Jan Forum
Vuoi reagire a questo messaggio? Crea un account in pochi click o accedi per continuare.

Creare injector Warrock

Andare in basso

Creare injector Warrock Empty Creare injector Warrock

Messaggio  Jan Lun Giu 14, 2010 2:44 pm

alve raga,
E arrivata l'ORA tariffa di La Prima Guida in programmazione la zona ... La prima Guida spieghera venire iniettore tariffa delle Nazioni Unite in vb2008 con il Che andra ad agganciare la Nostra dll la hack warrock.exe al Processo

Tempo fa avevo Trovato in Rete su Una Guida venire tariffa iniettore un ... Io avevo Fatto Il mio iniettore da zero, Dato Che di VB mi Intendo ne e funzionava abbastanza bene ...

In Rete ho POI Trovato tempo condensato, il Che non SIA in modo neanche di chi ... Tempo condensato di origine e Stato postato da UNO SI Chiama il Che "Temp" Che pero non se ne intende di Programmazione (lo conosco su svariati forum), quindi non così Fatto Chi l'ha ... L'iniettore funziona abbastanza bene, C'era Error delle Nazioni Unite (c'èrano invertite due stringe), ma l'ho sistemato ...

Qui vi Posto Il Code:
Codice:
Public Class Form1

    TargetProcessHandle Private As Integer
    pfnStartAddr Private As Integer
    pszLibFileRemote private String
    TargetBufferSize Private As Integer

    Public Const PROCESS_VM_READ = & H10
    Public Const TH32CS_SNAPPROCESS = & H2
    Public Const MEM_COMMIT = 4096
    Public Const PAGE_READWRITE = 4
    Public Const PROCESS_CREATE_THREAD = (& H2)
    Public Const PROCESS_VM_OPERATION = (& H8)
    Public Const PROCESS_VM_WRITE = (& H20)

    Public Declare Function ReadProcessMemory Lib "kernel32" (_
    hProcess ByVal As Integer, _
    lpBaseAddress ByVal As Integer, _
    lpBuffer ByVal As String, _
    NDimensione ByVal As Integer, _
    ByRef lpNumberOfBytesWritten As Integer) As Integer

    Public Declare Function LoadLibrary Lib "kernel32" Alias "LoadLibraryA" (_
    lpLibFileName ByVal As String) As Integer

    Public Declare Function VirtualAllocEx Lib "kernel32" (_
    hProcess ByVal As Integer, _
    lpAddress ByVal As Integer, _
    DwSize ByVal As Integer, _
    flAllocationType ByVal As Integer, _
    flProtect ByVal As Integer) As Integer

    Public Declare Function WriteProcessMemory Lib "kernel32" (_
    hProcess ByVal As Integer, _
    lpBaseAddress ByVal As Integer, _
    lpBuffer ByVal As String, _
    NDimensione ByVal As Integer, _
    ByRef lpNumberOfBytesWritten As Integer) As Integer

    Public Declare Function GetProcAddress Lib "kernel32" (_
    hModule ByVal As Integer, ByVal lpProcName As String) As Integer

    Private Declare Function GetModuleHandle Lib "kernel32" Alias "GetModuleHandleA" (_
    lpModuleName ByVal As String) As Integer

    Public Declare Function CreateRemoteThread Lib "kernel32" (_
    hProcess ByVal As Integer, _
    LpThreadAttributes ByVal As Integer, _
    DwStackSize ByVal As Integer, _
    lpStartAddress ByVal As Integer, _
    lpParameter ByVal As Integer, _
    dwCreationFlags ByVal As Integer, _
    ByRef lpThreadId As Integer) As Integer

    Public Declare Function OpenProcess Lib "kernel32" (_
    dwDesiredAccess ByVal As Integer, _
    bInheritHandle ByVal As Integer, _
    DwProcessId ByVal As Integer) As Integer

    Private Declare Function FindWindow Lib "user32" Alias "FindWindowA" (_
    lpClassName ByVal As String, _
    lpWindowName ByVal As String) As Integer

    Private Declare Function CloseHandle Lib "kernel32" Alias "CloseHandleA" (_
    hObject ByVal As Integer) As Integer


    ExeName As String Dim IO.Path.GetFileNameWithoutExtension = (Application.ExecutablePath)

    Private Sub Iniettare ()
        On Error GoTo 1 'Se l'errore si verifica, app si chiude senza messaggi di errore
        Timer1.Stop ()
        TargetProcess As Process () Process.GetProcessesByName = ("WarRock")
        TargetProcessHandle = OpenProcess (PROCESS_CREATE_THREAD Oppure PROCESS_VM_OPERATION Oppure PROCESS_VM_WRITE, False, TargetProcess (0). Id)
        pszLibFileRemote = Application.StartupPath & "" exeName + + ". dll"
        pfnStartAddr = GetProcAddress (GetModuleHandle ("Kernel32"), "LoadLibraryA")
        TargetBufferSize = 1 + Len (pszLibFileRemote)
        A / r As Integer Dim
        LoadLibParamAdr As Integer Dim
        LoadLibParamAdr = VirtualAllocEx (TargetProcessHandle, 0, TargetBufferSize, MEM_COMMIT, PAGE_READWRITE)
        RTN = WriteProcessMemory (TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote, TargetBufferSize, 0)
        CreateRemoteThread (TargetProcessHandle, 0, 0, pfnStartAddr, LoadLibParamAdr, 0, 0)
        CloseHandle (TargetProcessHandle)
1: Me.Close ()
    End Sub

    Private Sub Timer1_Tick (ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Timer1.Tick
        Se IO.File.Exists (Application.StartupPath & "" + exeName + ". Dll") Then
            TargetProcess As Process () Process.GetProcessesByName = ("HSUpdate")
            Se TargetProcess.Length = 0 Then
                Me.TextBox1.Text = ("Waiting For WarRock.exe")
            Altro
                Timer1.Stop ()
                Me.TextBox1.Text = "Iniettare successione ora in esecuzione"
                MsgBox ("Con Codded VostroNickName", MsgBoxStyle.Information, "Info")
                Process.Start ("http://wrhack.devil.it")
                Iniettare Call ()
            End If
        Altro
            Me.TextBox1.Text = ("" + exeName + ". Dll non trovato")
        End If
    End Sub

    Private Sub Form1_Load (ByVal sender As System.Object, ByVal e As System.EventArgs) Handles MyBase.Load
        Timer1.Interval = 50
        Timer1.Start ()
    End Sub

    Private Sub TextBox1_TextChanged (ByVal sender As System.Object, ByVal e As System.EventArgs) Handles TextBox1.TextChanged

    End Sub
End Class

inserite:
-un timer
-Una casella di testo

DOPO Aver Inserito Il timer e la casella di testo compilate e pronto a cura!
Codice:
 Me.TextBox1.Text = ("Waiting For WarRock.exe")
- Me.TextBox1.Text = "Iniettare successione ora in esecuzione"
- MsgBox ("codificato da VostroNickName", MsgBoxStyle.Information, "Info")
- Process.Start (HackSolutions - Powered by MyBB)
- = Non Me.TextBox1.Text ("" + exeName + ". Dll Found")
Jan
Jan
Admin
Admin

Messaggi : 34
Reputazione : 0
Data d'iscrizione : 12.06.10
Età : 27
Mi Trovo a: : Roma

https://janforum.forumattivo.com

Torna in alto Andare in basso

Torna in alto

- Argomenti simili

 
Permessi in questa sezione del forum:
Non puoi rispondere agli argomenti in questo forum.