Register for your free account! | Forgot your password?

Go Back   elitepvpers > MMORPGs > Cabal Online > Cabal Guides & Templates
You last visited: Today at 14:32

  • Please register to post and access all features, it's quick, easy and FREE!

Advertisement



Creating your own Injector using visual basic

Discussion on Creating your own Injector using visual basic within the Cabal Guides & Templates forum part of the Cabal Online category.

Reply
 
Old   #1
 
elite*gold: 0
Join Date: Nov 2012
Posts: 78
Received Thanks: 11
Post Creating your own Injector using visual basic

try to create your injector!




requirements:

5 Buttons
2 Radiobuttons
2 Labels
1 Listboxes
1 Timers
1 OpenFileDialog
1 Checkbox
1 Textbox

Changing Text :
Button1 = "Browse"
Button2 = "Remove"
Button3 = "Clear List"
Button4 = "Inject"
Button5 = "Quit"
Button6 = "Credits"
RadioButton1 = "Manual"
RadioButton2 = "Automatic"
Checkbox1 = "Close after Inject"
Textbox1 = ""
Label1 = "Status"
Label2 = "Waiting for process"


Copy The Source Code Here!

HOW TO COPY PASTE THE SOURCE CODE?

JUST DOUBLE CLICK THE FORM LOOK LIKE THIS .

CLEAR ALL!

COPY HERE!

LOOK LIKE THIS.

HTML Code:
Public Class Form1
    Private TargetProcessHandle As Integer
    Private pfnStartAddr As Integer
    Private pszLibFileRemote As String
    Private TargetBufferSize As Integer

    Public Const PROCESS_VM_READ = &H10
    Public Const TH32CS_SNAPPROCESS = &H2
    Public Const MEM_COMMIT = 4096
    Public Const PAGE_READWRITE = 4
    Public Const PROCESS_CREATE_THREAD = (&H2)
    Public Const PROCESS_VM_OPERATION = (&H8)
    Public Const PROCESS_VM_WRITE = (&H20)
    Dim DLLFileName As String
    Public Declare Function ReadProcessMemory Lib "kernel32" ( _
    ByVal hProcess As Integer, _
    ByVal lpBaseAddress As Integer, _
    ByVal lpBuffer As String, _
    ByVal nSize As Integer, _
    ByRef lpNumberOfBytesWritten As Integer) As Integer

    Public Declare Function LoadLibrary Lib "kernel32" Alias "LoadLibraryA" ( _
    ByVal lpLibFileName As String) As Integer

    Public Declare Function VirtualAllocEx Lib "kernel32" ( _
    ByVal hProcess As Integer, _
    ByVal lpAddress As Integer, _
    ByVal dwSize As Integer, _
    ByVal flAllocationType As Integer, _
    ByVal flProtect As Integer) As Integer

    Public Declare Function WriteProcessMemory Lib "kernel32" ( _
    ByVal hProcess As Integer, _
    ByVal lpBaseAddress As Integer, _
    ByVal lpBuffer As String, _
    ByVal nSize As Integer, _
    ByRef lpNumberOfBytesWritten As Integer) As Integer

    Public Declare Function GetProcAddress Lib "kernel32" ( _
    ByVal hModule As Integer, ByVal lpProcName As String) As Integer

    Private Declare Function GetModuleHandle Lib "Kernel32" Alias "GetModuleHandleA" ( _
    ByVal lpModuleName As String) As Integer

    Public Declare Function CreateRemoteThread Lib "kernel32" ( _
    ByVal hProcess As Integer, _
    ByVal lpThreadAttributes As Integer, _
    ByVal dwStackSize As Integer, _
    ByVal lpStartAddress As Integer, _
    ByVal lpParameter As Integer, _
    ByVal dwCreationFlags As Integer, _
    ByRef lpThreadId As Integer) As Integer

    Public Declare Function OpenProcess Lib "kernel32" ( _
    ByVal dwDesiredAccess As Integer, _
    ByVal bInheritHandle As Integer, _
    ByVal dwProcessId As Integer) As Integer

    Private Declare Function FindWindow Lib "user32" Alias "FindWindowA" ( _
    ByVal lpClassName As String, _
    ByVal lpWindowName As String) As Integer

    Private Declare Function CloseHandle Lib "kernel32" Alias "CloseHandleA" ( _
    ByVal hObject As Integer) As Integer


    Dim ExeName As String = IO.Path.GetFileNameWithoutExtension(Application.ExecutablePath)
    Private Sub Inject()
        On Error GoTo 1 ' If error occurs, app will close without any error messages
        Timer1.Stop()
        Dim TargetProcess As Process() = Process.GetProcessesByName(TextBox1.Text)
        TargetProcessHandle = OpenProcess(PROCESS_CREATE_THREAD Or PROCESS_VM_OPERATION Or PROCESS_VM_WRITE, False, TargetProcess(0).Id)
        pszLibFileRemote = OpenFileDialog1.FileName
        pfnStartAddr = GetProcAddress(GetModuleHandle("Kernel32"), "LoadLibraryA")
        TargetBufferSize = 1 + Len(pszLibFileRemote)
        Dim Rtn As Integer
        Dim LoadLibParamAdr As Integer
        LoadLibParamAdr = VirtualAllocEx(TargetProcessHandle, 0, TargetBufferSize, MEM_COMMIT, PAGE_READWRITE)
        Rtn = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote, TargetBufferSize, 0)
        CreateRemoteThread(TargetProcessHandle, 0, 0, pfnStartAddr, LoadLibParamAdr, 0, 0)
        CloseHandle(TargetProcessHandle)
1:      Me.Show()
    End Sub

    Private Sub Form1_Load(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles MyBase.Load
        DLLs.Name = "DLLs"
        Button1.Text = "Browse"
        Label1.Text = "Waiting for Program to Start.."
        Timer1.Interval = 50
        Timer1.Start()
    End Sub

    Private Sub Button1_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button1.Click
        OpenFileDialog1.Filter = "DLL (*.dll) |*.dll"
        OpenFileDialog1.ShowDialog()
    End Sub

    Private Sub Button2_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button2.Click
        For i As Integer = (DLLs.SelectedItems.Count - 1) To 0 Step -1
            DLLs.Items.Remove(DLLs.SelectedItems(i))
        Next
    End Sub

    Private Sub Button3_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button3.Click
        DLLs.Items.Clear()
    End Sub

    Private Sub Button4_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button4.Click
        If IO.File.Exists(OpenFileDialog1.FileName) Then
            Dim TargetProcess As Process() = Process.GetProcessesByName(TextBox1.Text)
            If TargetProcess.Length = 0 Then

                Me.Label1.Text = ("Waiting for " + TextBox1.Text + ".exe")
            Else
                Timer1.Stop()
                Me.Label1.Text = "Successfully Injected!"
                Call Inject()
                If CheckBox1.Checked = True Then
                    End
                Else
                End If
            End If
        Else
        End If
    End Sub

    Private Sub Timer1_Tick(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Timer1.Tick
        If IO.File.Exists(OpenFileDialog1.FileName) Then
            Dim TargetProcess As Process() = Process.GetProcessesByName(TextBox1.Text)
            If TargetProcess.Length = 0 Then

                Me.Label1.Text = ("Waiting for " + TextBox1.Text + ".exe")
            Else
                Timer1.Stop()
                Me.Label1.Text = "Successfully Injected!"
                Call Inject()
                If CheckBox1.Checked = True Then
                    End
                Else
                End If
            End If
        Else
        End If
    End Sub

    Private Sub OpenFileDialog1_FileOk(ByVal sender As System.Object, ByVal e As System.ComponentModel.CancelEventArgs) Handles OpenFileDialog1.FileOk
        Dim FileName As String
        FileName = OpenFileDialog1.FileName.Substring(OpenFileDialog1.FileName.LastIndexOf("\"))
        Dim DllFileName As String = FileName.Replace("\", "")
        Me.DLLs.Items.Add(DllFileName)
    End Sub

    Private Sub Button5_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button5.Click
        Me.Close()
    End Sub

    Private Sub RadioButton1_CheckedChanged(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles RadioButton1.CheckedChanged
        Button4.Enabled = True
        Timer1.Enabled = False
    End Sub

    Private Sub RadioButton2_CheckedChanged(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles RadioButton2.CheckedChanged
        Button4.Enabled = False
        Timer1.Enabled = True
    End Sub
End Class

i hope that you can create your own injector


if you cant create injector download my injector!
Attached Files
File Type: rar CountryBoy Injector.rar (149.7 KB, 628 views)
romelmirasol is offline  
Thanks
8 Users
Old 11/12/2012, 16:10   #2
 
Glenox's Avatar
 
elite*gold: 0
Join Date: Sep 2012
Posts: 106
Received Thanks: 712
Nice tut!!! i try it!
Glenox is offline  
Old 11/12/2012, 16:19   #3
 
elite*gold: 0
Join Date: Nov 2012
Posts: 78
Received Thanks: 11
welcome !
romelmirasol is offline  
Old 11/12/2012, 16:53   #4
 
elite*gold: 0
Join Date: Mar 2009
Posts: 387
Received Thanks: 1,568
i think its much better if u could explain it more to them in details rather than just telling them to copy it and paste...i've seen a lot of VB code injector in google, same thing "just copy and paste it"

and i remember u were trying to steal crckd's work
envylang is offline  
Thanks
6 Users
Old 11/13/2012, 14:34   #5
 
Wayntressierts's Avatar
 
elite*gold: 0
Join Date: Feb 2012
Posts: 424
Received Thanks: 422
Thanks, working perfect !!
Wayntressierts is offline  
Old 11/13/2012, 16:15   #6
 
elite*gold: 0
Join Date: Dec 2011
Posts: 209
Received Thanks: 41
I honestly think, open source injector that are released on this forum would be patched easily and immediately by ESTsoft

And I hope it's not a trap

Thanks in advance ; <

Warning: Use at Your Own Risk
joxof is offline  
Old 11/13/2012, 19:52   #7
 
elite*gold: 0
Join Date: Nov 2012
Posts: 78
Received Thanks: 11
Quote:
Originally Posted by Wayntressierts View Post
Thanks, working perfect !!
welcome

Quote:
Originally Posted by joxof View Post
I honestly think, open source injector that are released on this forum would be patched easily and immediately by ESTsoft

And I hope it's not a trap

Thanks in advance ; <

Warning: Use at Your Own Risk



welcome
romelmirasol is offline  
Old 11/14/2012, 01:51   #8
 
elite*gold: 0
Join Date: Aug 2012
Posts: 30
Received Thanks: 0
injector

Quote:
Originally Posted by romelmirasol View Post
welcome






welcome
how about releasing a dll code heheheh
kingkong2356 is offline  
Old 11/17/2012, 06:47   #9
 
elite*gold: 0
Join Date: Aug 2011
Posts: 12
Received Thanks: 0
how can i change the name? skins?? ty
reddkian is offline  
Old 11/18/2012, 06:42   #10
 
teachmehowtodoggie's Avatar
 
elite*gold: 0
Join Date: Jul 2012
Posts: 84
Received Thanks: 20
thanks for this.
teachmehowtodoggie is offline  
Old 11/20/2012, 14:29   #11
 
elite*gold: 0
Join Date: Jun 2012
Posts: 45
Received Thanks: 3
wow.... all i got here in epvers, now studying injector.... i am trully thankfull today 1st for sir fuji and now for you for this injector tut... love it
firewaller is offline  
Old 06/11/2013, 08:39   #12
 
RyanAbi's Avatar
 
elite*gold: 0
Join Date: Aug 2012
Posts: 130
Received Thanks: 28
Error 1 'DLLs' is not a member of 'Injector.Form1'. C:\Documents and Settings\Administrator\Local Settings\Application Data\Temporary Projects\Injector\Form1.vb 150 9 Injector
RyanAbi is offline  
Old 06/13/2013, 22:09   #13
 
elite*gold: 0
Join Date: Feb 2011
Posts: 24
Received Thanks: 0
romelmirasol hmmmmm great stoler of work of crckd. i when i review your previous work there`s a keylogger. hmmm.. guys don`t too much use it. there`s a many injector better than to romelmirasol.
miel141991 is offline  
Old 06/24/2013, 14:52   #14
 
moksha2011's Avatar
 
elite*gold: 0
Join Date: May 2011
Posts: 15
Received Thanks: 10
how can i upload in internet ??
I test upload in Mediafire and download Not Working
Message : Unsupported 16-bit application

Please help!!
moksha2011 is offline  
Old 09/05/2013, 20:01   #15
 
elite*gold: 0
Join Date: Jul 2013
Posts: 1
Received Thanks: 0
How do i save this and I have alot of errors ...?
ZusCooOriginall is offline  
Reply


Similar Threads Similar Threads
Injector Visual Basic
03/30/2012 - .NET Languages - 1 Replies
Hey, Ich würde gerne einen .dll injector erstellen undzwar für cheats das heißt. Wenn die .dll datai den gleichen namen hat dann injected er auf hl2.exe Also ich kenne die tutorials blohs muss man da immer auswählen was man injected und zu viele funktunionen ich will das es einfach automatisch wenn man die exe startet und dann hl2.exe das er dann die .dll injected.
Brauche hilfe bei Visual Basic 2008 .dll Injector
01/20/2011 - Technical Support - 2 Replies
Moin , ich habe einen .dll injector gemacht der einen hack in hl2.exe injected. Das geht auch auf meinem anderen pc mit Windoof 7 -->32 Bit<-- alles injectet und ich hacke los aber auf meinem neuen pc mit Windoof 7 -->64 Bit<-- geht es nicht.. das fenster geht zwar weg, aber ingame funzt nicht. Hier der Source-Code:
[Visual Basic 2010 vs Warrock INjector]
06/07/2010 - WarRock - 10 Replies
Ich Habe da mal eine Frage Ich habe VisualBasic 2010 seit ebend Drauf und Wollte Fragen ob das Gleich sit wie bei 2008 mit dem Warrock Injector zu Erstellen oder Brauche ich einen Anderen Source?



All times are GMT +1. The time now is 14:33.


Powered by vBulletin®
Copyright ©2000 - 2025, Jelsoft Enterprises Ltd.
SEO by vBSEO ©2011, Crawlability, Inc.
This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Support | Contact Us | FAQ | Advertising | Privacy Policy | Terms of Service | Abuse
Copyright ©2025 elitepvpers All Rights Reserved.