CodeBlack
Posts : 75 Post/Message Points : 175 Thanks : 26 Join date : 2012-12-01
| Subject: EASY WAY TO create own INJECTOR Tue Jan 08, 2013 4:29 am | |
| 1st. Make a new project : Windows Forms Application create a following 5 Buttons 2 Radiobuttons 2 Labels 1 Listboxes 1 Timers 1 OpenFileDialog 1 Checkbox 1 Textbox 2nd Rename the Following Button1 = "Browse" Button2 = "Remove Selected" Button3 = "Clear List" Button4 = "Inject" Button5 = "Quit" RadioButton1 = "Manual" RadioButton2 = "Automatic" Label1 = "Waiting for Program..." Label2 = "Status:" ListBox1 = "DLLs"(this time it's not the 'TEXT', it's for the real name CheckBox1 = "Close if injection is done.." TextBox1 = "specialforce"(or any process name you want) 3rd double click the form1 - Code:
-
Private TargetProcessHandle As Integer Private pfnStartAddr As Integer Private pszLibFileRemote As String Private TargetBufferSize As Integer
Public Const PROCESS_VM_READ = &H10 Public Const TH32CS_SNAPPROCESS = &H2 Public Const MEM_COMMIT = 4096 Public Const PAGE_READWRITE = 4
Public Const PROCESS_CREATE_THREAD = (&H2) Public Const PROCESS_VM_OPERATION = (&H8) Public Const PROCESS_VM_WRITE = (&H20) Dim DLLFileName As String Public Declare Function ReadProcessMemory Lib "kernel32" ( _ ByVal hProcess As Integer, _ ByVal lpBaseAddress As Integer, _ ByVal lpBuffer As String, _ ByVal nSize As Integer, _ ByRef lpNumberOfBytesWritten As Integer) As Integer
Public Declare Function LoadLibrary Lib "kernel32" Alias "LoadLibraryA" ( _ ByVal lpLibFileName As String) As Integer
Public Declare Function VirtualAllocEx Lib "kernel32" ( _ ByVal hProcess As Integer, _ ByVal lpAddress As Integer, _ ByVal dwSize As Integer, _ ByVal flAllocationType As Integer, _ ByVal flProtect As Integer) As Integer
Public Declare Function WriteProcessMemory Lib "kernel32" ( _ ByVal hProcess As Integer, _ ByVal lpBaseAddress As Integer, _ ByVal lpBuffer As String, _ ByVal nSize As Integer, _ ByRef lpNumberOfBytesWritten As Integer) As Integer
Public Declare Function GetProcAddress Lib "kernel32" ( _ ByVal hModule As Integer, ByVal lpProcName As String) As Integer
Private Declare Function GetModuleHandle Lib "Kernel32" Alias "GetModuleHandleA" ( _ ByVal lpModuleName As String) As Integer
Public Declare Function CreateRemoteThread Lib "kernel32" ( _ ByVal hProcess As Integer, _ ByVal lpThreadAttributes As Integer, _ ByVal dwStackSize As Integer, _ ByVal lpStartAddress As Integer, _ ByVal lpParameter As Integer, _ ByVal dwCreationFlags As Integer, _ ByRef lpThreadId As Integer) As Integer
Public Declare Function OpenProcess Lib "kernel32" ( _ ByVal dwDesiredAccess As Integer, _ ByVal bInheritHandle As Integer, _ ByVal dwProcessId As Integer) As Integer
Private Declare Function FindWindow Lib "user32" Alias "FindWindowA" ( _ ByVal lpClassName As String, _ ByVal lpWindowName As String) As Integer
Private Declare Function CloseHandle Lib "kernel32" Alias "CloseHandleA" ( _ ByVal hObject As Integer) As Integer
Dim ExeName As String = IO.Path.GetFileNameWithoutExtension(Application.ExecutablePath)
Private Sub Inject() On Error GoTo 1 ' If error occurs, app will close without any error messages Timer1.Stop() Dim TargetProcess As Process() = Process.GetProcessesByName(TextBox1.Text) TargetProcessHandle = OpenProcess(PROCESS_CREATE_THREAD Or PROCESS_VM_OPERATION Or PROCESS_VM_WRITE, False, TargetProcess(0).Id) pszLibFileRemote = OpenFileDialog1.FileName pfnStartAddr = GetProcAddress(GetModuleHandle("Kernel32"), "LoadLibraryA") TargetBufferSize = 1 + Len(pszLibFileRemote) Dim Rtn As Integer Dim LoadLibParamAdr As Integer LoadLibParamAdr = VirtualAllocEx(TargetProcessHandle, 0, TargetBufferSize, MEM_COMMIT, PAGE_READWRITE) Rtn = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote, TargetBufferSize, 0) CreateRemoteThread(TargetProcessHandle, 0, 0, pfnStartAddr, LoadLibParamAdr, 0, 0) CloseHandle(TargetProcessHandle) 1: Me.Show() End Sub
4rth rename the form1 Text = "Any Name You Want" FormBorderStyle = Any border that is not resizable Show Icon = True(If you have no icon, set it to false) BackColor/BackGroundImage = Any Color/Any Image(If image, set BackGroundImageLayout to 'Stretch') Icon = Select a .ico image file Maximize Box = False Start Position = Center Screen RadioButton2 : Checked = True CheckBox1 : Checked = True 5th formLOad - Code:
-
DLLs.Name = "DLLs"
Button1.Text = "Browse"
Label1.Text = "Waiting for Program to Start.."
Timer1.Interval = 50
Timer1.Start()
6th Doble Click each item the put this button 1 (browse) - Code:
-
OpenFileDialog1.Filter = "DLL (*.dll) |*.dll"
OpenFileDialog1.ShowDialog()
button 2 (remove selected) - Code:
-
For i As Integer = (DLLs.SelectedItems.Count - 1) To 0 Step -1
DLLs.Items.Remove(DLLs.SelectedItems(i))
Next Button 3 (clearlist) - Code:
-
DLLs.Items.Clear()
button 4 (inject) - Code:
-
If IO.File.Exists(OpenFileDialog1.FileName) Then
Dim TargetProcess As Process() = Process.GetProcessesByName(TextBox1.Text)
If TargetProcess.Length = 0 Then
Me.Label1.Text = ("Waiting for " + TextBox1.Text + ".exe")
Else
Timer1.Stop()
Me.Label1.Text = "Successfully Injected!"
Call Inject()
If CheckBox1.Checked = True Then
End
Else
End If
End If
Else
End If
button 5 ( close ) - Code:
-
Me.Close() Radio button 1 (manual) - Code:
-
Button4.Enabled = True
Timer1.Enabled = False radiobutton ( automatic ) - Code:
-
Button4.Enabled = False
Timer1.Enabled = True Timer1 - Code:
-
If IO.File.Exists(OpenFileDialog1.FileName) Then
Dim TargetProcess As Process() = Process.GetProcessesByName(TextBox1.Text)
If TargetProcess.Length = 0 Then
Me.Label1.Text = ("Waiting for " + TextBox1.Text + ".exe")
Else
Timer1.Stop()
Me.Label1.Text = "Successfully Injected!"
Call Inject()
If CheckBox1.Checked = True Then
End
Else
End If
End If
Else
End If
then click the open file dialog Put this - Code:
-
Dim FileName As String
FileName = OpenFileDialog1.FileName.Substring(OpenFileDialog1.FileName.LastIndexOf("\"))
Dim DllFileName As String = FileName.Replace("\", "")
Me.DLLs.Items.Add(DllFileName)
thats its debug your injector after debug ....save all project..... |
|
Xtianzkie21
Posts : 177 Post/Message Points : 293 Thanks : 9 Join date : 2012-11-30
| Subject: Re: EASY WAY TO create own INJECTOR Fri Jan 11, 2013 7:11 pm | |
| |
|
CodeBlack
Posts : 75 Post/Message Points : 175 Thanks : 26 Join date : 2012-12-01
| Subject: Re: EASY WAY TO create own INJECTOR Sat Jan 12, 2013 12:07 pm | |
| - Xtianzkie21 wrote:
- MPGH NUH?
ALEN |
|
Xtianzkie21
Posts : 177 Post/Message Points : 293 Thanks : 9 Join date : 2012-11-30
| Subject: Re: EASY WAY TO create own INJECTOR Sat Jan 12, 2013 12:39 pm | |
| |
|
CodeBlack
Posts : 75 Post/Message Points : 175 Thanks : 26 Join date : 2012-12-01
| Subject: Re: EASY WAY TO create own INJECTOR Sun Jan 13, 2013 4:29 am | |
| |
|
Sponsored content
| Subject: Re: EASY WAY TO create own INJECTOR | |
| |
|