Thread: LORD INJECTOR

Page 1 of 2 12 LastLast
Results 1 to 15 of 27
  1. #1
    Onelordofpain's Avatar
    Join Date
    Jun 2015
    Gender
    male
    Posts
    195
    Reputation
    10
    Thanks
    4,700
    My Mood
    Cool

    LORD INJECTOR



    Hello friends ..
    As few as updating my injector
    FOR PEOPLE WHO ONLY COME HERE TO SAY "What is the difference this to other injectors her?"
    Well this as most of my release has been rewritten!

    I hope this helps, that you enjoy and good game

    ______________________________________________







    ______________________________________________


    News [New] LORD INJECTOR to LORD INJECTOR

    Translations: Removed
    Anyone with BRAIN understand what each injector function means

    Injection Method: Options Automatic/Manual Removed
    Injection only manually now for better performance and security

    Functions: "Save List" and "Clear List" Removed
    They were not necessary and no one used that is the truth

    Games Bar: Removed
    Now you will have to put the process related to the game manually

    Close after Injection: Removed

    New interface

    Topic to [NEW] LORD INJECTOR: [NEW]LORD INJECTOR

    ______________________________________________



    Type the file regarding their game in "Process"
    Select the hack (.dll) in "Browser"
    (if your game is open search process in his "List of Process." If you do not will need to follow the next part of the tutorial)
    Open your game, minimizes it (the game) and click "INJECT NOW" at the injector
    Ready

    Good Game

    ______________________________________________



    JottiScan 1/21
    VirusTotal 1/56

    ______________________________________________



     
    Code:
    Coding of Injection :
    
    function CheckProcess(Process: String): boolean;
    const PROCESS_TERMINATE=$0001;
    var ContinueLoop: BOOL;
        FSnapshotHandle: THandle;
        FProcessEntry32: TProcessEntry32;
    begin
     result:=false;
     FSnapshotHandle := CreateToolhelp32Snapshot(TH32CS_SNAPPROCESS, 0);
     FProcessEntry32.dwSize := Sizeof(FProcessEntry32);
     ContinueLoop := Process32First(FSnapshotHandle,FProcessEntry32);
    while integer(ContinueLoop) <> 0 do
    begin
    if ((UpperCase(ExtractFileName(FProcessEntry32.szExeFile)) = UpperCase(Process))
    or (UpperCase(FProcessEntry32.szExeFile) = UpperCase(Process))) then
    begin
    ProcessID:=FProcessEntry32.th32ProcessID;
    Result := true;
    exit;
    end;
    ContinueLoop := Process32Next(FSnapshotHandle,FProcessEntry32);
    end;
    CloseHandle(FSnapshotHandle);
    end;
    
    function InjectDll(PID:DWORD; sDll:string):Boolean;
    var
    hLib:     Pointer;
    hThread:  THandle;
    pMod:     Pointer;
    hOpen:    THandle;
    dWritten: Cardinal;
    ThreadID: Cardinal;
    LibName:  WideString;
    begin
      LibName:=WideString(sDll);
      Result := FALSE;
      hOpen := OpenProcess(PROCESS_ALL_ACCESS, FALSE, PID);
      if hOpen <> INVALID_HANDLE_VALUE then
      begin
        hLib := GetProcAddress(GetModuleHandle(PChar('kernel32.dll')), PChar('LoadLibraryW'));
        pMod := VirtualAllocEx(hOpen, nil, (Length(LibName)*2) + 2, MEM_COMMIT or MEM_RESERVE, PAGE_EXECUTE_READWRITE);
        if WriteProcessMemory(hOpen, pMod,      @LIBName[1], (Length(LibName)*2), dWritten) then
          Result := TRUE;
        hThread := CreateRemoteThread(hOpen, nil, 0, hLib, pMod, 0, ThreadID);
        WaitForSingleObject(hThread, INFINITE);
        CloseHandle(hOpen);
        CloseHandle(hThread);
      end;
    end;

    ______________________________________________



    Special thanks to @ludgerogabriel for helping me and coding of injection!
    @Onelordofpain (ME!)
    @akosipol by designer
    @rwby for helping in disseminating
    GLHF.



    Helped you ?! Thank not cost anything
    <b>Downloadable Files</b> Downloadable Files
    Last edited by Onelordofpain; 10-12-2015 at 03:08 AM.

  2. The Following 120 Users Say Thank You to Onelordofpain For This Useful Post:

    123qqweasdzxc (10-14-2015),Aaron202 (10-17-2015),allywan (10-15-2015),along96 (03-14-2016),alonoxxxx (10-14-2015),alukard012 (05-07-2016),AndrewStilwell (10-14-2015),anhvegas (10-17-2015),aniq95 (01-29-2018),arsexa (10-15-2015),asihett (01-23-2016),Austyplays (10-12-2015),auton3t (10-14-2015),azizsala (10-13-2015),ba1oov2 (03-18-2018),bagalay153 (10-14-2015),bizarrexp (10-13-2015),blastrageftw (10-17-2015),CaptainCannoy (10-17-2015),CarrotEater (11-05-2015),ChamanGN (04-02-2019),cheater1999 (10-16-2015),Chudy666 (10-14-2015),Chungha (10-15-2015),cipher3 (11-27-2015),corrosiveswagger (10-18-2015),CyroxLP (10-14-2015),Darknessben (05-01-2016),datngo1999 (10-13-2015),Domzo01 (10-14-2015),DopesGuyEva (10-14-2015),Dragunan (10-15-2015),DreadzM (10-15-2015),driver_sayo (12-12-2015),Explosion212 (10-14-2015),ezla123 (04-30-2016),FaiilzHq (10-15-2015),faris_1111 (05-01-2016),freshfohawk (10-14-2015),freyzaince (06-15-2017),Frezzey (10-17-2015),fuckyourmummy (12-20-2015),glazehd (10-14-2015),GuccIStyle (10-16-2015),HAEhaetheahe55y45eyhrt (10-14-2015),Hamakaze (10-17-2015),Houndsoul (10-14-2015),HubsonisBP (11-18-2017),icame nuri (10-15-2015),illehwah (10-14-2015),Impulsemusic (10-14-2015),Izue (10-14-2015),jesus464 (10-15-2015),Joke2301 (10-14-2015),Julian08012003 (11-07-2015),kaneki2344 (10-18-2015),kinishida (10-19-2015),Kophix (10-15-2015),Krons (10-14-2015),LacrysGT (10-13-2015),lamontmk (12-09-2015),libyaXsniper (11-12-2015),LottyDewt (01-24-2016),madanzm (10-21-2015),masterofhacker (10-12-2015),mczc06 (10-14-2015),mixalych_74 (10-15-2015),MobkoSK (10-15-2015),moy233 (10-13-2015),nacnud117 (10-15-2015),napa0 (11-07-2015),Okinox (10-15-2015),oteepinho (01-17-2017),PdRy (10-15-2015),PedoBaerrrr (10-17-2015),pepe123123 (11-08-2015),Pisolitto (10-30-2015),Pl_Brony (10-14-2015),poelsemad (09-24-2017),polargirl (10-15-2015),PubesHF (10-18-2015),Randombest (07-06-2016),recurringlife (10-14-2015),Replayys (10-12-2015),Ricardito3 (01-20-2019),RichardSP (06-02-2017),richardtan9968 (10-15-2015),RickyEngberts1 (10-14-2015),robertohacks (10-17-2015),SiTy (10-14-2015),Sochio (10-15-2015),SouxFx (10-14-2015),suhasholla (10-19-2015),sukoizproductions (10-17-2015),syserror404 (10-14-2015),Szalony39 (10-16-2015),teimo99 (04-27-2017),The Gladiator (11-04-2015),TheKingHuX (07-05-2016),theta123456258 (10-18-2015),thiago1956ps (10-24-2015),ThunderWarfare (10-13-2015),tiagofelix123 (10-17-2015),Timur_Archer (10-14-2015),Troublez (02-23-2018),UnbenLyhytKulli (10-19-2015),walanbuto (10-14-2015),WallyII (10-14-2015),warexas (10-14-2015),whiteapplepie (10-15-2015),WitWitth (10-17-2015),wtlaw13 (10-17-2015),xcaliber44 (04-24-2018),xusiwu123 (11-03-2015),xXdiamentXx (01-27-2019),xXThunderGunXx (10-14-2015),Yotsume (10-14-2015),zainudin89 (10-23-2015),zchainz (11-13-2015),[P]HARO (10-14-2015)

  3. #2
    Yemiez's Avatar
    Join Date
    Jun 2012
    Gender
    male
    Location
    Sweden
    Posts
    2,566
    Reputation
    731
    Thanks
    16,283
    My Mood
    Devilish
    File is clean, Approved.

  4. The Following User Says Thank You to Yemiez For This Useful Post:

    Onelordofpain (10-12-2015)

  5. #3
    Onelordofpain's Avatar
    Join Date
    Jun 2015
    Gender
    male
    Posts
    195
    Reputation
    10
    Thanks
    4,700
    My Mood
    Cool
    Quote Originally Posted by Yamiez View Post
    File is clean, Approved.
    Thanks bro

  6. #4
    Replayys's Avatar
    Join Date
    Oct 2015
    Gender
    male
    Posts
    17
    Reputation
    10
    Thanks
    3
    Very nice. Will be using it.
    Last edited by Replayys; 10-13-2015 at 03:16 PM.

  7. The Following User Says Thank You to Replayys For This Useful Post:

    Onelordofpain (10-14-2015)

  8. #5
    warexas's Avatar
    Join Date
    Nov 2012
    Gender
    male
    Posts
    419
    Reputation
    10
    Thanks
    42
    Nice work.

  9. The Following User Says Thank You to warexas For This Useful Post:

    Onelordofpain (10-14-2015)

  10. #6
    Joke2301's Avatar
    Join Date
    Oct 2015
    Gender
    male
    Posts
    2
    Reputation
    10
    Thanks
    1
    Injector is ud forever ?

  11. The Following User Says Thank You to Joke2301 For This Useful Post:

    Onelordofpain (10-14-2015)

  12. #7
    Chudy666's Avatar
    Join Date
    May 2015
    Gender
    male
    Posts
    45
    Reputation
    10
    Thanks
    14
    Quote Originally Posted by Joke2301 View Post
    Injector is ud forever ?
    No

    //msg2short

  13. The Following User Says Thank You to Chudy666 For This Useful Post:

    Onelordofpain (10-14-2015)

  14. #8
    soray1's Avatar
    Join Date
    Oct 2015
    Gender
    male
    Posts
    1
    Reputation
    10
    Thanks
    1
    My Mood
    Angry
    when i try to open it i get this:

    Error code: 0x80070043
    The network name cannot be found.

    Help pls?!

  15. The Following User Says Thank You to soray1 For This Useful Post:

    Onelordofpain (10-14-2015)

  16. #9
    Onelordofpain's Avatar
    Join Date
    Jun 2015
    Gender
    male
    Posts
    195
    Reputation
    10
    Thanks
    4,700
    My Mood
    Cool
    - - - Updated - - -

    Quote Originally Posted by Replayys View Post
    Very nice. Will be using it.
    Thanks bro

    - - - Updated - - -

    Quote Originally Posted by warexas View Post
    Nice work.
    Thanks bro

    - - - Updated - - -

    Quote Originally Posted by Joke2301 View Post
    Injector is ud forever ?
    No, but it remained UD for a long time!

    - - - Updated - - -

    Quote Originally Posted by soray1 View Post
    when i try to open it i get this:

    Error code: 0x80070043
    The network name cannot be found.

    Help pls?!
    Summary: Users receive error message 0x80070043 - the network name cannot be found error while connecting through Mapped drive or setting up Mapped drive.

    Symptoms: The Windows cannot find the network name

    Error message: message 0x80070043 - the network name cannot be found

    Steps: We need to edit the below given registry entry

    HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Contro l\NetworkProvider\HwOrder]

    Steps to edit them as follows: (Presuming that the user is a local admin on the machine)

    Click Start, click Run, type regedit, and then click OK. (Note: - For non-admin users, please use Run as Administrator on Regedit)
    Locate and then click the following registry subkey: HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Contro l\NetworkProvider\HwOrder\
    On the right hand side of the window, right click on the Dword ProviderOrder and click modify
    Make sure to remove the given values within Value data: and enter the below given values: WDNP32,SnacNp,RDPNP,LanmanWorkstation,webclient
    Once done, please click on OK.

    If the above steps fail, please try the below given steps.

    Click start,click run, type gpedit.msc
    Expand Local Computer Policy\Computer Configuration\Administrative Templates\System\logon.
    In the results pane, right-click Always wait for the network at computer startup and logon, and then click Properties.
    On the Setting tab, click Enabled, and then click OK.
    Restart the Workstation

  17. The Following User Says Thank You to Onelordofpain For This Useful Post:

    Chudy666 (10-14-2015)

  18. #10
    macxp5's Avatar
    Join Date
    May 2015
    Gender
    male
    Posts
    2
    Reputation
    10
    Thanks
    0
    It just closes after I type in the name of process.

  19. #11
    Onelordofpain's Avatar
    Join Date
    Jun 2015
    Gender
    male
    Posts
    195
    Reputation
    10
    Thanks
    4,700
    My Mood
    Cool
    Quote Originally Posted by macxp5 View Post
    It just closes after I type in the name of process.
    I did not understand what you meant!

  20. #12
    jesus464's Avatar
    Join Date
    Nov 2013
    Gender
    male
    Location
    Lost
    Posts
    440
    Reputation
    10
    Thanks
    119
    Thanks man this looks nice.

  21. The Following User Says Thank You to jesus464 For This Useful Post:

    Onelordofpain (10-15-2015)

  22. #13
    Onelordofpain's Avatar
    Join Date
    Jun 2015
    Gender
    male
    Posts
    195
    Reputation
    10
    Thanks
    4,700
    My Mood
    Cool
    Quote Originally Posted by jesus464 View Post
    Thanks man this looks nice.
    Okay bro ;p

  23. #14
    shadeisme2's Avatar
    Join Date
    Oct 2015
    Gender
    male
    Posts
    11
    Reputation
    10
    Thanks
    1
    its closing after selecting dll when csgo opened

  24. #15
    Chudy666's Avatar
    Join Date
    May 2015
    Gender
    male
    Posts
    45
    Reputation
    10
    Thanks
    14
    Quote Originally Posted by shadeisme2 View Post
    its closing after selecting dll when csgo opened
    So?
    Its inject, just open the hack in csgo

Page 1 of 2 12 LastLast

Similar Threads

  1. [Release] LORD INJECTOR V1
    By Onelordofpain in forum Combat Arms Spammers, Injectors and Multi Tools
    Replies: 12
    Last Post: 06-02-2016, 08:55 PM
  2. [Outdated] LORD INJECTOR [V3]
    By Onelordofpain in forum Counter-Strike 2 Coding & Resources
    Replies: 15
    Last Post: 09-27-2015, 11:53 PM
  3. [Outdated] LORD INJECTOR V2
    By Onelordofpain in forum Counter-Strike 2 Coding & Resources
    Replies: 14
    Last Post: 09-26-2015, 10:53 AM
  4. [Outdated] LORD INJECTOR [V3]
    By Onelordofpain in forum Blackshot Injectors & Tools
    Replies: 0
    Last Post: 09-26-2015, 10:15 AM
  5. [Release] LORD INJECTOR V1
    By Onelordofpain in forum CrossFire Spammers, Injectors and Multi Tools
    Replies: 1
    Last Post: 09-24-2015, 02:47 PM