Results 1 to 14 of 14
  1. #1
    leoisso's Avatar
    Join Date
    Mar 2010
    Gender
    male
    Location
    At Home
    Posts
    1,728
    Reputation
    14
    Thanks
    527
    My Mood
    Drunk

    Leoisso's Injector (DLL) source .VB

    Here it is, for the NUBs!
    Auto Inject

    1. Open your Visual Basic 2008
    2. Make a windows form application project
    3. Make...
    • 2 Textboxes
    • 1 Button
    • 1 Timer
    • 1 OpenFileDialog
    • 1 Label

    4. Double click the form then type:

    Code:
    button1.text = "browse"
    label1.text = "Waiting for users input"
    timer1.interval = 50
    timer1.start()

    5. Double click in your timer then type:

    Code:
    If IO.File.Exists(OpenFileDialog1.FileName) Then
                Dim TargetProcess As Process() = Process.GetProcessesByName(TextBox1.Text)
                If TargetProcess.Length = 0 Then
                    Me.Label1.Text = ("Waiting for " + TextBox1.Text + ".exe")
    
                Else
                    Timer1.Stop()
                    Me.Label1.Text = "Successfully Injected!"
                    Call Inject()
                End If
            Else
               
            End If
    6.Go to Public Class Form1 then type below:

    Code:
    Private TargetProcessHandle As Integer
        Private pfnStartAddr As Integer
        Private pszLibFileRemote As String
        Private TargetBufferSize As Integer
    
        Public Const PROCESS_VM_READ = &H10
        Public Const TH32CS_SNAPPROCESS = &H2
        Public Const MEM_COMMIT = 4096
        Public Const PAGE_READWRITE = 4
        Public Const PROCESS_CREATE_THREAD = (&H2)
        Public Const PROCESS_VM_OPERATION = (&H8)
        Public Const PROCESS_VM_WRITE = (&H20)
        Dim DLLFileName As String
        Public Declare Function ReadProcessMemory Lib "kernel32" ( _
        ByVal hProcess As Integer, _
        ByVal lpBaseAddress As Integer, _
        ByVal lpBuffer As String, _
        ByVal nSize As Integer, _
        ByRef lpNumberOfBytesWritten As Integer) As Integer
    
        Public Declare Function LoadLibrary Lib "kernel32" Alias "LoadLibraryA" ( _
        ByVal lpLibFileName As String) As Integer
    
        Public Declare Function VirtualAllocEx Lib "kernel32" ( _
        ByVal hProcess As Integer, _
        ByVal lpAddress As Integer, _
        ByVal dwSize As Integer, _
        ByVal flAllocationType As Integer, _
        ByVal flProtect As Integer) As Integer
    
        Public Declare Function WriteProcessMemory Lib "kernel32" ( _
        ByVal hProcess As Integer, _
        ByVal lpBaseAddress As Integer, _
        ByVal lpBuffer As String, _
        ByVal nSize As Integer, _
        ByRef lpNumberOfBytesWritten As Integer) As Integer
    
        Public Declare Function GetProcAddress Lib "kernel32" ( _
        ByVal hModule As Integer, ByVal lpProcName As String) As Integer
    
        Private Declare Function GetModuleHandle Lib "Kernel32" Alias "GetModuleHandleA" ( _
        ByVal lpModuleName As String) As Integer
    
        Public Declare Function CreateRemoteThread Lib "kernel32" ( _
        ByVal hProcess As Integer, _
        ByVal lpThreadAttributes As Integer, _
        ByVal dwStackSize As Integer, _
        ByVal lpStartAddress As Integer, _
        ByVal lpParameter As Integer, _
        ByVal dwCreationFlags As Integer, _
        ByRef lpThreadId As Integer) As Integer
    
        Public Declare Function OpenProcess Lib "kernel32" ( _
        ByVal dwDesiredAccess As Integer, _
        ByVal bInheritHandle As Integer, _
        ByVal dwProcessId As Integer) As Integer
    
        Private Declare Function FindWindow Lib "user32" Alias "FindWindowA" ( _
        ByVal lpClassName As String, _
        ByVal lpWindowName As String) As Integer
    
        Private Declare Function CloseHandle Lib "kernel32" Alias "CloseHandleA" ( _
        ByVal hObject As Integer) As Integer
    
    
        Dim ExeName As String = IO.Path.GetFileNameWithoutExtension(Application.ExecutablePath)
    
        Private Sub Inject()
            On Error GoTo 1 ' If error occurs, app will close without any error messages
            Timer1.Stop()
            Dim TargetProcess As Process() = Process.GetProcessesByName(TextBox1.Text)
             TargetProcessHandle = OpenProcess(PROCESS_CREATE_THREAD Or  PROCESS_VM_OPERATION Or PROCESS_VM_WRITE, False, TargetProcess(0).Id)
            pszLibFileRemote = OpenFileDialog1.FileName
            pfnStartAddr = GetProcAddress(GetModuleHandle("Kernel32"), "LoadLibraryA")
            TargetBufferSize = 1 + Len(pszLibFileRemote)
            Dim Rtn As Integer
            Dim LoadLibParamAdr As Integer
            LoadLibParamAdr = VirtualAllocEx(TargetProcessHandle, 0, TargetBufferSize, MEM_COMMIT, PAGE_READWRITE)
            Rtn = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote, TargetBufferSize, 0)
            CreateRemoteThread(TargetProcessHandle, 0, 0, pfnStartAddr, LoadLibParamAdr, 0, 0)
            CloseHandle(TargetProcessHandle)
    1:      Me.Show()
        End Sub
    7. Then double click in your button 1 then type:


    Code:
    OpenFileDialog1.Filter = "DLL (*.dll) |*.dll|(*.*) |*.*"
            OpenFileDialog1.ShowDialog()
            Dim FileName As String
            FileName = OpenFileDialog1.FileName.Substring(OpenFileDialog1.FileName.LastIndexOf(""))
            Dim DllFileName As String = FileName.Replace("","")
            Me.TextBox2.Text = (DllFileName)

    Good Lucky
    FAIL? PM me!

  2. The Following 3 Users Say Thank You to leoisso For This Useful Post:

    Cediquer (01-28-2011),DannyIzHere (02-03-2011),xakerino (01-29-2011)

  3. #2
    Cediquer's Avatar
    Join Date
    May 2010
    Gender
    male
    Posts
    395
    Reputation
    7
    Thanks
    18
    My Mood
    Twisted
    simple but still good .........thanks
    Leecher: 0
    Choob 25
    Newbie:50
    Member: 100
    Advanced Member: 150
    Dual-Keyboard Member: 250
    Expert Member: 500
    Bobo's Trainer: 750
    MPGH Expert: 1000
    Synthetic Hacker: 1250
    Blackhat Hacker: 1500
    Whitehat Hacker: 2000
    Bobo's Guardian: 2500
    Upcoming MPGHiean: 3000
    MPGH Addict: 3500
    MPGHiean: 4000
    MPGH Knight: 4500
    MPGH Lord: 5000
    MPGH Champion: 5500
    MPGH King: 6000
    MPGH Legend: 6500
    MPGH God: 7000
    MPGH God II: 7500
    MPGH God III: 8000
    MPGH God IV: 8500
    MPGH God V: 9000
    Arun's Slave: 9500
    Dave's Slave: 10000


  4. The Following User Says Thank You to Cediquer For This Useful Post:

    johvahn2 (01-28-2011)

  5. #3
    Margherita's Avatar
    Join Date
    Jan 2011
    Gender
    female
    Posts
    11,299
    Reputation
    783
    Thanks
    1,287
    My Mood
    Bashful
    Good make. Considering its an injector a little basic course still really good job.
    I'm liking your work bro
    PM Me | VM Me | Rules

    MARGHERITA

  6. #4
    leoisso's Avatar
    Join Date
    Mar 2010
    Gender
    male
    Location
    At Home
    Posts
    1,728
    Reputation
    14
    Thanks
    527
    My Mood
    Drunk
    Quote Originally Posted by Cediquer View Post
    simple but still good .........thanks
    That Just for the begginers

    Quote Originally Posted by _-_BluE_-_ View Post
    Good make. Considering its an injector a little basic course still really good job.
    I'm liking your work bro
    haha thx

  7. #5
    Samueldo's Avatar
    Join Date
    Jan 2010
    Gender
    male
    Location
    Meh
    Posts
    1,023
    Reputation
    29
    Thanks
    348
    My Mood
    Inspired
    Give credit to Miwin, who made the original code!!!

    Also, you left the "Dim ExeName" blablabla in when it's no longer needed.
    Quote Originally Posted by Grim View Post
    glad to be an inspiration
    Minions rule. /endof

    InjectPlz Refresh - download v1.0 now!

  8. #6
    Bubbles Kittys's Avatar
    Join Date
    Jan 2011
    Gender
    male
    Location
    █ ♣ █
    Posts
    231
    Reputation
    16
    Thanks
    23
    My Mood
    Psychedelic
    cool beans
    Support NSY Inject

  9. #7
    flameswor10's Avatar
    Join Date
    Jul 2009
    Gender
    male
    Posts
    12,528
    Reputation
    981
    Thanks
    10,409
    My Mood
    In Love
    Woww.... another tutorial
    No I do not make game hacks anymore, please stop asking.

  10. #8
    pushdis15's Avatar
    Join Date
    Oct 2010
    Gender
    male
    Location
    spokane washington
    Posts
    923
    Reputation
    20
    Thanks
    170
    My Mood
    Twisted
    haha every tut i looked at ur used never work they never inject the hack D:
    PlayStation ID:
    Boxing509

    Quote Originally Posted by pushdis15
    Women now have choices. They can be married, not married, have a job, not have a job, be married with children, unmarried with children. Men have the same choice we've always had: work, or prison.

  11. #9
    leoisso's Avatar
    Join Date
    Mar 2010
    Gender
    male
    Location
    At Home
    Posts
    1,728
    Reputation
    14
    Thanks
    527
    My Mood
    Drunk
    Quote Originally Posted by pushdis15 View Post
    haha every tut i looked at ur used never work they never inject the hack D:
    That one work!

  12. #10
    Samueldo's Avatar
    Join Date
    Jan 2010
    Gender
    male
    Location
    Meh
    Posts
    1,023
    Reputation
    29
    Thanks
    348
    My Mood
    Inspired
    Having "pszLibFileRemote = OpenFileDialog1" doesn't make it inject unlimited DLLs, if that's what you're trying to do. It'll only inject the last file added.
    Quote Originally Posted by Grim View Post
    glad to be an inspiration
    Minions rule. /endof

    InjectPlz Refresh - download v1.0 now!

  13. #11
    hackzerz's Avatar
    Join Date
    Apr 2010
    Gender
    male
    Location
    $T4Lk much?
    Posts
    1,450
    Reputation
    18
    Thanks
    159
    My Mood
    Sneaky
    usfull for begginers (me

  14. #12
    Jason's Avatar
    Join Date
    Apr 2010
    Gender
    male
    Location
    /dev/null
    Posts
    5,704
    Reputation
    918
    Thanks
    7,676
    My Mood
    Mellow
    Your source? Lol, you didn't even remove the comment on the first line of the "Inject" sub. This is the same source that 99999999999999999999999999999999999999999999999999 99999999999999999999999999999999999999999999999999 9999999999999999999999999999999999999 people leech every hour.

    Quote Originally Posted by Jeremy S. Anderson
    There are only two things to come out of Berkley, Unix and LSD,
    and I don’t think this is a coincidence
    You can win the rat race,
    But you're still nothing but a fucking RAT.


    ++Latest Projects++
    [Open Source] Injection Library
    Simple PE Cipher
    FilthyHooker - Simple Hooking Class
    CLR Injector - Inject .NET dlls with ease
    Simple Injection - An in-depth look
    MPGH's .NET SDK
    eJect - Simple Injector
    Basic PE Explorer (BETA)

  15. #13
    leoisso's Avatar
    Join Date
    Mar 2010
    Gender
    male
    Location
    At Home
    Posts
    1,728
    Reputation
    14
    Thanks
    527
    My Mood
    Drunk
    Quote Originally Posted by Samueldo View Post
    Having "pszLibFileRemote = OpenFileDialog1" doesn't make it inject unlimited DLLs, if that's what you're trying to do. It'll only inject the last file added.
    It's just a simple injector, for beginners ¬¬'

  16. #14
    Wizdom-X's Avatar
    Join Date
    Jan 2011
    Gender
    male
    Location
    Earth
    Posts
    526
    Reputation
    19
    Thanks
    113
    My Mood
    Amused
    Erro : DllFileName As String = FileName.Replace("", "") that code?