Register for your free account! | Forgot your password?

Go Back   elitepvpers > Shooter > WarRock
You last visited: Today at 12:27

  • Please register to post and access all features, it's quick, easy and FREE!

Advertisement



Dll Injector

Discussion on Dll Injector within the WarRock forum part of the Shooter category.

Closed Thread
 
Old   #1
 
elite*gold: 0
Join Date: Mar 2012
Posts: 368
Received Thanks: 60
Dll Injector

Hallo Com, Hallo epvp'er,

Ich wollte fragen ob es irgendwo ein [HowTo] gibt wie man mit VB 2010 einen Injector für warrock o.ä. erstellt..?

danke schon im vorraus.

_RedBull_
_RedBull_ is offline  
Old 03/28/2012, 22:05   #2



 
yazzn.biz's Avatar
 
elite*gold: 0
Join Date: Jan 2012
Posts: 1,019
Received Thanks: 979
[VB Source] WarRock Injector (32 | 64)
yazzn.biz is offline  
Old 03/29/2012, 10:28   #3
 
elite*gold: 0
Join Date: Mar 2012
Posts: 368
Received Thanks: 60
-Also genaue Anleitung wie man das anstellt
_RedBull_ is offline  
Old 03/29/2012, 11:41   #4
 
elite*gold: 3589
Join Date: Feb 2012
Posts: 508
Received Thanks: 78
SuFu benutzen oder Google .
⁂ AllStars ⁂ is offline  
Old 03/29/2012, 11:53   #5
 
elite*gold: 0
Join Date: Mar 2012
Posts: 368
Received Thanks: 60
Quote:
Originally Posted by xEnginestar™ View Post
SuFu benutzen oder Google .
schon probiert finde nichts ... oO
_RedBull_ is offline  
Old 03/29/2012, 12:30   #6
 
.Tiq3reye™'s Avatar
 
elite*gold: 15
Join Date: Apr 2011
Posts: 1,524
Received Thanks: 971
Dann bist du wohl einer der zu doof ist zu googlen
.Tiq3reye™ is offline  
Thanks
2 Users
Old 03/29/2012, 12:43   #7
 
elite*gold: 0
Join Date: Mar 2012
Posts: 368
Received Thanks: 60
Quote:
Originally Posted by .Tiq3reye™ View Post
Dann bist du wohl einer der zu doof ist zu googlen
Spam nicht ich suche nach richtigen antworten -.-
_RedBull_ is offline  
Old 03/29/2012, 13:09   #8
 
elite*gold: 3589
Join Date: Feb 2012
Posts: 508
Received Thanks: 78
In Google wirst du bestimmt etwas finden.
⁂ AllStars ⁂ is offline  
Old 03/29/2012, 13:12   #9
 
elite*gold: 26
The Black Market: 288/1/0
Join Date: Dec 2010
Posts: 4,343
Received Thanks: 2,395
VB->Neues Project->Windows Forms-Anwendung->TextBox reinziehen->Doppelklick auf die Form
->Den ganzen code löschen->
Fertig
hero9910 is offline  
Thanks
1 User
Old 03/29/2012, 13:20   #10
 
elite*gold: 0
Join Date: Sep 2010
Posts: 10,216
Received Thanks: 5,781
Mit WinApi:
OpenProcess -> VirtualAlocEx -> WriteProcessMemory -> CreateRemoteThread -> VirtualFreeEx
Mit diesen Funktionen bekommst du das locker alleine hin. Wenn nicht, dann würde ich mal ganz fix die Grundlagen wiederholen bevor dich an sowas versuchst.
theitfan1337 is offline  
Thanks
3 Users
Old 03/29/2012, 14:54   #11
 
elite*gold: 0
Join Date: Mar 2012
Posts: 368
Received Thanks: 60
Das wollte ich doch nur wissen danke :-)
_RedBull_ is offline  
Old 03/29/2012, 15:15   #12



 
yazzn.biz's Avatar
 
elite*gold: 0
Join Date: Jan 2012
Posts: 1,019
Received Thanks: 979
Öffne den WarRock-Prozess, alloziere Speicher in den du den Pfad der .dll haust, Erstelle einen Remote Thread mittels CreateRemoteProcess mit Handle zur WarRock.exe als BaseAddress nimmst du die von LoadLibraryA und als Parameter den allozierten Speicher.
Sollte ich irgendwo Fehler in dieser kurzen und bündigen "Anleitung": **** happens.
yazzn.biz is offline  
Old 03/30/2012, 18:24   #13
 
Mafia67's Avatar
 
elite*gold: 0
Join Date: Feb 2010
Posts: 769
Received Thanks: 499
Tutorial ist für 2008 (ista aber das gleiche wie 2010)

(Tut ist nicht von mir)
Quote:
Neue Form erstellen:


Textfeld einfügen:




Das macht ihr nun 2 Mal...

Timer einfügen (egal wohin):


Den Code Markieren:


alles löschen was da steht...
und diesen code einfügen:
Code:
Public Class Form1

Private TargetProcessHandle As Integer
Private pfnStartAddr As Integer
Private pszLibFileRemote As String
Private TargetBufferSize As Integer

Public Const PROCESS_VM_READ = &H10
Public Const TH32CS_SNAPPROCESS = &H2
Public Const MEM_COMMIT = 4096
Public Const PAGE_READWRITE = 4
Public Const PROCESS_CREATE_THREAD = (&H2)
Public Const PROCESS_VM_OPERATION = (&H8)
Public Const PROCESS_VM_WRITE = (&H20)

Public Declare Function ReadProcessMemory Lib "kernel32" ( _
ByVal hProcess As Integer, _
ByVal lpBaseAddress As Integer, _
ByVal lpBuffer As String, _
ByVal nSize As Integer, _
ByRef lpNumberOfBytesWritten As Integer) As Integer

Public Declare Function LoadLibrary Lib "kernel32" Alias "LoadLibraryA" ( _
ByVal lpLibFileName As String) As Integer

Public Declare Function VirtualAllocEx Lib "kernel32" ( _
ByVal hProcess As Integer, _
ByVal lpAddress As Integer, _
ByVal dwSize As Integer, _
ByVal flAllocationType As Integer, _
ByVal flProtect As Integer) As Integer

Public Declare Function WriteProcessMemory Lib "kernel32" ( _
ByVal hProcess As Integer, _
ByVal lpBaseAddress As Integer, _
ByVal lpBuffer As String, _
ByVal nSize As Integer, _
ByRef lpNumberOfBytesWritten As Integer) As Integer

Public Declare Function GetProcAddress Lib "kernel32" ( _
ByVal hModule As Integer, ByVal lpProcName As String) As Integer

Private Declare Function GetModuleHandle Lib "Kernel32" Alias "GetModuleHandleA" ( _
ByVal lpModuleName As String) As Integer

Public Declare Function CreateRemoteThread Lib "kernel32" ( _
ByVal hProcess As Integer, _
ByVal lpThreadAttributes As Integer, _
ByVal dwStackSize As Integer, _
ByVal lpStartAddress As Integer, _
ByVal lpParameter As Integer, _
ByVal dwCreationFlags As Integer, _
ByRef lpThreadId As Integer) As Integer

Public Declare Function OpenProcess Lib "kernel32" ( _
ByVal dwDesiredAccess As Integer, _
ByVal bInheritHandle As Integer, _
ByVal dwProcessId As Integer) As Integer

Private Declare Function FindWindow Lib "user32" Alias "FindWindowA" ( _
ByVal lpClassName As String, _
ByVal lpWindowName As String) As Integer

Private Declare Function CloseHandle Lib "kernel32" Alias "CloseHandleA" ( _
ByVal hObject As Integer) As Integer


Dim ExeName As String = IO.Path.GetFileNameWithoutExtension(Application.ExecutablePath)

Private Sub Inject()
On Error GoTo 1 ' If error occurs, app will close without any error messages
Timer1.Stop()
Dim TargetProcess As Process() = Process.GetProcessesByName("WarRock")
TargetProcessHandle = OpenProcess(PROCESS_CREATE_THREAD Or PROCESS_VM_OPERATION Or PROCESS_VM_WRITE, False, TargetProcess(0).Id)
pszLibFileRemote = Application.StartupPath & "" + ExeName + ".dll"
pfnStartAddr = GetProcAddress(GetModuleHandle("Kernel32"), "LoadLibraryA")
TargetBufferSize = 1 + Len(pszLibFileRemote)
Dim Rtn As Integer
Dim LoadLibParamAdr As Integer
LoadLibParamAdr = VirtualAllocEx(TargetProcessHandle, 0, TargetBufferSize, MEM_COMMIT, PAGE_READWRITE)
Rtn = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote, TargetBufferSize, 0)
CreateRemoteThread(TargetProcessHandle, 0, 0, pfnStartAddr, LoadLibParamAdr, 0, 0)
CloseHandle(TargetProcessHandle)
1: Me.Close()
End Sub

Private Sub Timer1_Tick(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Timer1.Tick
If IO.File.Exists(Application.StartupPath & "" + ExeName + ".dll") Then
Dim TargetProcess As Process() = Process.GetProcessesByName("HSUpdate")
If TargetProcess.Length = 0 Then
Me.TextBox1.Text = ("Waiting for Warrock.exe")
Me.TextBox2.Text = ("Let´s Hack")
Else
Timer1.Stop()
Me.TextBox1.Text = "Done..."
Call Inject()
End If
Else
Me.TextBox1.Text = ("" + ExeName + ".dll not found")
Me.TextBox2.Text = ("Rename the .dll To " + "" + ExeName)
End If
End Sub

Private Sub Form1_Load(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles MyBase.Load
Timer1.Interval = 50
Timer1.Start()
End Sub

End Class
das sieht dann so aus:


Nun speichern wir:




Und erstellen exe:


Die .exe ist im Pfad Eigene Dateien/Visual Studio 2010/Projects/...

Diese Detei könnt ihr dann umbennen wie ihr wollt und verschieben natürlich auch.
Mafia67 is offline  
Old 03/30/2012, 18:26   #14


 
_Headsh0t_'s Avatar
 
elite*gold: 0
Join Date: Nov 2009
Posts: 13,884
Received Thanks: 9,861
Hier wurden bereits dutzende Tutorials gepostet.
Mal in der Guide, Tutorial Sektion vorbeischauen und die SuchFunktion nutzen

#closed
_Headsh0t_ is offline  
Closed Thread


Similar Threads Similar Threads
Suche Metin2 Dll Injector Der UG Injector wird alls Detecet gezeigt
08/14/2011 - Metin2 - 2 Replies
Hallo alle zusammen suche einen metin2 dll injector der von UG Injector ist Detecet:handsdown::handsdown:



All times are GMT +1. The time now is 12:27.


Powered by vBulletin®
Copyright ©2000 - 2024, Jelsoft Enterprises Ltd.
SEO by vBSEO ©2011, Crawlability, Inc.
This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Support | Contact Us | FAQ | Advertising | Privacy Policy | Terms of Service | Abuse
Copyright ©2024 elitepvpers All Rights Reserved.