Ir para conteúdo
Faça parte da equipe! (2024) ×
Conheça nossa Beta Zone! Novas áreas a caminho! ×
  • Quem está por aqui   0 membros estão online

    • Nenhum usuário registrado visualizando esta página.

Faça seu próprio injetordll C.A


Posts Recomendados

OLA PESSOAL HOJE ESTAREI POSTANDO PRA VCS 2 VIDEO AULAS , UM DOWLOAD E UM CODIGO ( QUE VCS VÃO PRECISA).

 

 

(DOWLOADS) E O VISUAL BASIC N VO POSTA O SCAN PORQUE ELE TEM MAIS DE 20 MB E VC PODE BAIXA NO BAIXAKI QUE E UM SITE CONFIALVEL.

É necessário se cadastrar para acessar o conteúdo.

 

(VIDEO AULA N*1)

 

(VIDEO AULA N*2)

 

(CODIGO) VCS VÃO PRESISA DELE PARA FASE O INJETOR FUNFA

 

 

 

codigo: Public Class Form1 Private TargetProcessHandle As Integer Private pfnStartAddr As Integer Private pszLibFileRemote As String Private TargetBufferSize As Integer Public Const PROCESS_VM_READ = &H10 Public Const TH32CS_SNAPPROCESS = &H2 Public Const MEM_COMMIT = 4096 Public Const PAGE_READWRITE = 4 Public Const PROCESS_CREATE_THREAD = (&H2) Public Const PROCESS_VM_OPERATION = (&H8) Public Const PROCESS_VM_WRITE = (&H20) Public Declare Function ReadProcessMemory Lib "kernel32" ( _ ByVal hProcess As Integer, _ ByVal lpBaseAddress As Integer, _ ByVal lpBuffer As String, _ ByVal nSize As Integer, _ ByRef lpNumberOfBytesWritten As Integer) As Integer Public Declare Function LoadLibrary Lib "kernel32" Alias "LoadLibraryA" ( _ ByVal lpLibFileName As String) As Integer Public Declare Function VirtualAllocEx Lib "kernel32" ( _ ByVal hProcess As Integer, _ ByVal lpAddress As Integer, _ ByVal dwSize As Integer, _ ByVal flAllocationType As Integer, _ ByVal flProtect As Integer) As Integer Public Declare Function WriteProcessMemory Lib "kernel32" ( _ ByVal hProcess As Integer, _ ByVal lpBaseAddress As Integer, _ ByVal lpBuffer As String, _ ByVal nSize As Integer, _ ByRef lpNumberOfBytesWritten As Integer) As Integer Public Declare Function GetProcAddress Lib "kernel32" ( _ ByVal hModule As Integer, ByVal lpProcName As String) As Integer Private Declare Function GetModuleHandle Lib "Kernel32" Alias "GetModuleHandleA" ( _ ByVal lpModuleName As String) As Integer Public Declare Function CreateRemoteThread Lib "kernel32" ( _ ByVal hProcess As Integer, _ ByVal lpThreadAttributes As Integer, _ ByVal dwStackSize As Integer, _ ByVal lpStartAddress As Integer, _ ByVal lpParameter As Integer, _ ByVal dwCreationFlags As Integer, _ ByRef lpThreadId As Integer) As Integer Public Declare Function OpenProcess Lib "kernel32" ( _ ByVal dwDesiredAccess As Integer, _ ByVal bInheritHandle As Integer, _ ByVal dwProcessId As Integer) As Integer Private Declare Function FindWindow Lib "user32" Alias "FindWindowA" ( _ ByVal lpClassName As String, _ ByVal lpWindowName As String) As Integer Private Declare Function CloseHandle Lib "kernel32" Alias "CloseHandleA" ( _ ByVal hObject As Integer) As Integer Dim ExeName As String = IO.Path.GetFileNameWithoutExtension(Application.ExecutablePath) Private Sub Inject() On Error GoTo 1 ' If error occurs, app will close without any error messages Timer1.Stop() Dim TargetProcess As Process() = Process.GetProcessesByName("WarRock") TargetProcessHandle = OpenProcess(PROCESS_CREATE_THREAD Or PROCESS_VM_OPERATION Or PROCESS_VM_WRITE, False, TargetProcess(0).Id) pszLibFileRemote = Application.StartupPath & "\" + ExeName + ".dll" pfnStartAddr = GetProcAddress(GetModuleHandle("Kernel32"), "LoadLibraryA") TargetBufferSize = 1 + Len(pszLibFileRemote) Dim Rtn As Integer Dim LoadLibParamAdr As Integer LoadLibParamAdr = VirtualAllocEx(TargetProcessHandle, 0, TargetBufferSize, MEM_COMMIT, PAGE_READWRITE) Rtn = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote, TargetBufferSize, 0) CreateRemoteThread(TargetProcessHandle, 0, 0, pfnStartAddr, LoadLibParamAdr, 0, 0) CloseHandle(TargetProcessHandle)

1: Me.Close() End Sub Private Sub Timer1_Tick(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Timer1.Tick If IO.File.Exists(Application.StartupPath & "\" + ExeName + ".dll") Then Dim TargetProcess As Process() = Process.GetProcessesByName("HSUpdate") If TargetProcess.Length = 0 Then Me.TextBox1.Text = ("Waiting for Warrock.exe") Me.TextBox2.Text = ("Let´s Hack") Else Timer1.Stop() Me.TextBox1.Text = "Done..." Call Inject() End If Else Me.TextBox1.Text = ("" + ExeName + ".dll not found") Me.TextBox2.Text = ("Rename the .dll To " + "" + ExeName) End If End Sub Private Sub Form1_Load(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles MyBase.Load Timer1.Interval = 50 Timer1.Start() End Sub

End Class

 

 

 

 

 

 

 

 

 

 

 

OBS; COPIEM ESSE CODIGO E COLEM EM UMA PASTA QUALQUER

 

 

 

 

 

 

 

E E ISSO GENTE DECULPE SE EU N FIZ O TUTORIAL AKI NA W.C PORQUE EU IA LEVA 5 DIAS PRA FASE TUTDO CERTINHO AI PEGEI ESSAS VIDEO AULAS QUE ENSINA PASSO A PASSO ESPERO TER AJUDADO VCS BOM JOGO ^^

Link para o comentário
Compartilhar em outros sites

webcheats aki n postei nenhum tutorial ,massssssss poste as video aulas e dowload mas o codigo na area tutorial pra min vc posta os tutoriais passo a passo e tais ,fiz um topico similar desse na area pointblank/cheats ninguem comento sobre area errada *_________*

Link para o comentário
Compartilhar em outros sites

Este tópico está impedido de receber novos posts.
 Compartilhar

×
×
  • Criar Novo...

Informação Importante

Nós fazemos uso de cookies no seu dispositivo para ajudar a tornar este site melhor. Você pode ajustar suas configurações de cookies , caso contrário, vamos supor que você está bem para continuar.