newgamerzone.9forum.net
How to Make your OWN INJECTOR TUT Crossfire_thumbcopycopycopy
newgamerzone.9forum.net
How to Make your OWN INJECTOR TUT Crossfire_thumbcopycopycopy
newgamerzone.9forum.net
Would you like to react to this message? Create an account in a few clicks or log in to continue.



 
HomeHome  Latest imagesLatest images  Log inLog in    RegisterRegister  

 

 How to Make your OWN INJECTOR TUT

Go down 
AuthorMessage
sawe2012

How to Make your OWN INJECTOR TUT 01_65
sawe2012


Posts : 11
Join date : 2012-09-30
Age : 32
Location : CAVITE

How to Make your OWN INJECTOR TUT Empty
PostSubject: How to Make your OWN INJECTOR TUT   How to Make your OWN INJECTOR TUT Icon_minitimeSun Oct 28, 2012 5:14 pm

Requirements :
Code:
Visual Basic 2008 or higher and Your Brain



1st. Make a new project : Windows Forms Application
2nd: Add the following:
Code:
5 Buttons
2 Radiobuttons
2 Labels
1 Listboxes
1 Timers
1 OpenFileDialog
1 Checkbox
1 Textbox
3rd.Rename the Following
Code:
Button1 = "Browse"
Button2 = "Remove Selected"
Button3 = "Clear List"
Button4 = "Inject"
Button5 = "Quit"
RadioButton1 = "Manual"
RadioButton2 = "Automatic"
Label1 = "Waiting for Program..."
Label2 = "Status:"
ListBox1 = "DLLs"(this time it's not the 'TEXT', it's for the real name
CheckBox1 = "Close if injection is done.."
TextBox1 = "specialforce"(or any process name you want)
4th. Double Click the form and in between of this: "Public Class Form1" and "Private Sub Form_Load... blah blah blah..." , add this:
Code:
Private TargetProcessHandle As Integer
Private pfnStartAddr As Integer
Private pszLibFileRemote As String
Private TargetBufferSize As Integer

Public Const PROCESS_VM_READ = &H10
Public Const TH32CS_SNAPPROCESS = &H2
Public Const MEM_COMMIT = 4096
Public Const PAGE_READWRITE = 4
Public Const PROCESS_CREATE_THREAD = (&H2)
Public Const PROCESS_VM_OPERATION = (&H8)
Public Const PROCESS_VM_WRITE = (&H20)
Dim DLLFileName As String
Public Declare Function ReadProcessMemory Lib "kernel32" ( _
ByVal hProcess As Integer, _
ByVal lpBaseAddress As Integer, _
ByVal lpBuffer As String, _
ByVal nSize As Integer, _
ByRef lpNumberOfBytesWritten As Integer) As Integer

Public Declare Function LoadLibrary Lib "kernel32" Alias "LoadLibraryA" ( _
ByVal lpLibFileName As String) As Integer

Public Declare Function VirtualAllocEx Lib "kernel32" ( _
ByVal hProcess As Integer, _
ByVal lpAddress As Integer, _
ByVal dwSize As Integer, _
ByVal flAllocationType As Integer, _
ByVal flProtect As Integer) As Integer

Public Declare Function WriteProcessMemory Lib "kernel32" ( _
ByVal hProcess As Integer, _
ByVal lpBaseAddress As Integer, _
ByVal lpBuffer As String, _
ByVal nSize As Integer, _
ByRef lpNumberOfBytesWritten As Integer) As Integer

Public Declare Function GetProcAddress Lib "kernel32" ( _
ByVal hModule As Integer, ByVal lpProcName As String) As Integer

Private Declare Function GetModuleHandle Lib "Kernel32" Alias "GetModuleHandleA" ( _
ByVal lpModuleName As String) As Integer

Public Declare Function CreateRemoteThread Lib "kernel32" ( _
ByVal hProcess As Integer, _
ByVal lpThreadAttributes As Integer, _
ByVal dwStackSize As Integer, _
ByVal lpStartAddress As Integer, _
ByVal lpParameter As Integer, _
ByVal dwCreationFlags As Integer, _
ByRef lpThreadId As Integer) As Integer

Public Declare Function OpenProcess Lib "kernel32" ( _
ByVal dwDesiredAccess As Integer, _
ByVal bInheritHandle As Integer, _
ByVal dwProcessId As Integer) As Integer

Private Declare Function FindWindow Lib "user32" Alias "FindWindowA" ( _
ByVal lpClassName As String, _
ByVal lpWindowName As String) As Integer

Private Declare Function CloseHandle Lib "kernel32" Alias "CloseHandleA" ( _
ByVal hObject As Integer) As Integer


Dim ExeName As String = IO.Path.GetFileNameWithoutExtension(Application.ExecutablePath)
5th.Bellow that add this code
Code:
Private TargetProcessHandle As Integer
Private pfnStartAddr As Integer
Private pszLibFileRemote As String
Private TargetBufferSize As Integer

Public Const PROCESS_VM_READ = &H10
Public Const TH32CS_SNAPPROCESS = &H2
Public Const MEM_COMMIT = 4096
Public Const PAGE_READWRITE = 4
Public Const PROCESS_CREATE_THREAD = (&H2)
Public Const PROCESS_VM_OPERATION = (&H8)
Public Const PROCESS_VM_WRITE = (&H20)
Dim DLLFileName As String
Public Declare Function ReadProcessMemory Lib "kernel32" ( _
ByVal hProcess As Integer, _
ByVal lpBaseAddress As Integer, _
ByVal lpBuffer As String, _
ByVal nSize As Integer, _
ByRef lpNumberOfBytesWritten As Integer) As Integer

Public Declare Function LoadLibrary Lib "kernel32" Alias "LoadLibraryA" ( _
ByVal lpLibFileName As String) As Integer

Public Declare Function VirtualAllocEx Lib "kernel32" ( _
ByVal hProcess As Integer, _
ByVal lpAddress As Integer, _
ByVal dwSize As Integer, _
ByVal flAllocationType As Integer, _
ByVal flProtect As Integer) As Integer

Public Declare Function WriteProcessMemory Lib "kernel32" ( _
ByVal hProcess As Integer, _
ByVal lpBaseAddress As Integer, _
ByVal lpBuffer As String, _
ByVal nSize As Integer, _
ByRef lpNumberOfBytesWritten As Integer) As Integer

Public Declare Function GetProcAddress Lib "kernel32" ( _
ByVal hModule As Integer, ByVal lpProcName As String) As Integer

Private Declare Function GetModuleHandle Lib "Kernel32" Alias "GetModuleHandleA" ( _
ByVal lpModuleName As String) As Integer

Public Declare Function CreateRemoteThread Lib "kernel32" ( _
ByVal hProcess As Integer, _
ByVal lpThreadAttributes As Integer, _
ByVal dwStackSize As Integer, _
ByVal lpStartAddress As Integer, _
ByVal lpParameter As Integer, _
ByVal dwCreationFlags As Integer, _
ByRef lpThreadId As Integer) As Integer

Public Declare Function OpenProcess Lib "kernel32" ( _
ByVal dwDesiredAccess As Integer, _
ByVal bInheritHandle As Integer, _
ByVal dwProcessId As Integer) As Integer

Private Declare Function FindWindow Lib "user32" Alias "FindWindowA" ( _
ByVal lpClassName As String, _
ByVal lpWindowName As String) As Integer

Private Declare Function CloseHandle Lib "kernel32" Alias "CloseHandleA" ( _
ByVal hObject As Integer) As Integer


Dim ExeName As String = IO.Path.GetFileNameWithoutExtension(Application.ExecutablePath)

6th. Change the settings of the following:
Form1 :
Code:
Text = "Any Name You Want"
FormBorderStyle = Any border that is not resizable
Show Icon = True(If you have no icon, set it to false)
BackColor/BackGroundImage = Any Color/Any Image(If image, set BackGroundImageLayout to 'Stretch')
Icon = Select a .ico image file
Maximize Box = False
Start Position = Center Screen
RadioButton2 : Checked = True
CheckBox1 : Checked = True

7th. Now For Coding.
Form_Load:
Code:

DLLs.Name = "DLLs"
Button1.Text = "Browse"
Label1.Text = "Waiting for Program to Start.."
Timer1.Interval = 50
Timer1.Start()
Button 1(Browse):
Code:
OpenFileDialog1.Filter = "DLL (*.dll) |*.dll"
OpenFileDialog1.ShowDialog()
Button 2(Remove Selected):
Code:
For i As Integer = (DLLs.SelectedItems.Count - 1) To 0 Step -1
DLLs.Items.Remove(DLLs.SelectedItems(i))
Next
Button 3(Clear List):
Code:
DLLs.Items.Clear()
Button 4(Inject):
Code:
If IO.File.Exists(OpenFileDialog1.FileName) Then
Dim TargetProcess As Process() = Process.GetProcessesByName(TextBox1.Text)
If TargetProcess.Length = 0 Then

Me.Label1.Text = ("Waiting for " + TextBox1.Text + ".exe")
Else
Timer1.Stop()
Me.Label1.Text = "Successfully Injected!"
Call Inject()
If CheckBox1.Checked = True Then
End
Else
End If
End If
Else
End If
Button 5(Quit):
Code:
Me.Close()
Radio Button 1(Manual):
Code:
Button4.Enabled = True
Timer1.Enabled = False
Radio Button 2(Automatic):
Code:
Button4.Enabled = False
Timer1.Enabled = True
Timer1 :
Code:
If IO.File.Exists(OpenFileDialog1.FileName) Then
Dim TargetProcess As Process() = Process.GetProcessesByName(TextBox1.Text)
If TargetProcess.Length = 0 Then

Me.Label1.Text = ("Waiting for " + TextBox1.Text + ".exe")
Else
Timer1.Stop()
Me.Label1.Text = "Successfully Injected!"
Call Inject()
If CheckBox1.Checked = True Then
End
Else
End If
End If
Else
End If
OpenFileDialog1:
Code:
Dim FileName As String
FileName = OpenFileDialog1.FileName.Substring(OpenFileDialog1.FileName.LastIndexOf("\"))
Dim DllFileName As String = FileName.Replace("\", "")
Me.DLLs.Items.Add(DllFileName)

Now your Done Just Debug your Injector and Save ALL
You now have your own injector


Video Tutorial
Part 1
https://www.youtube.com/watch?v=5mn5pZNat1E&feature=relmfu[/media[/media]]
Part 2
https://www.youtube.com/watch?v=j6eqLNGxQLY&feature=plcp[/media[/media]]



Tutorial Download Link : http://adf.ly/227FM <<< .rtf file this is just a document no virus
How to download
1.Click the link
2. Wait 5 secs
3.Click Skip
4.Then Click Download

if you have a problem pm . dont forget to THANKS DICE
Request to Sticky thanks

Credits to : DICE For Making and Posting This THREAD!
Back to top Go down
http://ahlmark.webs.com
sawe2012

How to Make your OWN INJECTOR TUT 01_65
sawe2012


Posts : 11
Join date : 2012-09-30
Age : 32
Location : CAVITE

How to Make your OWN INJECTOR TUT Empty
PostSubject: Re: How to Make your OWN INJECTOR TUT   How to Make your OWN INJECTOR TUT Icon_minitimeSun Oct 28, 2012 5:15 pm

kapagod yang thread na yan maam aivee ahhh ^_^
Back to top Go down
http://ahlmark.webs.com
 
How to Make your OWN INJECTOR TUT
Back to top 
Page 1 of 1
 Similar topics
-
» Newgamerzone Undetected Injector Upter Patched
» Newgamerzone.9forum.net Advance Injector With Sounds
» Newgamerzone.9forum.net Advance Injector With Sounds
» NEWGAMERZONE.TK NEED ADMIN AND MODERATOR APPLY NOW
» how to make your own hack DLL.

Permissions in this forum:You cannot reply to topics in this forum
newgamerzone.9forum.net :: [DFIGAMES] Special Force Philippines Chapter :: [DFI] Special Force General Discussion-
Jump to: