    EDIT2: Okay made the checkedlistbox now only having problems with the inject conditions Oh well I gtg now so I'll try get it working tonight. Any help is appreciated.
    Add Object to CheckedListBox

    Code:
    Dim pItem As CarItem
    
    pItem = New CarItem() 
    pItem.CarId = 1
    pItem.CarName="CarName"
    
    ' Add this object to CheckListBox
    ' And CheckListBox show CarName because I override toString function
    Me.CheckListBox1.Items.Add(pItem, True) 
    
    ' Class CarItem
    
    Private Class CarItem
    
    Public CarId As Integer 
    Public CarName As String
    
    Public Sub New()
    
    End Sub 
    
    ' Override tostring
    Public Overrides Function ToString() As String
    Return CarName
    End Function
    
    End Class

    Get status items in CheckedListBox

    Code:
    For i As Integer = 0 To Me.CheckedListBox.Items.Count - 1
    If Me.CheckedListBox.GetItemChecked(i) Then
    'TODO Something 
    End If 
    Next i
    Get only Checked Items

    Code:
    For i As Integer = 0 To Me.CheckedListBox.CheckedItems.Count - 1
    'TODO Something
    Next
    Set all item checked

    Code:
    For i As Integer = 0 To Me.CheckedListBox.Items.Count-1
    Me.CheckedListBo*****tItemChecked(i, true) 
    Next i
    Credits: VB.Net sample

    ---------------------------------

    You should now be able to do the rest on your own =P



  9. #54
    Jason's Avatar
    Join Date
    Apr 2010
    Gender
    male
    Location
    /dev/null
    Posts
    5,704
    Reputation
    918
    Thanks
    7,676
    My Mood
    Mellow
    Well at the moment I'm just trying to learn Checkedlistboxes properly before I try use it in the injector. To experiment im trying to move only the checked items in the checkedbox into a listbox using the following code

    Code:
        Private Sub Button1_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button1.Click
    
            For i As Integer = 0 To Me.CheckedListBox1.CheckedItems.Count - 1
                ListBox1.Items.Add(CheckedListBox1.CheckedItems)
    
            Next
    
        End Sub
    Only problem is, it just writes "(Collection)" in the listbox. It's probably blindingly obvious what I'm doing wrong here but I dunno.

  10. #55
    Blubb1337's Avatar
    Join Date
    Sep 2009
    Gender
    male
    Location
    Germany
    Posts
    5,915
    Reputation
    161
    Thanks
    3,108
    Why would you want to do that anyways?!



  11. #56
    Jason's Avatar
    Join Date
    Apr 2010
    Gender
    male
    Location
    /dev/null
    Posts
    5,704
    Reputation
    918
    Thanks
    7,676
    My Mood
    Mellow
    Well I don't know? How would I use it in the injector then, doesn't it read string entries? I dunno, I'm tired and I feel really slow and stupid right now, eugh. I'll see what I can do later. Shame there are no unpatched CA hacks to test this with right now ;(.

    EDIT: I wanna release it so bad haha. Been working on it for a while now. Just need some working CA hacks to test the injection capabilities. Typical that all hacks get patched the day after I decide to make an injector
    Last edited by Jason; 04-30-2010 at 09:08 AM.

  12. #57
    NextGen1's Avatar
    Join Date
    Dec 2009
    Gender
    male
    Location
    Not sure really.
    Posts
    6,312
    Reputation
    382
    Thanks
    3,019
    My Mood
    Amazed
    Looks good, yeah when working with Listbox injection, I see the "Checked" listbox as a good idea, thanks for adding it and thanks for supplying the code for it


     


     


     



    The Most complete application MPGH will ever offer - 68%




  13. #58
    Jason's Avatar
    Join Date
    Apr 2010
    Gender
    male
    Location
    /dev/null
    Posts
    5,704
    Reputation
    918
    Thanks
    7,676
    My Mood
    Mellow
    yeah now i've added it I like it much more. Keeps it looking cleaner too.

    I just need 1 or 2 pub hacks to come out ffs so I can test whether the injector actually works lol. There's nothing more I really wanna change or tweak on it.

    I even added an "ExeKiller" timer. So for the choobs that still insist on putting in .exe at the end of their processes, it automatically removes it. (Blubb credits for the idea) The GUI is looking pretty sexy too I think.

    I think the only thing left of the original source is the actual inject() sub, although it has been modified a bit and Blubb's save listbox function is still there as well .

    I think there may be a SLIGHT problem with the Auto Inject but I think i just thought of the perfect solution while i was typing this up haha.

    Bed time now, hopefully I will log back in tomorrow morning and the CA section will be full of hacks!

    J-Deezy

  14. #59
    Blubb1337's Avatar
    Join Date
    Sep 2009
    Gender
    male
    Location
    Germany
    Posts
    5,915
    Reputation
    161
    Thanks
    3,108
    Selfwritten it a minute ago =D

    Check if all items exist:



    Code:
    Dim s As String = 0
            Dim c As Integer = ""
            For Each item As String In ListBox1.Items
                If Not System.IO.File.Exists(item) Then
    
                    s += vbNewLine & item
                    c += 1
    
                End If
    
            Next
    
    
            If c > 0 Then
                MsgBox("The following .dll's couldn't be found:" & vbNewLine & s)
            Else
                MsgBox("All .dll's exist.")
            End If



  15. #60
    Jason's Avatar
    Join Date
    Apr 2010
    Gender
    male
    Location
    /dev/null
    Posts
    5,704
    Reputation
    918
    Thanks
    7,676
    My Mood
    Mellow
    Blubb is there something wrong with this code?

    (ListBox1 is actually CheckedListBox1 by the way)

    Code:
        Private Sub inject()
            Dim LoadLibParamAdr As Integer
            Dim Rtn As Integer
            Dim TargetProcess As Process() = Process.GetProcessesByName(txtprocess.Text)
    
            On Error GoTo 1 ' If error occurs, app will go below to "1:"
    
            TargetProcessHandle = OpenProcess(PROCESS_CREATE_THREAD Or PROCESS_VM_OPERATION Or PROCESS_VM_WRITE, False, TargetProcess(0).Id)
    
            pfnStartAddr = GetProcAddress(GetModuleHandle("Kernel32"), "LoadLibraryA")
    
            'count each listbox item
            For i = 0 To Me.ListBox1.Items.Count - 1
    
                pszLibFileRemote = ListBox1.CheckedItems(i)
    
                TargetBufferSize = 1 + Len(pszLibFileRemote)
    
    
                LoadLibParamAdr = VirtualAllocEx(TargetProcessHandle, 0, TargetBufferSize, MEM_COMMIT, PAGE_READWRITE)
                Rtn = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote, TargetBufferSize, 0)
                CreateRemoteThread(TargetProcessHandle, 0, 0, pfnStartAddr, LoadLibParamAdr, 0, 0)
                labelx24.Text = ".DLL injection successful!"
                labelx24.ForeColor = Color.Green
            Next i
    
            CloseHandle(TargetProcessHandle)
    1:      labelx24.ForeColor = Color.Red
            labelx24.Text = "An error occured" 'error
            CheckBox1.Checked = False
            If closebox.Checked = True Then
                Me.Close()
            End If
    
        End Sub
    There probably is. What I want it to do is to inject all ticked boxes -.-

    HALP!? haha

    J-Deezy

Page 4 of 5 FirstFirst ... 2345 LastLast

Similar Threads

  1. Visual Basic Injector v2.0
    By MultiGameHacking4ever in forum CrossFire Spammers, Injectors and Multi Tools
    Replies: 5
    Last Post: 08-20-2011, 10:09 AM
  2. Visual Basic Injector v1
    By MultiGameHacking4ever in forum CrossFire Spammers, Injectors and Multi Tools
    Replies: 14
    Last Post: 08-20-2011, 07:33 AM
  3. [Help Request] Help me to a hack or injector visual basic c++
    By deniz617 in forum CrossFire Help
    Replies: 1
    Last Post: 08-14-2011, 08:58 AM
  4. [Source Code] B[r]A INJECTOR 4.5 [Visual Basic 2008]
    By baraozin in forum Combat Arms BR Hack Coding/Source Code
    Replies: 25
    Last Post: 05-12-2011, 04:10 PM
  5. How to make Injector - Visual basic 2008
    By TheCamels8 in forum WarRock Hack Source Code
    Replies: 67
    Last Post: 02-17-2011, 07:52 AM