Register for your free account! | Forgot your password?

Go Back   elitepvpers > Coders Den > AutoIt
You last visited: Today at 08:16

  • Please register to post and access all features, it's quick, easy and FREE!

Advertisement



[Help] Code Autoit Close Auto Injector

Discussion on [Help] Code Autoit Close Auto Injector within the AutoIt forum part of the Coders Den category.

Reply
 
Old   #1
 
elite*gold: 0
Join Date: Jun 2011
Posts: 228
Received Thanks: 1,011
[Help] Code Autoit Close Auto Injector



Is there anybody who can help me with a box to auto close after the dll is injected?

Please help.

PHP Code:
#AutoIt3Wrapper_UseUpx=n 
#AutoIt3Wrapper_UseX64=n 

#RequireAdmin 
#include <GUIConstants.au3> 

GUICreate("Injector By Alexgogole"351143186125)
GUISetBkColor(0xFFFFFF
GUICtrlCreateLabel("Process:"10105017
$I_ProcessName GUICtrlCreateInput(""651020021
GUICtrlCreateLabel("DLL:"10405017
$I_DllPath GUICtrlCreateInput(""654015021
$B_SearchDll GUICtrlCreateButton("..."225404025
$R_Auto GUICtrlCreateRadio("Automatic"10757517
GUICtrlSetState(-1$GUI_CHECKED
$R_Man GUICtrlCreateRadio("Manual"130755517
$B_Inject GUICtrlCreateButton("Injectar"190707525
$Label1 GUICtrlCreateLabel("Made by Alexgoogle"818410017)
$MadeByAlexgoogle GUICtrlCreateLabel("MadeByAlexgoogle"2481209517)
$Checkbox1 GUICtrlCreateCheckbox("Close After Injecting..."812012917)
GUICtrlSetState(-1$GUI_DISABLE
GUISetState() 

$Injected False 

Do 
    
$Msg GUIGetMsg() 
    Switch 
$Msg 
        
Case $B_SearchDll 
            GUICtrlSetData
($I_DllPathFileOpenDialog("Dll", @HomeDrive"Dynamic Link Library (*.dll)"3)) 
        Case 
$R_Auto 
            GUICtrlSetState
($B_Inject$GUI_DISABLE
        Case 
$R_Man 
            GUICtrlSetState
($B_Inject$GUI_ENABLE
        Case 
$B_Inject 
            _InjectDll
(ProcessExists(GUICtrlRead($I_ProcessName)), GUICtrlRead($I_DllPath)) 
            
_Message(@error
    EndSwitch 

    If 
BitAND(GUICtrlRead($R_Auto), $GUI_CHECKED) And Not $Injected Then 
        $ProcessId 
ProcessExists(GUICtrlRead($I_ProcessName)) 
        If 
$ProcessId 0 Then 
            _InjectDll
($ProcessIdGUICtrlRead($I_DllPath)) 
            
_Message(@error
            
$Injected True 
            
;Exit 
        EndIf 
    EndIf 

    
Sleep(10
Until $Msg == $GUI_EVENT_CLOSE 



Func _Message
($ErrorCode
    If 
$ErrorCode <> 0 Then 
        MsgBox
(48"Fehler""There is an error!" & @CRLF "Fehlercode: " & @error
    Else 
        
MsgBox(64"Info""successful injection!"
    EndIf 
EndFunc 


;================================================================================================= 
; Function:            
_InjectDll($ProcessId$DllPath
Description:        Injects a .dll into a running program
; Return 
Value(s):    On Success Returns true 
;                    On Failure Returns false 
;                    @Error No error
;                             
Invalid ProcessId
;                             
File does not exist
;                             
File is not a .dll (invalid file). 
;                             
Failed to open 'Advapi32.dll'
;                             
Failed to get the full path
;                             
Failed to open the process
;                             
Failed to call 'GetModuleHandle'
;                             
Failed to call 'GetProcAddress'
;                             
Failed to call 'VirtualAllocEx'
;                             
10 Failed to write the memory
;                             
11 Failed to create the 'RemoteThread'
Author(s):        KillerDeluxe 
;================================================================================================= 

Func _InjectDll($ProcessId$DllPath
    If 
$ProcessId == 0 Then Return SetError(1""False
    If 
Not(FileExists($DllPath)) Then Return SetError(2""False
    If 
Not(StringRight($DllPath4) == ".dll"Then Return SetError(3""False

    
$Kernel32 DllOpen("kernel32.dll"
    If @
error Then Return SetError(4""False

    
$DLL_Path DllStructCreate("char[255]"
    
DllCall($Kernel32"DWORD""GetFullPathNameA""str"$DllPath"DWORD"255"ptr"DllStructGetPtr($DLL_Path), "int"0
    If @
error Then Return SetError(5""False

    
$hProcess DllCall($Kernel32"DWORD""OpenProcess""DWORD"0x1F0FFF"int"0"DWORD"$ProcessId
    If @
error Then Return SetError(6""False

    
$hModule DllCall($Kernel32"DWORD""GetModuleHandleA""str""kernel32.dll"
    If @
error Then Return SetError(7""False

    
$lpStartAddress DllCall($Kernel32"DWORD""GetProcAddress""DWORD"$hModule[0], "str""LoadLibraryA"
    If @
error Then Return SetError(8""False

    
$lpParameter DllCall($Kernel32"DWORD""VirtualAllocEx""int"$hProcess[0], "int"0"ULONG_PTR"DllStructGetSize($DLL_Path), "DWORD"0x3000"int"4
    If @
error Then Return SetError(9""False

    
DllCall("kernel32.dll""BOOL""WriteProcessMemory""int"$hProcess[0], "DWORD"$lpParameter[0], "str"DllStructGetData($DLL_Path1), "ULONG_PTR"DllStructGetSize($DLL_Path), "int"0
    If @
error Then Return SetError(10""False

    
$hThread DllCall($Kernel32"int""CreateRemoteThread""DWORD"$hProcess[0], "int"0"int"0"DWORD"$lpStartAddress[0], "DWORD"$lpParameter[0], "int"0"int"0
    If @
error Then Return SetError(11""False

    
DllCall($Kernel32"BOOL""CloseHandle""DWORD"$hProcess[0]) 
    
DllClose($Kernel32

    Return 
SetError(0""True
EndFunc 
Alexgoogle is offline  
Old 05/16/2012, 19:25   #2


 
Lawliet's Avatar
 
elite*gold: 2
Join Date: Jul 2009
Posts: 14,456
Received Thanks: 4,685
Code:
Func _Message($ErrorCode)  
    If $ErrorCode <> 0 Then  
        MsgBox(48, "Fehler", "There is an error!" & @CRLF & "Fehlercode: " & @error) 
Exit
    Else  
        MsgBox(64, "Info", "successful injection!")  
    EndIf 
Exit
EndFunc
Lawliet is offline  
Thanks
2 Users
Old 05/16/2012, 19:38   #3
 
elite*gold: 0
Join Date: Jun 2011
Posts: 228
Received Thanks: 1,011
Quote:
Originally Posted by Lawliet! View Post
Code:
Func _Message($ErrorCode)  
    If $ErrorCode <> 0 Then  
        MsgBox(48, "Fehler", "There is an error!" & @CRLF & "Fehlercode: " & @error) 
Exit
    Else  
        MsgBox(64, "Info", "successful injection!")  
    EndIf 
Exit
EndFunc
That he has...You send me the full code included with auto close?
Alexgoogle is offline  
Old 05/16/2012, 19:42   #4


 
Lawliet's Avatar
 
elite*gold: 2
Join Date: Jul 2009
Posts: 14,456
Received Thanks: 4,685
Replace this part with the part in the script
Lawliet is offline  
Thanks
1 User
Old 05/16/2012, 19:48   #5
 
elite*gold: 0
Join Date: Jun 2011
Posts: 228
Received Thanks: 1,011
Quote:
Originally Posted by Lawliet! View Post
Replace this part with the part in the script


Now if I replace her by my ... it will close automatically?
Alexgoogle is offline  
Old 05/16/2012, 20:46   #6
 
elite*gold: 0
Join Date: Mar 2009
Posts: 7,260
Received Thanks: 33,147
You just failed to copy my example.


Adding a label doesn't make you the creator of something.
KDeluxe is offline  
Thanks
5 Users
Reply


Similar Threads Similar Threads
auto alchemy (autoit) code .. Copy
05/01/2012 - SRO Private Server - 4 Replies
#RequireAdmin #include <ButtonConstants.au3> #include <ComboConstants.au3> #include <EditConstants.au3> #include <GUIConstantsEx.au3> #include <ListViewConstants.au3> #include <StaticConstants.au3> #include <WindowsConstants.au3> #include <GUIConstants.au3> #include <GuiListView.au3>
Auto Close Injector Source Code [VB 8]
02/17/2012 - C/C++ - 1 Replies
Auto Close Injector Source Code TuT 5 Buttons 2 RadioButtons 1 ListBox 1 TextBox 1 CheckBox Changing Name : Listbox1 = "DLLs"



All times are GMT +2. The time now is 08:16.


Powered by vBulletin®
Copyright ©2000 - 2024, Jelsoft Enterprises Ltd.
SEO by vBSEO ©2011, Crawlability, Inc.
This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Support | Contact Us | FAQ | Advertising | Privacy Policy | Terms of Service | Abuse
Copyright ©2024 elitepvpers All Rights Reserved.