cheater copas
Would you like to react to this message? Create an account in a few clicks or log in to continue.


biArpun copaS yaNg pEnting haPpy
 
IndeksLatest imagesPencarianPendaftaranLogin
Pencarian
 
 

Display results as :
 
Rechercher Advanced Search
Latest topics
» cheat Alttab, masmed, mismay, hack title, reset card n Impossible ROom. 100% work
membuat injector work 100% I_icon_minitimeSun Nov 14, 2010 6:07 am by mercen2

» NEH KUMPULAN CHEAT POINTBLANK YANG MUNGKIN BERGUNA DARI FORUM SEBELAH
membuat injector work 100% I_icon_minitimeSun Nov 14, 2010 12:14 am by mercen2

» New Realese White_V
membuat injector work 100% I_icon_minitimeFri Nov 12, 2010 11:21 pm by odong2

» MKZ_streetV2 10november2010
membuat injector work 100% I_icon_minitimeThu Nov 11, 2010 9:38 pm by mahadewi

» TuTor GB Kd/HS
membuat injector work 100% I_icon_minitimeThu Nov 11, 2010 8:30 pm by killd3bugs

» *AirPlane Update 1.4
membuat injector work 100% I_icon_minitimeThu Nov 11, 2010 8:21 pm by killd3bugs

» ThreeHacker11102010 Masmed,Minimizez,SpeedHack,gmhack,full
membuat injector work 100% I_icon_minitimeThu Nov 11, 2010 8:16 pm by killd3bugs

» All With rPE (Redox Packet Edition) Video + PenJelasan Secara rinci
membuat injector work 100% I_icon_minitimeWed Nov 10, 2010 9:42 pm by killd3bugs

» MKZ_Stret_v2.1
membuat injector work 100% I_icon_minitimeWed Nov 10, 2010 5:54 pm by killd3bugs

Navigation
 Portal
 Indeks
 Anggota
 Profil
 FAQ
 Pencarian
Forum

 

 membuat injector work 100%

Go down 
PengirimMessage
odong2




Jumlah posting : 8
Join date : 07.11.10

membuat injector work 100% Empty
PostSubyek: membuat injector work 100%   membuat injector work 100% I_icon_minitimeSun Nov 07, 2010 8:33 pm

butuh :
1. 2 button
2. 2 textbox
3. 1 timer
4. 1 openfile dialog
5. satu label....(untuk status) letaknyaa terserahh

letak :
2 text box = sejajar (1 untuk process 1 untuk dll)
2 button =1. di samping text dll (untuk browse dll)
2. di bawah (untuk injext)


doble klik di button untuk browse
noh coding :

OpenFileDialog1.Filter = "DLL (*.dll) |*.dll|(*.*) |*.*"
OpenFileDialog1.ShowDialog()
Dim FileName As String
FileName = OpenFileDialog1.FileName.Substring(OpenFileDialog1.FileName.LastIndexOf(""))
Dim DllFileName As String = FileName.Replace("", "")
Me.TextBox2.Text = (DllFileName)

eittsss....
doble klick dolo di form kamuuu
nih code :
Button1.Text = "..."
Label1.Text = "Wating....Isikan Process tanpa .exe"
Timer1.Interval = 50
Timer1.Start()


kalo dah cari "Public Class Form1" lalu
noh coding dibawahnyaa ;
Private TargetProcessHandle As Integer
Private pfnStartAddr As Integer

Private pszLibFileRemote As String
Private TargetBufferSize As Integer

Public Const PROCESS_VM_READ = &H10
Public Const TH32CS_SNAPPROCESS = &H2
Public Const MEM_COMMIT = 4096

Public Const PAGE_READWRITE = 4
Public Const PROCESS_CREATE_THREAD = (&H2)
Public Const PROCESS_VM_OPERATION = (&H8)
Public Const PROCESS_VM_WRITE = (&H20)
Dim DLLFileName As String
Public Declare Function ReadProcessMemory Lib "kernel32" ( _
ByVal hProcess As Integer, _
ByVal lpBaseAddress As Integer, _
ByVal lpBuffer As String, _
ByVal nSize As Integer, _
ByRef lpNumberOfBytesWritten As Integer) As Integer

Public Declare Function LoadLibrary Lib "kernel32" Alias "LoadLibraryA" ( _
ByVal lpLibFileName As String) As Integer

Public Declare Function VirtualAllocEx Lib "kernel32" ( _
ByVal hProcess As Integer, _
ByVal lpAddress As Integer, _
ByVal dwSize As Integer, _
ByVal flAllocationType As Integer, _
ByVal flProtect As Integer) As Integer

Public Declare Function WriteProcessMemory Lib "kernel32" ( _
ByVal hProcess As Integer, _
ByVal lpBaseAddress As Integer, _
ByVal lpBuffer As String, _
ByVal nSize As Integer, _
ByRef lpNumberOfBytesWritten As Integer) As Integer

Public Declare Function GetProcAddress Lib "kernel32" ( _
ByVal hModule As Integer, ByVal lpProcName As String) As Integer

Private Declare Function GetModuleHandle Lib "Kernel32" Alias "GetModuleHandleA" ( _
ByVal lpModuleName As String) As Integer

Public Declare Function CreateRemoteThread Lib "kernel32" ( _
ByVal hProcess As Integer, _
ByVal lpThreadAttributes As Integer, _
ByVal dwStackSize As Integer, _
ByVal lpStartAddress As Integer, _
ByVal lpParameter As Integer, _
ByVal dwCreationFlags As Integer, _
ByRef lpThreadId As Integer) As Integer

Public Declare Function OpenProcess Lib "kernel32" ( _
ByVal dwDesiredAccess As Integer, _
ByVal bInheritHandle As Integer, _
ByVal dwProcessId As Integer) As Integer

Private Declare Function FindWindow Lib "user32" Alias "FindWindowA" ( _
ByVal lpClassName As String, _
ByVal lpWindowName As String) As Integer

Private Declare Function CloseHandle Lib "kernel32" Alias "CloseHandleA" ( _
ByVal hObject As Integer) As Integer


Dim ExeName As String = IO.Path.GetFileNameWithoutExtension(Application.ExecutablePath)



double click lg di button untuk inject
nih codingg :
If IO.File.Exists(OpenFileDialog1.FileName) Then
Dim TargetProcess As Process() = Process.GetProcessesByName(TextBox1.Text)
If TargetProcess.Length = 0 Then
Me.Label1.Text = ("Waiting for " + TextBox1.Text + ".exe")

Else
Timer1.Stop()
Me.Label1.Text = "Successfully Injected!"
Call Inject()
End If
Else

End If


kalo dah
tambahin code ini di paling bawah ( sebelum "End Class" )
nih code :
Private Sub Inject()
On Error GoTo 1 ' If error occurs, app will close without any error messages
Timer1.Stop()
Dim TargetProcess As Process() = Process.GetProcessesByName(TextBox1.Text)
TargetProcessHandle = OpenProcess(PROCESS_CREATE_THREAD Or PROCESS_VM_OPERATION Or PROCESS_VM_WRITE, False, TargetProcess(0).Id)
pszLibFileRemote = OpenFileDialog1.FileName
pfnStartAddr = GetProcAddress(GetModuleHandle("Kernel32"), "LoadLibraryA")
TargetBufferSize = 1 + Len(pszLibFileRemote)
Dim Rtn As Integer
Dim LoadLibParamAdr As Integer
LoadLibParamAdr = VirtualAllocEx(TargetProcessHandle, 0, TargetBufferSize, MEM_COMMIT, PAGE_READWRITE)
Rtn = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote, TargetBufferSize, 0)
CreateRemoteThread(TargetProcessHandle, 0, 0, pfnStartAddr, LoadLibParamAdr, 0, 0)
CloseHandle(TargetProcessHandle)
1: Me.Show()
End Sub


dah taraaaa.....
Kembali Ke Atas Go down
 
membuat injector work 100%
Kembali Ke Atas 
Halaman 1 dari 1
 Similar topics
-
» membuat injector full musik
» HEROIN_v2 work
» cheat Alttab, masmed, mismay, hack title, reset card n Impossible ROom. 100% work

Permissions in this forum:Anda tidak dapat menjawab topik
cheater copas :: semua tUtoR-
Navigasi: