Register for your free account! | Forgot your password?

Go Back   elitepvpers > Shooter > S4 League
You last visited: Today at 03:00

  • Please register to post and access all features, it's quick, easy and FREE!

Advertisement



injection problem

Discussion on injection problem within the S4 League forum part of the Shooter category.

Reply
 
Old   #1
 
mohamednet's Avatar
 
elite*gold: 0
Join Date: Jul 2010
Posts: 121
Received Thanks: 10
Angry injection problem

When i try to inject any .dll file nothing happens
i tried many injectors but none work except H-coding injector but its not multiinjector and which .dll i wanted to inject i have to change its name

what ever ..
now i need some help to solve this problem
I'm Windows 7 64-Bit
Thanks
mohamednet is offline  
Reply


Similar Threads Similar Threads
Win7 Injection Problem
03/24/2010 - GW Bots - 10 Replies
Hi Im running Win7 32-bit and im having no problems what so ever with bots that auto-inject - but when i have to inject manually nothing kinda happends :/ I've even tried to run both gw the injector and the bot as admin, but still nothing works. I can see that the bots start but my char just dont move or do anything. Im using the Inizio injection - but also tried other injectors, without luck.
Injection problem.
02/27/2009 - Kal Online - 2 Replies
Always when i try to inject .dll file in Chilla kal or Kalvision private server, i got message that there is problem with anti-hacking. I using OMFGZ injector. Should I try with other injector or is problem anywhere else?
Code Injection Problem
01/03/2009 - General Coding - 4 Replies
Der Original Code im Assembler ist "mov esi, "(read) und müsste auf die Adresse der Aktuell aktivierten Waffe zeigen. Der Wert esi hat für jede Waffe einen festgelegten Wert während ecx eine Adresse(verändert sich bei waffenwechsel nicht) beinhaltet. Mir geht es darum den Wert während die Schleife durchläuft wieder um 1 zu erhöhen wobei ich ein kleines Problem mit dem Syntax habe. Wie ändere ich den Code so um das er den Wert an der Adresse (esi, ) um 1(oder mehr) erhöht? Der Interpreter in...
problem mit dem injection hack
12/09/2008 - Metin2 - 0 Replies
hey, habe grad ein kleines problem im code! #include "dll.h" #include "windows.h" #ifdef _MANAGED #pragma managed(push, off) #endif HMODULE lib = 0; BOOL APIENTRY DllMain( HMODULE hModule, DWORD ul_reason_for_call, LPVOID lpReserved
Problem mit dll injection
11/10/2008 - General Coding - 3 Replies
Hallo ich versuche n programm zu schreiben, dass beliebige dlls in beliebige prozesse injected. Die theorie ist mir klar und so weiter aber beim injecten der dll stürzt der betreffenden Prozess ab. Ich weiß auch an welcher Stelle das passiert, habe das im quellcode mal markiert. Die dll enthält nichts besonderes, lediglich eine message box. Quellcode: #include <windows.h> #include <cstdio> #include <tlhelp32.h> #include <iostream> using namespace std;



All times are GMT +2. The time now is 03:00.


Powered by vBulletin®
Copyright ©2000 - 2024, Jelsoft Enterprises Ltd.
SEO by vBSEO ©2011, Crawlability, Inc.
This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Support | Contact Us | FAQ | Advertising | Privacy Policy | Terms of Service | Abuse
Copyright ©2024 elitepvpers All Rights Reserved.