-Release- Autoinjector dll and how to do it

02/18/2013 21:51 elmarcia#1
Hi elitepvpers i want to share with you a way to make your own injector guaranted with no viruses.

Lets start

You only need autoit > Download it from here.. [Only registered and activated users can see links. Click Here To Register...]

And the code:

Quote:
#Region dll injector
Func _InjectDll($ProcessId, $DllPath)
If $ProcessId == 0 Then Return SetError(1, "", False)
If Not(FileExists($DllPath)) Then Return SetError(2, "", False)
If Not(StringRight($DllPath, 4) == ".dll") Then Return SetError(3, "", False)

$Kernel32 = DllOpen("kernel32.dll")
If @error Then Return SetError(4, "", False)

$DLL_Path = DllStructCreate("char[255]")
DllCall($Kernel32, "DWORD", "GetFullPathNameA", "str", $DllPath, "DWORD", 255, "ptr", DllStructGetPtr($DLL_Path), "int", 0)
If @error Then Return SetError(5, "", False)

$hProcess = DllCall($Kernel32, "DWORD", "OpenProcess", "DWORD", 0x1F0FFF, "int", 0, "DWORD", $ProcessId)
If @error Then Return SetError(6, "", False)

$hModule = DllCall($Kernel32, "DWORD", "GetModuleHandleA", "str", "kernel32.dll")
If @error Then Return SetError(7, "", False)

$lpStartAddress = DllCall($Kernel32, "DWORD", "GetProcAddress", "DWORD", $hModule[0], "str", "LoadLibraryA")
If @error Then Return SetError(8, "", False)

$lpParameter = DllCall($Kernel32, "DWORD", "VirtualAllocEx", "int", $hProcess[0], "int", 0, "ULONG_PTR", DllStructGetSize($DLL_Path), "DWORD", 0x3000, "int", 4)
If @error Then Return SetError(9, "", False)

DllCall("kernel32.dll", "BOOL", "WriteProcessMemory", "int", $hProcess[0], "DWORD", $lpParameter[0], "str", DllStructGetData($DLL_Path, 1), "ULONG_PTR", DllStructGetSize($DLL_Path), "int", 0)
If @error Then Return SetError(10, "", False)

$hThread = DllCall($Kernel32, "int", "CreateRemoteThread", "DWORD", $hProcess[0], "int", 0, "int", 0, "DWORD", $lpStartAddress[0], "DWORD", $lpParameter[0], "int", 0, "int", 0)
If @error Then Return SetError(11, "", False)

DllCall($Kernel32, "BOOL", "CloseHandle", "DWORD", $hProcess[0])
DllClose($Kernel32)

Return SetError(0, "", True)
EndFunc
#endregion
Just copy and paste the code to your script or download the script and add to your includes C:\Program Files\AutoIt3\Include\

Like in the second Example:

Quote:
#include <Dll_inject.au3>

ToolTip("Waiting for injection",0,0)
_InjectDll(ProcessWait("S4Client.exe"),"your dll path goes here")



if not @error Then
MsgBox(0,"Success","Succesful injected",2)
Else
MsgBox(0,"Error","Injection failed")
EndIf

#CS
_InjectDll($ProcessId,$DllPath)
$ProcessId must be expressed with processwait("yourProcess.exe")
$DllPath for Example if your dll is in the same folder of your injector you can type this @ScriptDir & "\thefucking.dll"

so with those examples we get
_InjectDll(ProcessWait("yourProcess.exe"), @ScriptDir & "\thefucking.dll")

or if we want another one
_InjectDll(ProcessWait("yourProcess.exe"), @ScriptDir & "\thefucking.dll2")
#CE
i think this will help someone who only trust on things homemade :D

VT: [Only registered and activated users can see links. Click Here To Register...]


Those who have never use autoit and want to learn something don't be affraid of asking any doubts :rolleyes:

Press Thanks if it helped ;)
02/18/2013 21:58 Gusanos#2
n1 !! :)
02/18/2013 22:38 Beasting#3
Now make a bypass
02/18/2013 22:55 elmarcia#4
Quote:
Originally Posted by Beasting View Post
Now make a bypass
-.- its more easy to say that doing it , you people think of asking asking asking for one, but have you ever think of doing one but yourself or maybe learn how to... i won't make a bypass cause i don't know how to, but i will learn with time :pimp:
02/19/2013 00:16 bagnz0r#5
Kudos for voluntarily sharing source code.
02/19/2013 08:00 kempi123#6
Ok, I dont kno anything about AutoIT, How can i make a own hack? How to get adresses..
02/19/2013 10:04 Hell_AimGTX#7
work???
02/19/2013 15:29 elmarcia#8
Quote:
Originally Posted by kempi123 View Post
Ok, I dont kno anything about AutoIT, How can i make a own hack? How to get adresses..
i will make you an example of a script just check your private messages inbox

Quote:
Originally Posted by Hell_AimGTX View Post
work???
yeah just edit if you want the process and the path of the dlls and follow the instructions of the post press f5 to start or f7 to compile when you are ready
02/19/2013 15:41 LuchoTrolling#9
Work... Thanks :)
02/19/2013 17:09 necroboy12#10
video plis not understanding
02/19/2013 19:00 elmarcia#11
For those who don't know how to use autoit or have a simple knowledge please download this Tutorial for newbies.rar i make it by myself
VT: [Only registered and activated users can see links. Click Here To Register...]

You need autoit to launch it F5 to compile but first read it....
02/19/2013 19:25 kempi123#12
Quote:
Originally Posted by elmarcia View Post
i will make you an example of a script just check your private messages inbox
Okii ;D

Line 11 eoor

Line 11 error now
11/06/2017 08:41 CPLNet#13
that crash any game with you injector
11/06/2017 14:13 Iegendary#14
Quote:
Originally Posted by CPLNet View Post
that crash any game with you injector
Look at the post's release date.... :facepalm: don't push it..
11/06/2017 15:15 Xyner#15
Quote:
Originally Posted by ZenonEZ View Post
Look at the post's release date.... :facepalm: don't push it..
ehh it's *only* 4 years ago