AsianPrivateHackerz

Would you like to react to this message? Create an account in a few clicks or log in to continue.

AsianPrivateHackerz Real Sharing Hack Cummnity

MusicLover'sFM


    Creating Your Own "Injector"

    [MOD]Alaskador
    [MOD]Alaskador
    Moderator
    Moderator


    Posts : 11
    Join date : 10/04/2013
    Age : 28
    Location : Valenzuela City

    Creating Your Own "Injector" Empty Creating Your Own "Injector"

    Post by [MOD]Alaskador Fri Apr 12, 2013 5:36 pm

    1.)Open Microsoft Visual Basic 2008 Express Edition

    2.)Click new Projects

    3.)Select Windows Forms Application

    4.)Chang the name into what you want

    5.)Click The Form then Goto Properties then Select Text Chang into what you want

    6.)
    Add this

    2 Text Box
    4 Label
    1 Button

    7.)Change this names

    Label 1:Donot Change it
    Label 2:Change into Process name
    Label 3:Change into DLL to Inject
    Label 4:Change into status
    Button 1:Chang into Browse

    8.)Correcting Places

    -Place Text Box 1 in the side of process name
    -Place Text Box 2 in the side of process name
    -Place the Button 1 or Browse in any place
    -Place Label 1 into the side of label 4

    9.)Click Properties Select BackgroundImage Select Local Resource click Import then Click any Photos then Change BackgroundImageLayout to Streth

    10.)doule click The Form then Delete All text then Copy This And paste in Form1.vb
    ===============================================
    Public Class Form1
    Private TargetProcessHandle As Integer
    Private pfnStartAddr As Integer

    Private pszLibFileRemote As String
    Private TargetBufferSize As Integer

    Public Const PROCESS_VM_READ = &H10
    Public Const TH32CS_SNAPPROCESS = &H2
    Public Const MEM_COMMIT = 4096

    Public Const PAGE_READWRITE = 4
    Public Const PROCESS_CREATE_THREAD = (&H2)
    Public Const PROCESS_VM_OPERATION = (&H8)
    Public Const PROCESS_VM_WRITE = (&H20)
    Dim DLLFileName As String
    Public Declare Function ReadProcessMemory Lib "kernel32" ( _
    ByVal hProcess As Integer, _
    ByVal lpBaseAddress As Integer, _
    ByVal lpBuffer As String, _
    ByVal nSize As Integer, _
    ByRef lpNumberOfBytesWritten As Integer) As Integer

    Public Declare Function LoadLibrary Lib "kernel32" Alias "LoadLibraryA" ( _
    ByVal lpLibFileName As String) As Integer

    Public Declare Function VirtualAllocEx Lib "kernel32" ( _
    ByVal hProcess As Integer, _
    ByVal lpAddress As Integer, _
    ByVal dwSize As Integer, _
    ByVal flAllocationType As Integer, _
    ByVal flProtect As Integer) As Integer

    Public Declare Function WriteProcessMemory Lib "kernel32" ( _
    ByVal hProcess As Integer, _
    ByVal lpBaseAddress As Integer, _
    ByVal lpBuffer As String, _
    ByVal nSize As Integer, _
    ByRef lpNumberOfBytesWritten As Integer) As Integer

    Public Declare Function GetProcAddress Lib "kernel32" ( _
    ByVal hModule As Integer, ByVal lpProcName As String) As Integer

    Private Declare Function GetModuleHandle Lib "Kernel32" Alias "GetModuleHandleA" ( _
    ByVal lpModuleName As String) As Integer

    Public Declare Function CreateRemoteThread Lib "kernel32" ( _
    ByVal hProcess As Integer, _
    ByVal lpThreadAttributes As Integer, _
    ByVal dwStackSize As Integer, _
    ByVal lpStartAddress As Integer, _
    ByVal lpParameter As Integer, _
    ByVal dwCreationFlags As Integer, _
    ByRef lpThreadId As Integer) As Integer

    Public Declare Function OpenProcess Lib "kernel32" ( _
    ByVal dwDesiredAccess As Integer, _
    ByVal bInheritHandle As Integer, _
    ByVal dwProcessId As Integer) As Integer

    Private Declare Function FindWindow Lib "user32" Alias "FindWindowA" ( _
    ByVal lpClassName As String, _
    ByVal lpWindowName As String) As Integer

    Private Declare Function CloseHandle Lib "kernel32" Alias "CloseHandleA" ( _
    ByVal hObject As Integer) As Integer


    Dim ExeName As String = IO.Path.GetFileNameWithoutExtension(Application.ExecutablePath)

    Private Sub Inject()
    On Error GoTo 1 ' If error occurs, app will close without any error messages
    Timer1.Stop()
    Dim TargetProcess As Process() = Process.GetProcessesByName(TextBox1.Text)
    TargetProcessHandle = OpenProcess(PROCESS_CREATE_THREAD Or PROCESS_VM_OPERATION Or PROCESS_VM_WRITE, False, TargetProcess(0).Id)
    pszLibFileRemote = OpenFileDialog1.FileName
    pfnStartAddr = GetProcAddress(GetModuleHandle("Kernel32"), "LoadLibraryA")
    TargetBufferSize = 1 + Len(pszLibFileRemote)
    Dim Rtn As Integer
    Dim LoadLibParamAdr As Integer
    LoadLibParamAdr = VirtualAllocEx(TargetProcessHandle, 0, TargetBufferSize, MEM_COMMIT, PAGE_READWRITE)
    Rtn = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote, TargetBufferSize, 0)
    CreateRemoteThread(TargetProcessHandle, 0, 0, pfnStartAddr, LoadLibParamAdr, 0, 0)
    CloseHandle(TargetProcessHandle)
    1: Me.Show()
    End Sub
    Private Sub Form1_Load(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles MyBase.Load
    Button1.Text = "Browse..."
    Label1.Text = "Waiting for users input"
    Timer1.Interval = 50
    Timer1.Start()
    End Sub

    Private Sub Timer1_Tick(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Timer1.Tick
    If IO.File.Exists(OpenFileDialog1.FileName) Then
    Dim TargetProcess As Process() = Process.GetProcessesByName(TextBox1.Text)
    If TargetProcess.Length = 0 Then
    Me.Label1.Text = ("Waiting for " + TextBox1.Text + ".exe")

    Else
    Timer1.Stop()
    Me.Label1.Text = "Successfully Injected!"
    Call Inject()
    End If
    Else

    End If

    End Sub

    Private Sub Button1_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button1.Click
    OpenFileDialog1.Filter = "DLL (*.dll) |*.dll|(*.*) |*.*"
    OpenFileDialog1.ShowDialog()
    Dim FileName As String
    FileName = OpenFileDialog1.FileName.Substring(OpenFileDialog1.FileName.LastIndexOf("\"))
    Dim DllFileName As String = FileName.Replace("\", "")
    Me.TextBox2.Text = (DllFileName)
    End Sub
    End Class
    ===============================================
    Donot Include the sign -> ======= <-

    11.)Press F5 to start Debugging

    12.)Click File at the top Left

    13.)Click Save up of the save all

    then click desktop then click save

    14.)Then click File again then click save all

    15.)Change the name and location browse it in desktop and click save

    16.)Goto desktop where you save the file

    17.)Open the folder you saved then click the bin after clicking bin click debug after clicking Debug Drag The First File into Desktop

    18.)open the file

    19.)try the injector you created...

    FINISH Congrats... you have an Simple Injector


    Credits :
    AsianPrivateHackers
    [Mod]-Alaskador

      Current date/time is Tue May 07, 2024 8:32 am