Register for your free account! | Forgot your password?

Go Back   elitepvpers > Shooter > WarRock
You last visited: Today at 06:48

  • Please register to post and access all features, it's quick, easy and FREE!

Advertisement



WarRock Injector Code

Discussion on WarRock Injector Code within the WarRock forum part of the Shooter category.

Closed Thread
 
Old   #1
 
elite*gold: 0
Join Date: Oct 2010
Posts: 7
Received Thanks: 9
Talking WarRock Injector Code

Hallo leute! Ich schreibe hier mal einen Code für VB2008 rein!
(Wurde glaubich schonmal Gepostet!)

Code:
Source Code für Injector:
Option Strict On
Option Explicit On
Imports System.Runtime.InteropServices
Public Class Form1
Const MEM_COMMIT As Integer = &H1000
Const PAGE_READWRITE As Integer = &H4
Const PROCESS_CREATE_THREAD As Integer = &H2
Const PROCESS_VM_OPERATION As Integer = &H8
Const PROCESS_VM_READ As Integer = &H10
Const PROCESS_VM_WRITE As Integer = &H20
<DllImport("kernel32.dll", SetLastError:=True, CallingConvention:=CallingConvention.Winapi)> _
Public Shared Function OpenProcess(ByVal dwDesiredAccess As UInteger, <MarshalAs(UnmanagedType.Bool)> _
ByVal bInheritHandle As Boolean, ByVal dwProcessId As Integer) As System.IntPtr
End Function
<DllImport("kernel32.dll", SetLastError:=True, CallingConvention:=CallingConvention.Winapi)> _
Public Shared Function WriteProcessMemory(ByVal hProcess As System.IntPtr, ByVal lpBaseAddress As System.IntPtr, _
ByVal lpBuffer As String, ByVal nSize As Int32, <Out()> ByRef lpNumberOfBytesWritten As Int32) As _
<MarshalAs(UnmanagedType.Bool)> Boolean
End Function
<DllImport("kernel32.dll", SetLastError:=True, CallingConvention:=CallingConvention.Winapi)> _
Public Shared Function VirtualAllocEx(ByVal hProcess As IntPtr, ByVal lpAddress As Int32, _
ByVal dwSize As Int32, ByVal flAllocationType As UInteger, _
ByVal flProtect As UInteger) As IntPtr
End Function
<DllImport("kernel32.dll", SetLastError:=True, CallingConvention:=CallingConvention.Winapi)> _
Public Shared Function GetModuleHandle(ByVal lpModuleName As String) As IntPtr
End Function
<DllImport("kernel32.dll", SetLastError:=True, CallingConvention:=CallingConvention.Winapi)> _
Public Shared Function GetProcAddress(ByVal hModule As IntPtr, ByVal lpProcName As String) As UIntPtr
End Function
<DllImport("kernel32.dll", SetLastError:=True, CallingConvention:=CallingConvention.Winapi)> _
Public Shared Function CreateRemoteThread(ByVal hProcess As IntPtr, ByVal lpThreadAttributes As Int32, _
ByVal dwStackSize As UInt32, ByVal lpStartAddress As UIntPtr, ByVal lpParameter As IntPtr, _
ByVal dwCreationFlags As UInt32, ByRef lpThreadId As Int32) As IntPtr
End Function
<DllImport("kernel32.dll", SetLastError:=True, CharSet:=CharSet.Unicode, EntryPoint:="LoadLibraryA")> _
Public Shared Function LoadLibrary(ByVal lpFileName As String) As IntPtr
End Function
Friend WithEvents OZ As New Timer
Const TargetName As String = "WARROCK"
Dim ExeName As String = IO.Path.GetFileNameWithoutExtension(Application.Ex ecutablePath)
Private Sub InnjectionMethods_Load(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles MyBase.Load
Me.TopMost = True
OZ.Interval = 25
If IO.File.Exists(Application.StartupPath & "\" + ExeName + ".dll") Then
Me.Label1.Text = "Wait for Warrock...!"
OZ.Start()
Else
Me.Label1.Text = "" + ExeName + ".dll wurde nicht gefunden!"
End If
End Sub
Private Sub OZs(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles OZ.Tick
Dim Target As Process() = Process.GetProcessesByName(TargetName)
If Target.Length <> 0 Then
Me.Label1.Text = "Warrock gefunden..."
OZ.Stop()
InjectToProcess()
End If
End Sub
Sub InjectToProcess()
Dim ExeName As String = IO.Path.GetFileNameWithoutExtension(Application.Ex ecutablePath)
Dim Target As Process() = Process.GetProcessesByName(TargetName)
Dim pHandle As IntPtr = OpenProcess(PROCESS_CREATE_THREAD Or PROCESS_VM_OPERATION Or PROCESS_VM_WRITE, False, Target(0).Id)
Dim pszLibFileRemote As String = Application.StartupPath & "\" + ExeName + ".dll"
Dim pfnStartAddr As UIntPtr = GetProcAddress(GetModuleHandle("Kernel32"), "LoadLibraryA")
Dim TargetBufferSize As Int32 = Int(1 + Len(pszLibFileRemote))
Dim LoadLibParamAdr As IntPtr = VirtualAllocEx(pHandle, 0, TargetBufferSize, MEM_COMMIT, PAGE_READWRITE)
Dim Rtn As Integer = CInt(WriteProcessMemory(pHandle, LoadLibParamAdr, pszLibFileRemote, TargetBufferSize, 0))
If Rtn <> 0 Then
Label1.Text = "...Injection Gelukt!"
Else
Label1.Text = "...Injection misgegaan!"
End If
CreateRemoteThread(pHandle, 0, 0, pfnStartAddr, LoadLibParamAdr, 0, 0)
Me.Close()
End Sub
End Class
iNexonDE is offline  
Thanks
1 User
Old 11/03/2010, 14:30   #2
 
elite*gold: 0
The Black Market: 131/2/0
Join Date: Oct 2010
Posts: 4,071
Received Thanks: 475
In den Sticky ^^
SeyeZoN is offline  
Old 11/03/2010, 14:51   #3
 
elite*gold: 61
Join Date: Aug 2010
Posts: 4,538
Received Thanks: 1,359
#closerequest
xh0m3r1n0x' is offline  
Old 11/03/2010, 14:55   #4

 
elite*gold: 2390
The Black Market: 591/0/0
Join Date: Jul 2010
Posts: 13,749
Received Thanks: 17,322
#closed
Real~Life is offline  
Thanks
1 User
Closed Thread

Tags
warrock, warrock hack, warrock injector


Similar Threads Similar Threads
dll injector source code?
08/13/2011 - Soldier Front - 7 Replies
I'm just downloaded VB 2010 and I'm willing to make injector for special force.. Do you guys know where I can find .dll injector source code? :):)
[C++ Source]Code Injector
03/28/2010 - Coding Releases - 3 Replies
hier habt ihr dann mal den source von meiner injection methode! sie kann eine funktion in den mainthread eines prozesse injizieren, und ausführen (gut geeignet um eine dll zu laden). hier habt ihr den code (geschnitten): __declspec(naked) void injStub() { __asm { push 0xDEADBEEF pushfd pushad



All times are GMT +1. The time now is 06:49.


Powered by vBulletin®
Copyright ©2000 - 2025, Jelsoft Enterprises Ltd.
SEO by vBSEO ©2011, Crawlability, Inc.
This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Support | Contact Us | FAQ | Advertising | Privacy Policy | Terms of Service | Abuse
Copyright ©2025 elitepvpers All Rights Reserved.