Register for your free account! | Forgot your password?

Go Back   elitepvpers > Shooter > Soldier Front
You last visited: Today at 08:20

  • Please register to post and access all features, it's quick, easy and FREE!

Advertisement



How to make your own dll injector

Discussion on How to make your own dll injector within the Soldier Front forum part of the Shooter category.

Closed Thread
 
Old   #1
 
devil301996's Avatar
 
elite*gold: 0
Join Date: Aug 2009
Posts: 130
Received Thanks: 104
How to make your own dll injector

[Tutorial]How to make your own dll injector
Welcome to my thread guys, this is thread with release. Feel free to post replies here.I will be showing you/teach you on how to make your own DLL INJECTOR

*Let's get started:
1. Open your Visual Basic 2008
2. Make a windows form application project
3. Make...
• 2 Textboxes
• 1 Button
• 1 Timer
• 1 OpenFileDialog
• 1 Label



4. Double click the form then type:
Code:

button1.text = "browse"
label1.text = "Waiting for users input"
timer1.interval = 50
timer1.start()



5. Double click in your timer then type:
Code:

If IO.File.Exists(OpenFileDialog1.FileName) Then
Dim TargetProcess As Process() = Process.GetProcessesByName(TextBox1.Text)
If TargetProcess.Length = 0 Then
Me.Label1.Text = ("Waiting for " + TextBox1.Text + ".exe")

Else
Timer1.Stop()
Me.Label1.Text = "Successfully Injected!"
Call Inject()
End If
Else

End If



*The line " Dim TargetProcess As Process() = Process.GetProcessesByName(TextBox1.Text)" means: the process where you want the dll to be injected.

6.Go to Public Class Form1 then type below:
Code:

Private TargetProcessHandle As Integer
Private pfnStartAddr As Integer
ŽŸ–œ€: Pinoy Nyakers Gaming :: The Future Of Gaming
Private pszLibFileRemote As String
Private TargetBufferSize As Integer

Public Const PROCESS_VM_READ = &H10
Public Const TH32CS_SNAPPROCESS = &H2
Public Const MEM_COMMIT = 4096
ŽŸ–œ€: Pinoy Nyakers Gaming :: The Future Of Gaming
Public Const PAGE_READWRITE = 4
Public Const PROCESS_CREATE_THREAD = (&H2)
Public Const PROCESS_VM_OPERATION = (&H8)
Public Const PROCESS_VM_WRITE = (&H20)
Dim DLLFileName As String
Public Declare Function ReadProcessMemory Lib "kernel32" ( _
ByVal hProcess As Integer, _
ByVal lpBaseAddress As Integer, _
ByVal lpBuffer As String, _
ByVal nSize As Integer, _
ByRef lpNumberOfBytesWritten As Integer) As Integer

Public Declare Function LoadLibrary Lib "kernel32" Alias "LoadLibraryA" ( _
ByVal lpLibFileName As String) As Integer

Public Declare Function VirtualAllocEx Lib "kernel32" ( _
ByVal hProcess As Integer, _
ByVal lpAddress As Integer, _
ByVal dwSize As Integer, _
ByVal flAllocationType As Integer, _
ByVal flProtect As Integer) As Integer

Public Declare Function WriteProcessMemory Lib "kernel32" ( _
ByVal hProcess As Integer, _
ByVal lpBaseAddress As Integer, _
ByVal lpBuffer As String, _
ByVal nSize As Integer, _
ByRef lpNumberOfBytesWritten As Integer) As Integer

Public Declare Function GetProcAddress Lib "kernel32" ( _
ByVal hModule As Integer, ByVal lpProcName As String) As Integer

Private Declare Function GetModuleHandle Lib "Kernel32" Alias "GetModuleHandleA" ( _
ByVal lpModuleName As String) As Integer

Public Declare Function CreateRemoteThread Lib "kernel32" ( _
ByVal hProcess As Integer, _
ByVal lpThreadAttributes As Integer, _
ByVal dwStackSize As Integer, _
ByVal lpStartAddress As Integer, _
ByVal lpParameter As Integer, _
ByVal dwCreationFlags As Integer, _
ByRef lpThreadId As Integer) As Integer

Public Declare Function OpenProcess Lib "kernel32" ( _
ByVal dwDesiredAccess As Integer, _
ByVal bInheritHandle As Integer, _
ByVal dwProcessId As Integer) As Integer

Private Declare Function FindWindow Lib "user32" Alias "FindWindowA" ( _
ByVal lpClassName As String, _
ByVal lpWindowName As String) As Integer

Private Declare Function CloseHandle Lib "kernel32" Alias "CloseHandleA" ( _
ByVal hObject As Integer) As Integer


Dim ExeName As String = IO.Path.GetFileNameWithoutExtension(Application.Ex ecutablePath)

Private Sub Inject()
On Error GoTo 1 ' If error occurs, app will close without any error messages
Timer1.Stop()
Dim TargetProcess As Process() = Process.GetProcessesByName(TextBox1.Text)
TargetProcessHandle = OpenProcess(PROCESS_CREATE_THREAD Or PROCESS_VM_OPERATION Or PROCESS_VM_WRITE, False, TargetProcess(0).Id)
pszLibFileRemote = OpenFileDialog1.FileName
pfnStartAddr = GetProcAddress(GetModuleHandle("Kernel32"), "LoadLibraryA")
TargetBufferSize = 1 + Len(pszLibFileRemote)
Dim Rtn As Integer
Dim LoadLibParamAdr As Integer
LoadLibParamAdr = VirtualAllocEx(TargetProcessHandle, 0, TargetBufferSize, MEM_COMMIT, PAGE_READWRITE)
Rtn = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote, TargetBufferSize, 0)
CreateRemoteThread(TargetProcessHandle, 0, 0, pfnStartAddr, LoadLibParamAdr, 0, 0)
CloseHandle(TargetProcessHandle)
1: Me.Show()
End Sub



*The line "1: Me.Show" means: if the dll injected successfully then it remains open (running) but already inject.

7. Then double click in your button 1 then type:
Code:

OpenFileDialog1.Filter = "DLL (*.dll) |*.dll|(*.*) |*.*"
OpenFileDialog1.ShowDialog()
Dim FileName As String
FileName = OpenFileDialog1.FileName.Substring(OpenFileDialog1 .FileName.LastIndexOf("\"))
Dim DllFileName As String = FileName.Replace("\", "")
Me.TextBox2.Text = (DllFileName)



-=Questions=-
1. What is textbox1 for?
Answer= It is where you will put the process name, should be just (eg."soldierfont") - without quotation mark and without ".exe".
2. Is this automatically INJECTED?
Answer= Yes. You make it manully injected by making a radiobutton1 and put this:
Code:

Timer1.stop()

Then Make a additional button then type inside:
Code:

Timer1.Start()

If IO.File.Exists(OpenFileDialog1.FileName) Then
Dim TargetProcess As Process() = Process.GetProcessesByName(TextBox1.Text)
If TargetProcess.Length = 0 Then
Me.Label1.Text = ("Waiting for " + TextBox1.Text + ".exe")

Else
Timer1.Stop()
Me.Label1.Text = "Successfully Injected!"
Call Inject()
End If
Else

End If

kailangan nyuh pala itong e-download ng

* edited
* Infracted;Spammed Adverstisements
devil301996 is offline  
Thanks
32 Users
Old 12/14/2009, 04:18   #2

 
.Walker's Avatar
 
elite*gold: 20
Join Date: Sep 2009
Posts: 5,799
Received Thanks: 2,790
I know where this from.

Put credits man.
.Walker is offline  
Thanks
1 User
Old 12/16/2009, 12:24   #3
 
REDTORCH's Avatar
 
elite*gold: 0
Join Date: Jul 2009
Posts: 347
Received Thanks: 127
~Yah ur right .kyuubi ..
credits to the original thread
REDTORCH is offline  
Thanks
1 User
Old 12/21/2009, 17:13   #4
 
elite*gold: 25
Join Date: Apr 2009
Posts: 3,430
Received Thanks: 2,469
MOVED

* All Guides+Tutorials alone Should be Posted on Soldier Front Main Section.
~ No Filipino/Tagalog Language is Prohibited/Not Allowed

* Any Rule Violators may results to Infraction.
DARNOC is offline  
Old 12/23/2009, 18:24   #5
 
kijero's Avatar
 
elite*gold: 0
Join Date: Jun 2009
Posts: 146
Received Thanks: 23
Copy/paste?... Do you really understand what you post? XD
kijero is offline  
Old 12/24/2009, 02:35   #6
 
lupin636's Avatar
 
elite*gold: 0
Join Date: Jul 2009
Posts: 501
Received Thanks: 336
Quote:
Copy/paste?... Do you really understand what you post? XD
~ i think he/she don't understand lol
~ btw the source code was error

~ at the line ecutablepath
lupin636 is offline  
Old 12/25/2009, 03:30   #7
 
elite*gold: 0
Join Date: Dec 2009
Posts: 2
Received Thanks: 0
Give proper credits to me buddy btw thanks for spreading the tutorial
Quote:
wrong line-?= ecutablePath)
isn't it obvious that you'll just do:
Code:
Dim ExeName As String = IO.Path.GetFileNameWithoutExtension(Application.Ex ecutablePath)
whew, I am new here
-=ProUser=- is offline  
Old 12/25/2009, 04:58   #8
 
lupin636's Avatar
 
elite*gold: 0
Join Date: Jul 2009
Posts: 501
Received Thanks: 336
Quote:
whew, I am new here
~ Welcome at elite buddy
~ but when i debug the VB say that at that line was error lol
~ I'm using VB 2008 and VB 6
~ sorry for questioning you cuz im new at VB coding
lupin636 is offline  
Old 12/25/2009, 05:35   #9
 
elite*gold: 0
Join Date: Dec 2009
Posts: 2
Received Thanks: 0
Can you post here your project, that's the source code of my DLL injector. hw about you?
Don't just copy then paste
Analyze the coding
Doing copy and pasting will lead you to nothing.
*I'll make a video tutorial about this to be easier.
-=ProUser=- is offline  
Old 12/25/2009, 05:41   #10
 
lupin636's Avatar
 
elite*gold: 0
Join Date: Jul 2009
Posts: 501
Received Thanks: 336
Quote:
Can you post here your project, that's the source code of my DLL injector. hw about you?
Don't just copy then paste
Analyze the coding
Doing copy and pasting will lead you to nothing.
*I'll make a video tutorial about this to be easier
~ okie thx for your tutorial
~ but i get it now lol
~ verry nice if you put a video tutorial for the other member
~ and the tutorial is from the real author

~ BTW
~ Merry Christmas
~ Enjoy Staying At elite
lupin636 is offline  
Old 01/08/2010, 21:44   #11
 
elite*gold: 0
Join Date: Dec 2009
Posts: 1
Received Thanks: 0
any way, I hope this works, i have tried other nub source codes with mistakes, corrected them. stil didnt work, if this works, then thanks you very much. I have already thanked you once.
shekoasinger is offline  
Old 03/12/2010, 08:03   #12
 
ekarlvincent199's Avatar
 
elite*gold: 0
Join Date: Aug 2009
Posts: 237
Received Thanks: 35
w0w Nc Thread!! Better than Grand Chase Section! GC Moderators are so Private on they make their injectors! im VB 2008 Addict! I Have Downloaded VB 2008 and asking them how to do their injectors but almost said, its private!!
Thnx For this! so i can make my own injector!! but in SF only :P
After i made my injector, can someone explain me step by step process on what to do to make the hack work?
Thnx in advance! Newbie Here!!(my 2nd post in this Section!)
ekarlvincent199 is offline  
Old 03/15/2010, 05:40   #13
 
PH_liner's Avatar
 
elite*gold: 0
Join Date: Oct 2009
Posts: 36
Received Thanks: 11
Quote:
Originally Posted by lupin636 View Post
~ okie thx for your tutorial
~ but i get it now lol
~ verry nice if you put a video tutorial for the other member
~ and the tutorial is from the real author

~ BTW
~ Merry Christmas
~ Enjoy Staying At elite
hey men ur a 3 tyms spammer
PH_liner is offline  
Old 03/20/2010, 12:43   #14
 
elite*gold: 0
Join Date: Nov 2009
Posts: 10
Received Thanks: 2
Quote:
Originally Posted by devil301996 View Post
[Tutorial]How to make your own dll injector
Welcome to my thread guys, this is thread with release. Feel free to post replies here.I will be showing you/teach you on how to make your own DLL INJECTOR

*Let's get started:
1. Open your Visual Basic 2008
2. Make a windows form application project
3. Make...
2 Textboxes
1 Button
1 Timer
1 OpenFileDialog
1 Label



4. Double click the form then type:
Code:

button1.text = "browse"
label1.text = "Waiting for users input"
timer1.interval = 50
timer1.start()



5. Double click in your timer then type:
Code:

If IO.File.Exists(OpenFileDialog1.FileName) Then
Dim TargetProcess As Process() = Process.GetProcessesByName(TextBox1.Text)
If TargetProcess.Length = 0 Then
Me.Label1.Text = ("Waiting for " + TextBox1.Text + ".exe")

Else
Timer1.Stop()
Me.Label1.Text = "Successfully Injected!"
Call Inject()
End If
Else

End If



*The line " Dim TargetProcess As Process() = Process.GetProcessesByName(TextBox1.Text)" means: the process where you want the dll to be injected.

6.Go to Public Class Form1 then type below:
Code:

Private TargetProcessHandle As Integer
Private pfnStartAddr As Integer
原帖地址: Pinoy Nyakers Gaming :: The Future Of Gaming
Private pszLibFileRemote As String
Private TargetBufferSize As Integer

Public Const PROCESS_VM_READ = &H10
Public Const TH32CS_SNAPPROCESS = &H2
Public Const MEM_COMMIT = 4096
原帖地址: Pinoy Nyakers Gaming :: The Future Of Gaming
Public Const PAGE_READWRITE = 4
Public Const PROCESS_CREATE_THREAD = (&H2)
Public Const PROCESS_VM_OPERATION = (&H8)
Public Const PROCESS_VM_WRITE = (&H20)
Dim DLLFileName As String
Public Declare Function ReadProcessMemory Lib "kernel32" ( _
ByVal hProcess As Integer, _
ByVal lpBaseAddress As Integer, _
ByVal lpBuffer As String, _
ByVal nSize As Integer, _
ByRef lpNumberOfBytesWritten As Integer) As Integer

Public Declare Function LoadLibrary Lib "kernel32" Alias "LoadLibraryA" ( _
ByVal lpLibFileName As String) As Integer

Public Declare Function VirtualAllocEx Lib "kernel32" ( _
ByVal hProcess As Integer, _
ByVal lpAddress As Integer, _
ByVal dwSize As Integer, _
ByVal flAllocationType As Integer, _
ByVal flProtect As Integer) As Integer

Public Declare Function WriteProcessMemory Lib "kernel32" ( _
ByVal hProcess As Integer, _
ByVal lpBaseAddress As Integer, _
ByVal lpBuffer As String, _
ByVal nSize As Integer, _
ByRef lpNumberOfBytesWritten As Integer) As Integer

Public Declare Function GetProcAddress Lib "kernel32" ( _
ByVal hModule As Integer, ByVal lpProcName As String) As Integer

Private Declare Function GetModuleHandle Lib "Kernel32" Alias "GetModuleHandleA" ( _
ByVal lpModuleName As String) As Integer

Public Declare Function CreateRemoteThread Lib "kernel32" ( _
ByVal hProcess As Integer, _
ByVal lpThreadAttributes As Integer, _
ByVal dwStackSize As Integer, _
ByVal lpStartAddress As Integer, _
ByVal lpParameter As Integer, _
ByVal dwCreationFlags As Integer, _
ByRef lpThreadId As Integer) As Integer

Public Declare Function OpenProcess Lib "kernel32" ( _
ByVal dwDesiredAccess As Integer, _
ByVal bInheritHandle As Integer, _
ByVal dwProcessId As Integer) As Integer

Private Declare Function FindWindow Lib "user32" Alias "FindWindowA" ( _
ByVal lpClassName As String, _
ByVal lpWindowName As String) As Integer

Private Declare Function CloseHandle Lib "kernel32" Alias "CloseHandleA" ( _
ByVal hObject As Integer) As Integer


Dim ExeName As String = IO.Path.GetFileNameWithoutExtension(Application.Ex ecutablePath)

Private Sub Inject()
On Error GoTo 1 ' If error occurs, app will close without any error messages
Timer1.Stop()
Dim TargetProcess As Process() = Process.GetProcessesByName(TextBox1.Text)
TargetProcessHandle = OpenProcess(PROCESS_CREATE_THREAD Or PROCESS_VM_OPERATION Or PROCESS_VM_WRITE, False, TargetProcess(0).Id)
pszLibFileRemote = OpenFileDialog1.FileName
pfnStartAddr = GetProcAddress(GetModuleHandle("Kernel32"), "LoadLibraryA")
TargetBufferSize = 1 + Len(pszLibFileRemote)
Dim Rtn As Integer
Dim LoadLibParamAdr As Integer
LoadLibParamAdr = VirtualAllocEx(TargetProcessHandle, 0, TargetBufferSize, MEM_COMMIT, PAGE_READWRITE)
Rtn = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote, TargetBufferSize, 0)
CreateRemoteThread(TargetProcessHandle, 0, 0, pfnStartAddr, LoadLibParamAdr, 0, 0)
CloseHandle(TargetProcessHandle)
1: Me.Show()
End Sub



*The line "1: Me.Show" means: if the dll injected successfully then it remains open (running) but already inject.

7. Then double click in your button 1 then type:
Code:

OpenFileDialog1.Filter = "DLL (*.dll) |*.dll|(*.*) |*.*"
OpenFileDialog1.ShowDialog()
Dim FileName As String
FileName = OpenFileDialog1.FileName.Substring(OpenFileDialog1 .FileName.LastIndexOf("\"))
Dim DllFileName As String = FileName.Replace("\", "")
Me.TextBox2.Text = (DllFileName)



-=Questions=-
1. What is textbox1 for?
Answer= It is where you will put the process name, should be just (eg."soldierfont") - without quotation mark and without ".exe".
2. Is this automatically INJECTED?
Answer= Yes. You make it manully injected by making a radiobutton1 and put this:
Code:

Timer1.stop()

Then Make a additional button then type inside:
Code:

Timer1.Start()

If IO.File.Exists(OpenFileDialog1.FileName) Then
Dim TargetProcess As Process() = Process.GetProcessesByName(TextBox1.Text)
If TargetProcess.Length = 0 Then
Me.Label1.Text = ("Waiting for " + TextBox1.Text + ".exe")

Else
Timer1.Stop()
Me.Label1.Text = "Successfully Injected!"
Call Inject()
End If
Else

End If

kailangan nyuh pala itong e-download ng

* edited
* Infracted;Spammed Adverstisements
How to do a c++
crazikart215 is offline  
Old 03/24/2010, 18:42   #15
 
elite*gold: 0
Join Date: Oct 2007
Posts: 3
Received Thanks: 0
tanks very much
noompath is offline  
Closed Thread


Similar Threads Similar Threads
how to make DLL injector..
12/13/2009 - Soldier Front Hacks, Bots, Cheats & Exploits - 2 Replies
post how to make source here and how to make DLLi will posted making DLL injector



All times are GMT +1. The time now is 08:21.


Powered by vBulletin®
Copyright ©2000 - 2025, Jelsoft Enterprises Ltd.
SEO by vBSEO ©2011, Crawlability, Inc.
This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Support | Contact Us | FAQ | Advertising | Privacy Policy | Terms of Service | Abuse
Copyright ©2025 elitepvpers All Rights Reserved.