Elitezone
Hello and Welcome to ELITEZONE Forums ,

We appreciate if you register so you can enjoy
the full benefits of browsing viewing and using our board .

• Create Threads
• Reply to Threads
• View Links & Images
• Leave positive or negative feedbacks to a
member
• Chat and have conversations to other members and moderators.

It's free plus quick and easy !

So register now, and be one of us. HAPPY HACKING and SHARING.
Elitezone
Hello and Welcome to ELITEZONE Forums ,

We appreciate if you register so you can enjoy
the full benefits of browsing viewing and using our board .

• Create Threads
• Reply to Threads
• View Links & Images
• Leave positive or negative feedbacks to a
member
• Chat and have conversations to other members and moderators.

It's free plus quick and easy !

So register now, and be one of us. HAPPY HACKING and SHARING.
Elitezone
Would you like to react to this message? Create an account in a few clicks or log in to continue.


Where all elites combine
 
PortalHomeLatest imagesSearchRegisterLog in
Welcome EZ Forumers, Please help us to spread this site and hacks. Don't be greedy. Admins will hire moderators soon if we reach 100 members. Thank you and God Bless EZ. More Power

Hello Elitezone Members:

We will rebuild our site from trash. Let's spread and continue to share the links.

Log in
Username:
Password:
Log in automatically: 
:: I forgot my password
Latest topics
» {Assholefever Marry Queen (Video And Photo Set 2011) By Stan
How to make your Own Injector EmptyThu Oct 23, 2014 9:41 pm by eloiedwin

» {Assholefever Marry Queen (Video And Photo Set 2011) By Stan
How to make your Own Injector EmptyThu Oct 23, 2014 9:40 pm by eloiedwin

» The-Norton-Anthology-Of-English-Literature--8th-Edition---20
How to make your Own Injector EmptyThu Oct 23, 2014 2:48 pm by eloiedwin

» The-Norton-Anthology-Of-English-Literature--8th-Edition---20
How to make your Own Injector EmptyThu Oct 23, 2014 2:46 pm by eloiedwin

» Telugu Karizma Album Psd 12x36 Free Download
How to make your Own Injector EmptyTue Oct 21, 2014 11:07 pm by eloiedwin

» Telugu Karizma Album Psd 12x36 Free Download
How to make your Own Injector EmptyTue Oct 21, 2014 11:05 pm by eloiedwin

» Pirate Bay Viva Beach Party Compilation Estate 2013
How to make your Own Injector EmptyTue Oct 21, 2014 7:21 am by eloiedwin

» Sharron Kraus - Beautiful Twisted (2002).rar Mega
How to make your Own Injector EmptyTue Oct 21, 2014 12:20 am by eloiedwin

» ??? ????? ??? ??? 28
How to make your Own Injector EmptyMon Oct 20, 2014 5:04 pm by eloiedwin


 

 How to make your Own Injector

Go down 
AuthorMessage
MrSoftwareHacker
Newbie



Warnings :
How to make your Own Injector Left_bar_bleue0 / 50 / 5How to make your Own Injector Right_bar_bleue

Warning Level : 0/5
Posts : 6
Points : 18
Reputation : 0
Join date : 2011-12-22

How to make your Own Injector Empty
PostSubject: How to make your Own Injector   How to make your Own Injector EmptyThu Dec 22, 2011 3:42 pm

Watcha need:
Microsoft Visual Basic 2008

Steps:
Make your own windows form application project

Add:
1 Label
1 Button
1 Timer
1 Open File Dialog
2 Boxes

1.Double click your form then type

CODE:
button1.text = "browse"
label1.text = "Waiting for users input"
timer1.interval = 50
timer1.start()

2.Double Click your timer then type

CODE:
If IO.File.Exists(OpenFileDialog1.FileName) Then
Dim TargetProcess As Process() = process.GetProcessesByName(TextBox1.Text)
If TargetProcess.Length = 0 Then
Me.Label1.Text = ("Waiting for " + TextBox1.Text + ".exe")

Else
Timer1.Stop()
Me.Label1.Text = "Successfully Injected!"
Call Inject()
End If
Else

End If

Please note that this *The line " Dim TargetProcess As Process() = Process.GetProcessesByName(TextBox1.Text)" means: the process where you want the dll to be injected.

3. Now double click Public Class Form1 then type below:
CODE:
Private TargetProcessHandle As Integer
Private pfnStartAddr As Integer
Private pszLibFileRemote As String
Private TargetBufferSize As Integer

Public Const PROCESS_VM_READ = &H10
Public Const TH32CS_SNAPPROCESS = &H2
Public Const MEM_COMMIT = 4096
Public Const PAGE_READWRITE = 4
Public Const PROCESS_CREATE_THREAD = (&H2)
Public Const PROCESS_VM_OPERATION = (&H8)
Public Const PROCESS_VM_WRITE = (&H20)
Dim DLLFileName As String
Public Declare Function ReadProcessMemory Lib "kernel32" ( _
ByVal hProcess As Integer, _
ByVal lpBaseAddress As Integer, _
ByVal lpBuffer As String, _
ByVal nSize As Integer, _
ByRef lpNumberOfBytesWritten As Integer) As Integer

Public Declare Function LoadLibrary Lib "kernel32" Alias "LoadLibraryA" ( _
ByVal lpLibFileName As String) As Integer

Public Declare Function VirtualAllocEx Lib "kernel32" ( _
ByVal hProcess As Integer, _
ByVal lpAddress As Integer, _
ByVal dwSize As Integer, _
ByVal flAllocationType As Integer, _
ByVal flProtect As Integer) As Integer

Public Declare Function WriteProcessMemory Lib "kernel32" ( _
ByVal hProcess As Integer, _
ByVal lpBaseAddress As Integer, _
ByVal lpBuffer As String, _
ByVal nSize As Integer, _
ByRef lpNumberOfBytesWritten As Integer) As Integer

Public Declare Function GetProcAddress Lib "kernel32" ( _
ByVal hModule As Integer, ByVal lpProcName As String) As Integer

Private Declare Function GetModuleHandle Lib "Kernel32" Alias "GetModuleHandleA" ( _
ByVal lpModuleName As String) As Integer

Public Declare Function CreateRemoteThread Lib "kernel32" ( _
ByVal hProcess As Integer, _
ByVal lpThreadAttributes As Integer, _
ByVal dwStackSize As Integer, _
ByVal lpStartAddress As Integer, _
ByVal lpParameter As Integer, _
ByVal dwCreationFlags As Integer, _
ByRef lpThreadId As Integer) As Integer

Public Declare Function OpenProcess Lib "kernel32" ( _
ByVal dwDesiredAccess As Integer, _
ByVal bInheritHandle As Integer, _
ByVal dwProcessId As Integer) As Integer

Private Declare Function FindWindow Lib "user32" Alias "FindWindowA" ( _
ByVal lpClassName As String, _
ByVal lpWindowName As String) As Integer

Private Declare Function CloseHandle Lib "kernel32" Alias "CloseHandleA" ( _
ByVal hObject As Integer) As Integer

Dim ExeName As String = IO.Path.GetFileNameWithoutExtension(Application.ExecutablePath)

Private Sub Inject()
On Error GoTo 1 ' If error occurs, app will Close without any error messages
Timer1.Stop()
Dim TargetProcess As Process() = Process.GetProcessesByName(TextBox1.Text)
TargetProcessHandle = OpenProcess(PROCESS_CREATE_THREAD Or PROCESS_VM_OPERATION Or PROCESS_VM_WRITE, False, TargetProcess(0).Id)
pszLibFileRemote = OpenFileDialog1.FileName
pfnStartAddr = GetProcAddress(GetModuleHandle("Kernel32"), "LoadLibraryA")
TargetBufferSize = 1 + Len(pszLibFileRemote)
Dim Rtn As Integer
Dim LoadLibParamAdr As Integer
LoadLibParamAdr = VirtualAllocEx(TargetProcessHandle, 0, TargetBufferSize, MEM_COMMIT, PAGE_READWRITE)
Rtn = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote, TargetBufferSize, 0)
CreateRemoteThread(TargetProcessHandle, 0, 0, pfnStartAddr, LoadLibParamAdr, 0, 0)
CloseHandle(TargetProcessHandle)
1: Me.Show()
End Sub

Please note *The line "1: Me.Show" means: if the dll injected successfully then it remains open (running) but already inject.

4: Then double click button 1 and type
CODE:
OpenFileDialog1.Filter = "DLL (*.dll) |*.dll|(*.*) |*.*"
OpenFileDialog1.ShowDialog()
Dim FileName As String
FileName = OpenFileDialog1.FileName.Substring(OpenFileDialog1.FileName.LastIndexOf(""))
Dim DllFileName As String = FileName.Replace("", "")
Me.TextBox2.Text = (DllFileName)

Questions.
Question
What is textbox 1 for?

Answer

Answer=
it is where you will put the process name, should be just (ex."soldierfont") - without quotation mark and no".exe".

Question
Is this automatically injected or not?

Answer
Yup, If you want to make it manually. Make a radiobutton1 and put this code.

CODE:
Timer1.stop()

And make another button then type inside
CODE:
Timer1.Start()

If IO.File.Exists(OpenFileDialog1.FileName) Then
Dim TargetProcess As Process() = Process.GetProcessesByName(TextBox1.Text)
If TargetProcess.Length = 0 Then
Me.Label1.Text = ("Waiting for " + TextBox1.Text + ".exe")

Else
Timer1.Stop()
Me.Label1.Text = "Successfully Injected!"
Call Inject()
End If
Else

End If
Back to top Go down
 
How to make your Own Injector
Back to top 
Page 1 of 1
 Similar topics
-
» Ninja Saga Make Tokens Without Cheating Works 100% No Bannable

Permissions in this forum:You cannot reply to topics in this forum
Elitezone :: Sofwares & Hardwares :: Coding and Programming-
Jump to: