Buat Injecktor Anda sendiri? keren ya
semua di sini dan saya kira saya tidak akan menjelaskan rak lebar,
Saya harap ini berguna untuk semua, gunakan kemampuan Anda
Copy kode ini ke Dasar Vicual Anda
atau Anda dapat men-download file lengkap di sana
1. membuat Form1
kode:
Opsi Eksplisit'Dibuat Tanggal: 4 September 2011"Form1 Universal Injector oleh qmoainx / mpgh.Net"Ini Kredit Tutorial Kode Goes to mpgh, Do As Aturan mpgh.
'Deklarasi variabelSwasta winHwnd As LongSwasta NamaDll As String
'Deklarasi fungsi Movable bentukSwasta Const WM_NCLBUTTONDOWN As Long = & ha1Swasta Const HTCAPTION As Integer = 2Declare Sub Swasta ReleaseCapture Lib "user32" ()Declare Function SendMessage Swasta Lib "user32" Alias "SendMessageA" (ByVal hwnd As Long, _
ByVal wMsg As Long, _
ByVal wParam As Long, _
lParam Sebagai Setiap) As Long
Private Sub Form_Load ()
'Mengeksplorasi Formulir
CenterForm Me
'Menyesuaikan nama di bawah ini dengan nama dll dll yang ingin menyuntikkan.
NamaDll = App.Path & "\. Dll"
"Nama dari permainan target terserah Anda, misalnya untuk pointblank
FileTarget = "PBlackout.exe"
'Jika Anda ingin keluar injektor disetting otomatis
'Diberi nilai 1 pada check1 kode di bawah ini, jika tidak
"Jika tidak diberi nilai 0
Check1.Value = 1
End Sub
Private Sub Form_Unload (Cancel As Integer)'Auto buka url setelah menutup formOpenURL "http://mpgh.net", Me.hwndEnd Sub
Private Sub Label2_Click ()
'Keluar injektor aplikasi
Unload Me
End Sub
Private Sub Timer1_Timer ()
winHwnd = GetProcessWndByName (FileTarget)
Jika Tidak winHwnd = 0 Then 'jika ditemukan
NTProcessList 'proses deteksi permainan
InjectExecute NamaDll 'menyuntikkan perpustakaan
Jika Check1.Value = 1 Then 'jika check1 dicentang (Auto Keluar Setelah Injeksi) maka
Akhir 'auto-injektor topi
End If
Else 'jika tidak
Label1.Caption = "Menunggu Laga ..."
End If
End Sub
'Kode pusat bentukPrivate Sub CenterForm (FRM Sebagai Formulir)
frm.Top = Screen.Height / 2 - frm.Height / 2
frm.Left = Screen.Width / 2 - frm.Width / 2
End Sub
'Kode bergerak berupaPrivate Sub Form_MouseMove (Tombol As Integer, _
Pergeseran As Integer, _
Sebagai Tunggal X, _
Y Sebagai Single)
Jika Tombol = 1 Lalu
ReleaseCapture
SendMessage Me.hwnd, WM_NCLBUTTONDOWN, HTCAPTION, 0 &
End If
Screen.MousePointer = vbDefault
End Sub
2. create a module and name ModUniversal
Code:
Publik FileTarget As StringSwasta sFlDLL As StringSwasta IdTargetOne As LongSwasta Const TH32CS_SNAPHEAPLIST Sebagai = Panjang & H1Swasta Const TH32CS_SNAPPROCESS As Long = & H2Swasta Const TH32CS_SNAPTHREAD Sebagai = Panjang & H4Swasta Const TH32CS_SNAPMODULE Sebagai = Panjang & H8Const Swasta TH32CS_SNAPALL As Double = (TH32CS_SNAPHEAPLIST Atau TH32CS_SNAPPROCESS Atau TH32CS_SNAPTHREAD Atau TH32CS_SNAPMODULE)Const Swasta MAX_PATH As Integer = 260Const Swasta PROCESS_ALL_ACCESS Sebagai = Panjang & H1F0FFFSwasta Jenis PROCESSENTRY32
dwSize As Long
cntUsage As Long
th32ProcessID As Long
th32DefaultHeapID As Long
th32ModuleID As Long
cntThreads As Long
th32ParentProcessID As Long
pcPriClassBase As Long
dwFlags As Long
szExeFile As String * MAX_PATHAkhir JenisSwasta Jenis MODULEENTRY32
dwSize As Long
th32ModuleID As Long
th32ProcessID As Long
GlblcntUsage As Long
ProccntUsage As Long
modBaseAddr As Long
modBaseSize As Long
hModule As Long
szModule As String * 256
szExePath As String * 260Akhir JenisSwasta Jenis THREADENTRY32
dwSize As Long
cntUsage As Long
th32ThreadID As Long
th32OwnerProcessID As Long
tpBasePri As Long
tpDeltaPri As Long
dwFlags As LongAkhir Jenis
Publik Declare Function ShellExecute Lib "shell32.dll" Alias "ShellExecuteA" _
(ByVal hwnd As Long, _
LpOperation ByVal As String, _
ByVal lpFile As String, _
LpParameters ByVal As String, _
LpDirectory ByVal As String, _
ByVal nShowCmd As Long) As Long
Swasta Declare Function Lib CreateToolhelp32Snapshot "kernel32" (ByVal As Long lFlags, _
LProcessID ByVal As Long) As LongSwasta Declare Function Lib Module32First "kernel32" (ByVal As Long hSnapshot, _
uProcess Sebagai MODULEENTRY32) As LongSwasta Declare Function Lib lstrlen "kernel32" Alias "lstrlenA" (ByVal lpString As String) As LongSwasta Declare Function Lib OpenProcess "kernel32" (ByVal As Long dwDesiredAccess, _
BInheritHandle ByVal As Long, _
DwProcessId ByVal As Long) As LongSwasta Declare Function Lib Process32First "kernel32" (ByVal As Long hSnapshot, _
uProcess Sebagai PROCESSENTRY32) As LongSwasta Declare Function Lib Process32Next "kernel32" (ByVal As Long hSnapshot, _
uProcess Sebagai PROCESSENTRY32) As LongSwasta Declare Function Lib CloseHandle "kernel32" (ByVal hObject As Long) As LongSwasta Declare Function Lib GetProcAddress "kernel32" (ByVal As Long hModule, _
LpProcName ByVal As String) As LongSwasta Declare Function Lib GetModuleHandle "kernel32" Alias "GetModuleHandleA" (ByVal lpModuleName As String) As LongSwasta Declare Function Lib VirtualAllocEx "kernel32" (ByVal hProcess As Long, _
lpAddress Seperti apapun, _
DwSize ByVal As Long, _
FAllocType ByVal As Long, _
flProtect As Long) As LongSwasta Declare Function Lib WriteProcessMemory "kernel32" (ByVal hProcess As Long, _
ByVal lpBaseAddress Seperti apapun, _
lpBuffer Seperti apapun, _
NUkuran ByVal As Long, _
lpNumberOfBytesWritten As Long) As LongSwasta Declare Function Lib CreateRemoteThread "kernel32" (ByVal ProcessHandle As Long, _
lpThreadAttributes As Long, _
DwStackSize ByVal As Long, _
ByVal lpStartAddress Seperti apapun, _
ByVal lpParameter Seperti apapun, _
DwCreationFlags ByVal As Long, _
lpThreadID As Long) As Long
Fungsi publik GetFName (fn) As String
Dim f As IntegerDim n As Integer
GetFName = fn
f = InStr (fn, "\")
Jangan Sementara f
n = f
f = InStr (n + 1, fn, "\")
Putaran
Jika n> 0 Then
GetFName = Mid $ (fn, n + 1)
End If
End Function
Fungsi publik GetProcessIdByName (szProcessName ByVal As String) As Long
Dim pe32 Sebagai PROCESSENTRY32Dim hSnapshot As LongDim bFoundProc Sebagai BooleanDim dwProcId As Long
dwProcId = 0
pe32.dwSize = Len (pe32)
hSnapshot = CreateToolhelp32Snapshot (TH32CS_SNAPPROCESS, 0 &)
bFoundProc = Process32First (hSnapshot, pe32)
Jangan Sementara bFoundProc
Jika Kanan $ (lcase $ (Left $ (pe32.szExeFile, InStr (1, pe32.szExeFile, vbNullChar) - 1)), Len (szProcessName)) = lcase $ (szProcessName) Kemudian
dwProcId = pe32.th32ProcessID
Keluar Apakah
End If
bFoundProc = Process32Next (hSnapshot, pe32)
Putaran
CloseHandle hSnapshot
GetProcessIdByName = dwProcId
End Function
Fungsi publik GetProcessWndByName (szProcessName ByVal As String) As Long
Dim dwProcId As LongDim dwProcWnd As Long
dwProcId = GetProcessIdByName (szProcessName)
Jika dwProcId = 0 Then
GetProcessWndByName = 0
Lain
dwProcWnd = OpenProcess (PROCESS_ALL_ACCESS, Salah, dwProcId)
CloseHandle dwProcId
GetProcessWndByName = dwProcWnd
End If
End Function
Public Sub InjectDll (DllPath As String, _
ProsH As Long)
Dim DLLVirtLoc As LongDim DllLength As LongDim menyuntikkan As LongDim LibAddress As LongDim CreateThread As LongDim ThreadID As LongDim Bla Sebagai VbMsgBoxResult
g_loadlibary:
LibAddress = GetProcAddress (GetModuleHandle ("kernel32.dll"), "LoadLibraryA")
Jika LibAddress = 0 Then
Bla = MsgBox ("Tidak dapat menemukan LoadLibrary API dari kernel32.dll", vbYesNo, "ERROR")
Jika Bla = vbYes Lalu
GoTo g_loadlibary
Lain
Exit Sub
End If
End Ifg_virutalallocex:
DllLength = Len (DllPath)
DLLVirtLoc = VirtualAllocEx (ProsH, 0, DllLength, & H1000, ByVal & H4)
Jika DLLVirtLoc = 0 Then
Bla = MsgBox ("API VirtualAllocEx gagal -!? Coba lagi", vbYesNo, "ERROR")
Jika Bla = vbYes Lalu
GoTo g_virutalallocex
Lain
Exit Sub
End If
End Ifg_writepmemory:
menyuntikkan = WriteProcessMemory (ProsH, ByVal DLLVirtLoc, ByVal DllPath, DllLength, vbNull)
Jika menyuntikkan = 0 Then
Bla = MsgBox ("Gagal untuk Menulis DLL untuk Proses - coba lagi!?", VbYesNo, "ERROR")
Jika Bla = vbYes Lalu
GoTo g_writepmemory
Lain
Exit Sub
End If
End Ifg_creatthread:
CreateThread = CreateRemoteThread (ProsH, ByVal 0, 0, ByVal LibAddress, ByVal DLLVirtLoc, 0, ThreadID)
Jika CreateThread = 0 Then
Bla = MsgBox ("Gagal Buat thead -!? Coba lagi", vbYesNo, "ERROR")
Jika Bla = vbYes Lalu
GoTo g_creatthread
Lain
Exit Sub
End If
End If
Form1.Label1.Caption = "Disuntik Sukses!"
MsgBox "Sukses Dll Injection!", VbInformation, "Sukses"
End Sub
Public Sub InjectExecute (ByVal sFlDLL As String)
Dim lProcInject As Long
lProcInject = OpenProcess (PROCESS_ALL_ACCESS, 0, IdTargetOne)
Jika lProcInject> "0" Lalu
InjectDll sFlDLL, lProcInject
End If
CloseHandle lProcInject
End Sub
Fungsi publik NTProcessList () As Long
Dim FileName As StringDim ExePath As StringDim hProcSnap As LongDim hModuleSnap As LongDim lProc As LongDim uProcess Sebagai PROCESSENTRY32Dim uModule Sebagai MODULEENTRY32
On Error Resume Next
hProcSnap = CreateToolhelp32Snapshot (TH32CS_SNAPALL, 0 &)
uProcess.dwSize = Len (uProcess)
lProc = Process32First (hProcSnap, uProcess)
Jangan Sementara lProc
Jika uProcess.th32ProcessID <> 0 Then
hModuleSnap = CreateToolhelp32Snapshot (TH32CS_SNAPALL, uProcess.th32ProcessID)
uModule.dwSize = Len (uModule)
Module32First hModuleSnap, uModule
Jika hModuleSnap> 0 Then
ExePath = StripNulls (uModule.szExePath)
FileName = GetFName (ExePath)
Jika FileTarget = FileName Lalu
IdTargetOne = uProcess.th32ProcessID
End If
End If
End If
lProc = Process32Next (hProcSnap, uProcess)
Putaran
CloseHandle hProcSnap
CloseHandle lProc
On Error GoTo 0
End Function
Fungsi Swasta StripNulls (sStr ByVal As String) As String
StripNulls = Kiri $ (sStr, lstrlen (sStr))
End Function
Public Sub OpenURL (situs As String, sourceHWND As Long)
Panggil ShellExecute (sourceHWND, vbNullString, situs, vbNullString, vbNullString, 1)End Sub
dalam kode Anda hanya menambahkan apa yang Anda inginkan, seperti nama Injector / gambar injektor bahkan injector gambar, menggunakannya untuk kepentingan Anda sendiri.
dan ini untuk semua file
mungkin berguna bagi Anda
dan ini untuk semua file
mungkin berguna bagi Anda
:9: :10: :11: :12: |
Tidak ada komentar:
Posting Komentar