[CFN]Forum
Would you like to react to this message? Create an account in a few clicks or log in to continue.

[CFN]Forum

Game Online
 
IndeksGalleryPencarianLatest imagesPendaftaranLogin
Navigation
 Portal
 Indeks
 Anggota
 Profil
 FAQ
 Pencarian
Pencarian
 
 

Display results as :
 
Rechercher Advanced Search
Affiliates
free forum


 

  [Tutuor] MEmbuat InjeX UNTUK INJEK dll APAPUN

Go down 
PengirimMessage
Admin
MASTER
MASTER
Admin


Jumlah posting : 161
Points : 493
Reputation : 5
Join date : 14.10.10
Age : 37
Lokasi : Jawa Timur

  [Tutuor] MEmbuat InjeX UNTUK INJEK dll APAPUN Empty
PostSubyek: [Tutuor] MEmbuat InjeX UNTUK INJEK dll APAPUN     [Tutuor] MEmbuat InjeX UNTUK INJEK dll APAPUN I_icon_minitimeFri Oct 22, 2010 10:42 pm

Gan nie wa mau Shre tutor membuat Injex seperti punya VersaPro

berhubung dah da yg shre buat dll nie cAra buat inJex na...
lang sung ja......to the point kita buat simple injector
menggunakan MS VB 2008

Tutor :
1. Buka VB 2008 ( Kalau yg belum punya cari di google )
2. klik File > New Project > OK
3. pasang beberapa component ini
1 Timer dan 1 Label
4. Klik kanan Form > View Code
5. Copas Code ini

Quote
Public Class InjeX

Private TargetProcessHandle As Integer
Private pfnStartAddr As Integer
Private pszLibFileRemote As String
Private TargetBufferSize As Integer

Public Const PROCESS_VM_READ = &H10
Public Const TH32CS_SNAPPROCESS = &H2
Public Const MEM_COMMIT = 4096
Public Const PAGE_READWRITE = 4
Public Const PROCESS_CREATE_THREAD = (&H2)
Public Const PROCESS_VM_OPERATION = (&H8)
Public Const PROCESS_VM_WRITE = (&H20)

Public Declare Function ReadProcessMemory Lib "kernel32" ( _
ByVal hProcess As Integer, _
ByVal lpBaseAddress As Integer, _
ByVal lpBuffer As String, _
ByVal nSize As Integer, _
ByRef lpNumberOfBytesWritten As Integer) As Integer

Public Declare Function LoadLibrary Lib "kernel32" Alias "LoadLibraryA" ( _
ByVal lpLibFileName As String) As Integer

Public Declare Function VirtualAllocEx Lib "kernel32" ( _
ByVal hProcess As Integer, _
ByVal lpAddress As Integer, _
ByVal dwSize As Integer, _
ByVal flAllocationType As Integer, _
ByVal flProtect As Integer) As Integer

Public Declare Function WriteProcessMemory Lib "kernel32" ( _
ByVal hProcess As Integer, _
ByVal lpBaseAddress As Integer, _
ByVal lpBuffer As String, _
ByVal nSize As Integer, _
ByRef lpNumberOfBytesWritten As Integer) As Integer

Public Declare Function GetProcAddress Lib "kernel32" ( _
ByVal hModule As Integer, ByVal lpProcName As String) As Integer

Private Declare Function GetModuleHandle Lib "Kernel32" Alias "GetModuleHandleA" ( _
ByVal lpModuleName As String) As Integer

Public Declare Function CreateRemoteThread Lib "kernel32" ( _
ByVal hProcess As Integer, _
ByVal lpThreadAttributes As Integer, _
ByVal dwStackSize As Integer, _
ByVal lpStartAddress As Integer, _
ByVal lpParameter As Integer, _
ByVal dwCreationFlags As Integer, _
ByRef lpThreadId As Integer) As Integer

Public Declare Function OpenProcess Lib "kernel32" ( _
ByVal dwDesiredAccess As Integer, _
ByVal bInheritHandle As Integer, _
ByVal dwProcessId As Integer) As Integer

Private Declare Function FindWindow Lib "user32" Alias "FindWindowA" ( _
ByVal lpClassName As String, _
ByVal lpWindowName As String) As Integer

Private Declare Function CloseHandle Lib "kernel32" Alias "CloseHandleA" ( _
ByVal hObject As Integer) As Integer


Dim ExeName As String = IO.Path.GetFileNameWithoutExtension(Application.ExecutablePath)

Private Sub Inject()
On Error GoTo 1 ' If error occurs, app will close without any error messages
Timer1.Stop()
Dim TargetProcess As Process() = Process.GetProcessesByName("PointBlank")
TargetProcessHandle = OpenProcess(PROCESS_CREATE_THREAD Or PROCESS_VM_OPERATION Or PROCESS_VM_WRITE, False, TargetProcess(0).Id)
pszLibFileRemote = Application.StartupPath & "" ExeName ".dll"
pfnStartAddr = GetProcAddress(GetModuleHandle("Kernel32"), "LoadLibraryA")
TargetBufferSize = 1 Len(pszLibFileRemote)
Dim Rtn As Integer
Dim LoadLibParamAdr As Integer
LoadLibParamAdr = VirtualAllocEx(TargetProcessHandle, 0, TargetBufferSize, MEM_COMMIT, PAGE_READWRITE)
Rtn = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote, TargetBufferSize, 0)
CreateRemoteThread(TargetProcessHandle, 0, 0, pfnStartAddr, LoadLibParamAdr, 0, 0)
CloseHandle(TargetProcessHandle)
1: Me.Close()
End Sub

Private Sub Timer1_Tick(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Timer1.Tick
If IO.File.Exists(Application.StartupPath & "" ExeName ".dll") Then
Dim TargetProcess As Process() = Process.GetProcessesByName("PointBlank")
If TargetProcess.Length = 1 Then
Me.Label1.Text = "InjeX"
Call Inject()
End If
Else
Me.Label1.Text = ("" ExeName "_dll not found")
End If

End Sub

Private Sub InjeX_Load(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles MyBase.Load
Timer1.Interval = 50
Timer1.Start()
MsgBox("Welcome To VersaPro")
MsgBox("Created by amrizaLâ„¢@sukatoro")
MsgBox("GUNAKANLAH SECARA BIJAK!!!")
End Sub

End Class






sorry klo kurang jelas.....gamabr bisa di ganti.sesuai keinginan.....

KLO MAU MINTA SAVE2an InJEX pUNA AKU TRUSS nANTI BISA Di EDIT sENDIRI TOLONG PM ja...

klo g mudeng bisa comen dan nanti klo bisa gua jawab.....
Kembali Ke Atas Go down
http://baracfn.co.cc
 
[Tutuor] MEmbuat InjeX UNTUK INJEK dll APAPUN
Kembali Ke Atas 
Halaman 1 dari 1
 Similar topics
-
»  MEMBUAT ROOM HANTU
» Cara Membuat Injector

Permissions in this forum:Anda tidak dapat menjawab topik
[CFN]Forum :: PointBlank-
Navigasi: