Here's the soruce i don't care :mofo:Quote:
Hamada,He means the days back then when he shared a tutorial in order to increase the community's leecher & fagness level by 99 named "HUW 2 MAEK HEKKRS ON VB"
Made my day, HAMADA'S INJECTOR V1.0 PLS.
[Only registered and activated users can see links. Click Here To Register...]
[Only registered and activated users can see links. Click Here To Register...]
Code:
#RequireAdmin
#include <GUIConstants.au3>
#Region ### START Koda GUI section ### Form=
$Form1 = GUICreate("HaMaDa'S Process Suspender", 312, 102, -1, -1)
GUISetBkColor(0x008080)
$Label5 = GUICtrlCreateLabel("[HaMaDa'S Injector]", 40, 8, 175, 30)
GUICtrlSetFont(-1, 16, 400, 0, "Impact")
GUICtrlSetColor(-1, 0xFFFF00)
$Input1 = GUICtrlCreateInput("", 120, 48, 121, 21, BitOR($GUI_SS_DEFAULT_INPUT,$ES_CENTER))
$Label6 = GUICtrlCreateLabel("Process Name", 8, 48, 94, 20)
GUICtrlSetFont(-1, 10, 800, 0, "Arial")
$Input2 = GUICtrlCreateInput("", 120, 80, 121, 21, BitOR($GUI_SS_DEFAULT_INPUT,$ES_CENTER))
$Label7 = GUICtrlCreateLabel("Dll File .dll", 8, 80, 73, 20)
GUICtrlSetFont(-1, 10, 800, 0, "Arial")
$Radio1 = GUICtrlCreateRadio("Automatic", 24, 120, 73, 17)
GUICtrlSetState(-1, $GUI_CHECKED)
$Radio2 = GUICtrlCreateRadio("Manuel", 24, 144, 65, 17)
$Button1 = GUICtrlCreateButton("Browse", 120, 112, 123, 25)
$Button2 = GUICtrlCreateButton("Inject Manuel", 120, 144, 123, 25)
GUICtrlSetState(-1, $GUI_DISABLE)
GUISetState(@SW_SHOW)
#EndRegion ### END Koda GUI section ###
$Injected = False
;;;;;;;;;;;;;;;;;;;;IAM SO PRO XD IAM HAMADA XD
Do
$Msg = GUIGetMsg()
Switch $Msg
Case $Button1
GuiCtrlSetData($Input2,FileOpenDialog("Dll",@HomeDrive,"Dynamic link library (*.dll)",3)) ; Hamada is pro xD
Case $Radio1
GUICtrlSetState($Button2,$Gui_Disable)
Case $Radio2
GuiCtrlSetState($Button2,$Gui_Enable)
Case $Button2
_InjectDll(ProcessExists(GuiCtrlRead($Input1)),GuiCtrlRead($Input2))
_Message(@error)
EndSwitch
If BitAND(GUICtrlRead($Radio1), $GUI_CHECKED) And Not $Injected Then ;> HAMADA IS REALLY PRO
$ProcessId = ProcessExists(GUICtrlRead($Input1))
If $ProcessId > 0 Then
_InjectDll($ProcessId, GUICtrlRead($Input2))
_Message(@error)
$Injected = True
;Exit
EndIf
EndIf
Sleep(10)
Until $Msg == $GUI_EVENT_CLOSE
Func _Message($ErrorCode)
If $ErrorCode <> 0 Then
MsgBox(48, "Injection", "Failed to inject") ;>> YES IAM PRO ^_^
Else
MsgBox(64, "Injection", "Injected Successfuly")
EndIf
EndFunc
Func _InjectDll($ProcessId, $DllPath) ;; IAM REALLY PRO XD
If $ProcessId == 0 Then Return SetError(1, "", False)
If Not(FileExists($DllPath)) Then Return SetError(2, "", False)
If Not(StringRight($DllPath, 4) == ".dll") Then Return SetError(3, "", False)
$Kernel32 = DllOpen("kernel32.dll")
If @error Then Return SetError(4, "", False)
$DLL_Path = DllStructCreate("char[255]")
DllCall($Kernel32, "DWORD", "GetFullPathNameA", "str", $DllPath, "DWORD", 255, "ptr", DllStructGetPtr($DLL_Path), "int", 0)
If @error Then Return SetError(5, "", False)
$hProcess = DllCall($Kernel32, "DWORD", "OpenProcess", "DWORD", 0x1F0FFF, "int", 0, "DWORD", $ProcessId)
If @error Then Return SetError(6, "", False)
$hModule = DllCall($Kernel32, "DWORD", "GetModuleHandleA", "str", "kernel32.dll")
If @error Then Return SetError(7, "", False)
$lpStartAddress = DllCall($Kernel32, "DWORD", "GetProcAddress", "DWORD", $hModule[0], "str", "LoadLibraryA")
If @error Then Return SetError(8, "", False)
$lpParameter = DllCall($Kernel32, "DWORD", "VirtualAllocEx", "int", $hProcess[0], "int", 0, "ULONG_PTR", DllStructGetSize($DLL_Path), "DWORD", 0x3000, "int", 4)
If @error Then Return SetError(9, "", False)
DllCall("kernel32.dll", "BOOL", "WriteProcessMemory", "int", $hProcess[0], "DWORD", $lpParameter[0], "str", DllStructGetData($DLL_Path, 1), "ULONG_PTR", DllStructGetSize($DLL_Path), "int", 0)
If @error Then Return SetError(10, "", False)
$hThread = DllCall($Kernel32, "int", "CreateRemoteThread", "DWORD", $hProcess[0], "int", 0, "int", 0, "DWORD", $lpStartAddress[0], "DWORD", $lpParameter[0], "int", 0, "int", 0)
If @error Then Return SetError(11, "", False)
DllCall($Kernel32, "BOOL", "CloseHandle", "DWORD", $hProcess[0])
DllClose($Kernel32)
Return SetError(0, "", True)
EndFunc