.VB dll inject h3lp

Discutii despre tot ce nu se incadreaza in celelalte categorii.

Moderators: Moderatori ajutatori, Moderatori

Post Reply
User avatar
xRegal
Membru, skill 0
Membru, skill 0
Posts: 21
Joined: 04 Jul 2014, 20:39
Detinator Steam: Nu
Fond eXtream: 0
Location: ¯\(ツ)/¯
Has thanked: 3 times
Been thanked: 1 time
Contact:

08 Jul 2014, 18:03

unu care se pricepe in vb vreau sa imi modificati si mie sursa asta sa nu mai trebuiasca sa apese un buton sa aleaga dll-ul sa il injecteaze automat dintr-un folder de exemplu in folderu cu program unde am sa il salvez si procesu sa fie hl

Code: Select all

Public Class Form1
Private TargetProcessHandle As Integer
Private pfnStartAddr As Integer
Private pszLibFileRemote As String
Private TargetBufferSize As Integer

Public Const PROCESS_VM_READ = &H10
Public Const TH32CS_SNAPPROCESS = &H2
Public Const MEM_COMMIT = 4096
Public Const PAGE_READWRITE = 4
Public Const PROCESS_CREATE_THREAD = (&H2)
Public Const PROCESS_VM_OPERATION = (&H8)
Public Const PROCESS_VM_WRITE = (&H20)
Dim DLLFileName As String
Public Declare Function ReadProcessMemory Lib "kernel32" ( _
ByVal hProcess As Integer, _
ByVal lpBaseAddress As Integer, _
ByVal lpBuffer As String, _
ByVal nSize As Integer, _
ByRef lpNumberOfBytesWritten As Integer) As Integer

Public Declare Function LoadLibrary Lib "kernel32" Alias "LoadLibraryA" ( _
ByVal lpLibFileName As String) As Integer

Public Declare Function VirtualAllocEx Lib "kernel32" ( _
ByVal hProcess As Integer, _
ByVal lpAddress As Integer, _
ByVal dwSize As Integer, _
ByVal flAllocationType As Integer, _
ByVal flProtect As Integer) As Integer

Public Declare Function WriteProcessMemory Lib "kernel32" ( _
ByVal hProcess As Integer, _
ByVal lpBaseAddress As Integer, _
ByVal lpBuffer As String, _
ByVal nSize As Integer, _
ByRef lpNumberOfBytesWritten As Integer) As Integer

Public Declare Function GetProcAddress Lib "kernel32" ( _
ByVal hModule As Integer, ByVal lpProcName As String) As Integer

Private Declare Function GetModuleHandle Lib "Kernel32" Alias "GetModuleHandleA" ( _
ByVal lpModuleName As String) As Integer

Public Declare Function CreateRemoteThread Lib "kernel32" ( _
ByVal hProcess As Integer, _
ByVal lpThreadAttributes As Integer, _
ByVal dwStackSize As Integer, _
ByVal lpStartAddress As Integer, _
ByVal lpParameter As Integer, _
ByVal dwCreationFlags As Integer, _
ByRef lpThreadId As Integer) As Integer

Public Declare Function OpenProcess Lib "kernel32" ( _
ByVal dwDesiredAccess As Integer, _
ByVal bInheritHandle As Integer, _
ByVal dwProcessId As Integer) As Integer

Private Declare Function FindWindow Lib "user32" Alias "FindWindowA" ( _
ByVal lpClassName As String, _
ByVal lpWindowName As String) As Integer

Private Declare Function CloseHandle Lib "kernel32" Alias "CloseHandleA" ( _
ByVal hObject As Integer) As Integer


Dim ExeName As String = IO.Path.GetFileNameWithoutExtension(Application.ExecutablePath)
Private Sub Inject()
On Error GoTo 1 ' If error occurs, app will close without any error messages
Timer1.Stop()
Dim TargetProcess As Process() = Process.GetProcessesByName(TextBox1.Text)
TargetProcessHandle = OpenProcess(PROCESS_CREATE_THREAD Or PROCESS_VM_OPERATION Or PROCESS_VM_WRITE, False, TargetProcess(0).Id)
pszLibFileRemote = OpenFileDialog1.FileName
pfnStartAddr = GetProcAddress(GetModuleHandle("Kernel32"), "LoadLibraryA")
TargetBufferSize = 1 + Len(pszLibFileRemote)
Dim Rtn As Integer
Dim LoadLibParamAdr As Integer
LoadLibParamAdr = VirtualAllocEx(TargetProcessHandle, 0, TargetBufferSize, MEM_COMMIT, PAGE_READWRITE)
Rtn = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote, TargetBufferSize, 0)
CreateRemoteThread(TargetProcessHandle, 0, 0, pfnStartAddr, LoadLibParamAdr, 0, 0)
CloseHandle(TargetProcessHandle)
1: Me.Show()
End Sub

Private Sub Form1_Load(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles MyBase.Load
DLLs.Name = "DLLs"
Button1.Text = "Browse"
Label1.Text = "Waiting for Program to Start.."
Timer1.Interval = 50
Timer1.Start()
End Sub

Private Sub Button1_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button1.Click
OpenFileDialog1.Filter = "DLL (*.dll) |*.dll"
OpenFileDialog1.ShowDialog()
End Sub

Private Sub Button2_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button2.Click
For i As Integer = (DLLs.SelectedItems.Count - 1) To 0 Step -1
DLLs.Items.Remove(DLLs.SelectedItems(i))
Next
End Sub

Private Sub Button3_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button3.Click
DLLs.Items.Clear()
End Sub

Private Sub Button4_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button4.Click
If IO.File.Exists(OpenFileDialog1.FileName) Then
Dim TargetProcess As Process() = Process.GetProcessesByName(TextBox1.Text)
If TargetProcess.Length = 0 Then

Me.Label1.Text = ("Waiting for " + TextBox1.Text + ".exe")
Else
Timer1.Stop()
Me.Label1.Text = "Successfully Injected!"
Call Inject()
If CheckBox1.Checked = True Then
End
Else
End If
End If
Else
End If 
End Sub

Private Sub Timer1_Tick(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Timer1.Tick
If IO.File.Exists(OpenFileDialog1.FileName) Then
Dim TargetProcess As Process() = Process.GetProcessesByName(TextBox1.Text)
If TargetProcess.Length = 0 Then

Me.Label1.Text = ("Waiting for " + TextBox1.Text + ".exe")
Else
Timer1.Stop()
Me.Label1.Text = "Successfully Injected!"
Call Inject()
If CheckBox1.Checked = True Then
End
Else
End If
End If
Else
End If
End Sub

Private Sub OpenFileDialog1_FileOk(ByVal sender As System.Object, ByVal e As System.ComponentModel.CancelEventArgs) Handles OpenFileDialog1.FileOk
Dim FileName As String
FileName = OpenFileDialog1.FileName.Substring(OpenFileDialog1.FileName.LastIndexOf("\"))
Dim DllFileName As String = FileName.Replace("\", "")
Me.DLLs.Items.Add(DllFileName)
End Sub

Private Sub Button5_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button5.Click
Me.Close()
End Sub

Private Sub RadioButton1_CheckedChanged(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles RadioButton1.CheckedChanged
Button4.Enabled = True
Timer1.Enabled = False
End Sub

Private Sub RadioButton2_CheckedChanged(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles RadioButton2.CheckedChanged
Button4.Enabled = False
Timer1.Enabled = True
End Sub
End Class
am incercat

Dim DllPath as string = Directory.GetCurrentDirectory() & "\mydll.dll"
RoyalServer
User avatar
unpack
Membru, skill +4
Membru, skill +4
Posts: 1899
Joined: 07 May 2013, 20:48
Detinator Steam: Da
CS Status: SlowHack Legion.
Detinator server CS: Da
Reputatie: Fost moderator ajutator
Utilizator neserios ( tepar )
Restrictie moderator
Nume anterior: unpackRo, HyperDesk, -Hyperion-
Location: Delphi \ .Net \ C++ \ Php \ Pawn.
Has thanked: 76 times
Been thanked: 70 times
Contact:

08 Jul 2014, 18:06

iti trebuie un open file dialog
www.Ms-Boost.com - Counter-Strike 1.6 Server Boost.

Cu Stima,
Unpack - www.Ms-Boost.com

Image
User avatar
xRegal
Membru, skill 0
Membru, skill 0
Posts: 21
Joined: 04 Jul 2014, 20:39
Detinator Steam: Nu
Fond eXtream: 0
Location: ¯\(ツ)/¯
Has thanked: 3 times
Been thanked: 1 time
Contact:

09 Jul 2014, 17:11

unpackRo wrote:iti trebuie un open file dialog
am bagat.. dar asta e si ideea :) ca nu vreau sa "apese" pe buton sa caute dupa dll sa il injecteze automat din folderu respectiv cu injector
User avatar
unpack
Membru, skill +4
Membru, skill +4
Posts: 1899
Joined: 07 May 2013, 20:48
Detinator Steam: Da
CS Status: SlowHack Legion.
Detinator server CS: Da
Reputatie: Fost moderator ajutator
Utilizator neserios ( tepar )
Restrictie moderator
Nume anterior: unpackRo, HyperDesk, -Hyperion-
Location: Delphi \ .Net \ C++ \ Php \ Pawn.
Has thanked: 76 times
Been thanked: 70 times
Contact:

09 Jul 2014, 17:30

Fa un buton nou si adauga asta
Timer1.Stop()
FileName = "x.dll"
Call Inject()
sau asa
Dim TargetProcess As Process() = Process.GetProcessesByName("hl sau hl.exe")
Timer1.Stop()
FileName = "x.dll"
Call Inject()
si cand il apasa se injecteaza x.dll
www.Ms-Boost.com - Counter-Strike 1.6 Server Boost.

Cu Stima,
Unpack - www.Ms-Boost.com

Image
User avatar
xRegal
Membru, skill 0
Membru, skill 0
Posts: 21
Joined: 04 Jul 2014, 20:39
Detinator Steam: Nu
Fond eXtream: 0
Location: ¯\(ツ)/¯
Has thanked: 3 times
Been thanked: 1 time
Contact:

09 Jul 2014, 19:27

unpackRo wrote:Fa un buton nou si adauga asta
Timer1.Stop()
FileName = "x.dll"
Call Inject()
sau asa
Dim TargetProcess As Process() = Process.GetProcessesByName("hl sau hl.exe")
Timer1.Stop()
FileName = "x.dll"
Call Inject()
frate ms de ajutor da nu merge :( cand apas nu se intampla nimic
P.S : a trebuit sa declar DLLFilename ca era numele schimbat dar nu asta e cauza..
Image
Last edited by xRegal on 09 Jul 2014, 19:37, edited 1 time in total.
User avatar
unpack
Membru, skill +4
Membru, skill +4
Posts: 1899
Joined: 07 May 2013, 20:48
Detinator Steam: Da
CS Status: SlowHack Legion.
Detinator server CS: Da
Reputatie: Fost moderator ajutator
Utilizator neserios ( tepar )
Restrictie moderator
Nume anterior: unpackRo, HyperDesk, -Hyperion-
Location: Delphi \ .Net \ C++ \ Php \ Pawn.
Has thanked: 76 times
Been thanked: 70 times
Contact:

09 Jul 2014, 19:36

ia vezi asa

modifica pszLibFileRemote = OpenFileDialog1.FileName cu pszLibFileRemote = "dll tau .dll"

Private Sub Button4_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button4.Click
If IO.File.Exists(pszLibFileRemote) Then
Dim TargetProcess As Process() = Process.GetProcessesByName("hl")
If TargetProcess.Length = 0 Then

Me.Label1.Text = ("Waiting for " + "hl" + ".exe")
Else
Timer1.Stop()
Me.Label1.Text = "Successfully Injected!"
Call Inject()
If CheckBox1.Checked = True Then
End
Else
End If
End If
Else
End If
End Sub


si da trebuie compilat inainte si dupa ii dai inject
www.Ms-Boost.com - Counter-Strike 1.6 Server Boost.

Cu Stima,
Unpack - www.Ms-Boost.com

Image
User avatar
xRegal
Membru, skill 0
Membru, skill 0
Posts: 21
Joined: 04 Jul 2014, 20:39
Detinator Steam: Nu
Fond eXtream: 0
Location: ¯\(ツ)/¯
Has thanked: 3 times
Been thanked: 1 time
Contact:

09 Jul 2014, 19:43

la fel :-< nu se intampla nimic , am gresit eu ceva?
uite aici tot ce am in el

Code: Select all

Public Class Form1
    Private TargetProcessHandle As Integer
    Private pfnStartAddr As Integer
    Private pszLibFileRemote As String
    Private TargetBufferSize As Integer

    Public Const PROCESS_VM_READ = &H10
    Public Const TH32CS_SNAPPROCESS = &H2
    Public Const MEM_COMMIT = 4096
    Public Const PAGE_READWRITE = 4
    Public Const PROCESS_CREATE_THREAD = (&H2)
    Public Const PROCESS_VM_OPERATION = (&H8)
    Public Const PROCESS_VM_WRITE = (&H20)
    Dim DLLFileName As String
    Public Declare Function ReadProcessMemory Lib "kernel32" ( _
    ByVal hProcess As Integer, _
    ByVal lpBaseAddress As Integer, _
    ByVal lpBuffer As String, _
    ByVal nSize As Integer, _
    ByRef lpNumberOfBytesWritten As Integer) As Integer

    Public Declare Function LoadLibrary Lib "kernel32" Alias "LoadLibraryA" ( _
    ByVal lpLibFileName As String) As Integer

    Public Declare Function VirtualAllocEx Lib "kernel32" ( _
    ByVal hProcess As Integer, _
    ByVal lpAddress As Integer, _
    ByVal dwSize As Integer, _
    ByVal flAllocationType As Integer, _
    ByVal flProtect As Integer) As Integer

    Public Declare Function WriteProcessMemory Lib "kernel32" ( _
    ByVal hProcess As Integer, _
    ByVal lpBaseAddress As Integer, _
    ByVal lpBuffer As String, _
    ByVal nSize As Integer, _
    ByRef lpNumberOfBytesWritten As Integer) As Integer

    Public Declare Function GetProcAddress Lib "kernel32" ( _
    ByVal hModule As Integer, ByVal lpProcName As String) As Integer

    Private Declare Function GetModuleHandle Lib "Kernel32" Alias "GetModuleHandleA" ( _
    ByVal lpModuleName As String) As Integer

    Public Declare Function CreateRemoteThread Lib "kernel32" ( _
    ByVal hProcess As Integer, _
    ByVal lpThreadAttributes As Integer, _
    ByVal dwStackSize As Integer, _
    ByVal lpStartAddress As Integer, _
    ByVal lpParameter As Integer, _
    ByVal dwCreationFlags As Integer, _
    ByRef lpThreadId As Integer) As Integer

    Public Declare Function OpenProcess Lib "kernel32" ( _
    ByVal dwDesiredAccess As Integer, _
    ByVal bInheritHandle As Integer, _
    ByVal dwProcessId As Integer) As Integer

    Private Declare Function FindWindow Lib "user32" Alias "FindWindowA" ( _
    ByVal lpClassName As String, _
    ByVal lpWindowName As String) As Integer

    Private Declare Function CloseHandle Lib "kernel32" Alias "CloseHandleA" ( _
    ByVal hObject As Integer) As Integer


    Dim ExeName As String = IO.Path.GetFileNameWithoutExtension(Application.ExecutablePath)
    Private Sub Inject()
        On Error GoTo 1 ' If error occurs, app will close without any error messages
        Timer1.Stop()
        Dim TargetProcess As Process() = Process.GetProcessesByName(TextBox1.Text)
        TargetProcessHandle = OpenProcess(PROCESS_CREATE_THREAD Or PROCESS_VM_OPERATION Or PROCESS_VM_WRITE, False, TargetProcess(0).Id)
        pszLibFileRemote = "x.dll"
        pfnStartAddr = GetProcAddress(GetModuleHandle("Kernel32"), "LoadLibraryA")
        TargetBufferSize = 1 + Len(pszLibFileRemote)
        Dim Rtn As Integer
        Dim LoadLibParamAdr As Integer
        LoadLibParamAdr = VirtualAllocEx(TargetProcessHandle, 0, TargetBufferSize, MEM_COMMIT, PAGE_READWRITE)
        Rtn = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote, TargetBufferSize, 0)
        CreateRemoteThread(TargetProcessHandle, 0, 0, pfnStartAddr, LoadLibParamAdr, 0, 0)
        CloseHandle(TargetProcessHandle)
1:      Me.Show()
    End Sub


    Private Sub Form1_Load(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles MyBase.Load
        Dlls.Name = "DLLs"
        Button1.Text = "Browse"
        Label1.Text = "Waiting for Program to Start.."
        Timer1.Interval = 50
        Timer1.Start()
    End Sub

    Private Sub Button1_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button1.Click
        OpenFileDialog1.Filter = "DLL (*.dll) |*.dll"
        OpenFileDialog1.ShowDialog()
    End Sub

    Private Sub Button2_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button2.Click
        For i As Integer = (Dlls.SelectedItems.Count - 1) To 0 Step -1
            Dlls.Items.Remove(Dlls.SelectedItems(i))
        Next
    End Sub

    Private Sub Button3_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button3.Click
        Dlls.Items.Clear()
    End Sub

    Private Sub Button4_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button4.Click
        If IO.File.Exists(OpenFileDialog1.FileName) Then
            Dim TargetProcess As Process() = Process.GetProcessesByName(TextBox1.Text)
            If TargetProcess.Length = 0 Then

                Me.Label1.Text = ("Waiting for " + TextBox1.Text + ".exe")
            Else
                Timer1.Stop()
                Me.Label1.Text = "Successfully Injected!"
                Call Inject()
                If CheckBox1.Checked = True Then
                    End
                Else
                End If
            End If
        Else
        End If
    End Sub

    Private Sub Timer1_Tick(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Timer1.Tick
        If IO.File.Exists(OpenFileDialog1.FileName) Then
            Dim TargetProcess As Process() = Process.GetProcessesByName(TextBox1.Text)
            If TargetProcess.Length = 0 Then

                Me.Label1.Text = ("Waiting for " + TextBox1.Text + ".exe")
            Else
                Timer1.Stop()
                Me.Label1.Text = "Successfully Injected!"
                Call Inject()
                If CheckBox1.Checked = True Then
                    End
                Else
                End If
            End If
        Else
        End If
    End Sub

    Private Sub OpenFileDialog1_FileOk(ByVal sender As System.Object, ByVal e As System.ComponentModel.CancelEventArgs) Handles OpenFileDialog1.FileOk
        Dim FileName As String
        FileName = OpenFileDialog1.FileName.Substring(OpenFileDialog1.FileName.LastIndexOf("\"))
        Dim DllFileName As String = FileName.Replace("\", "")
        Me.DLLs.Items.Add(DllFileName)
    End Sub

    Private Sub Button5_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button5.Click
        Me.Close()
    End Sub

    Private Sub RadioButton1_CheckedChanged(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles RadioButton1.CheckedChanged
        Button4.Enabled = True
        Timer1.Enabled = False
    End Sub

    Private Sub RadioButton2_CheckedChanged(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles RadioButton2.CheckedChanged
        Button4.Enabled = False
        Timer1.Enabled = True
    End Sub

    Private Sub Button6_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button6.Click
        If IO.File.Exists(pszLibFileRemote) Then
            Dim TargetProcess As Process() = Process.GetProcessesByName("hl.exe") ( am incercat si fara.exe)
            If TargetProcess.Length = 0 Then

                Me.Label1.Text = ("Waiting for " + "hl" + ".exe")
            Else
                Timer1.Stop()
                Me.Label1.Text = "Successfully Injected!"
                Call Inject()
                If CheckBox1.Checked = True Then
                    End
                Else
                End If
            End If
        Else
        End If
    End Sub
End Class
User avatar
unpack
Membru, skill +4
Membru, skill +4
Posts: 1899
Joined: 07 May 2013, 20:48
Detinator Steam: Da
CS Status: SlowHack Legion.
Detinator server CS: Da
Reputatie: Fost moderator ajutator
Utilizator neserios ( tepar )
Restrictie moderator
Nume anterior: unpackRo, HyperDesk, -Hyperion-
Location: Delphi \ .Net \ C++ \ Php \ Pawn.
Has thanked: 76 times
Been thanked: 70 times
Contact:

09 Jul 2014, 19:46

vezi ca trebuie sa dia inject la dll si dupa sa intri :-? in .exe :)) sau sa intri in cs si dai inject nu stiu sigur
www.Ms-Boost.com - Counter-Strike 1.6 Server Boost.

Cu Stima,
Unpack - www.Ms-Boost.com

Image
User avatar
xRegal
Membru, skill 0
Membru, skill 0
Posts: 21
Joined: 04 Jul 2014, 20:39
Detinator Steam: Nu
Fond eXtream: 0
Location: ¯\(ツ)/¯
Has thanked: 3 times
Been thanked: 1 time
Contact:

09 Jul 2014, 19:53

unpackRo wrote:vezi ca trebuie sa dia inject la dll si dupa sa intri :-? in .exe :)) sau sa intri in cs si dai inject nu stiu sigur
nu vrea nici cum rapandula asta am incercat si cu browse sa caut eu dll sa il injectez si nu mai vrea nici normal zice injected da nimic..
User avatar
unpack
Membru, skill +4
Membru, skill +4
Posts: 1899
Joined: 07 May 2013, 20:48
Detinator Steam: Da
CS Status: SlowHack Legion.
Detinator server CS: Da
Reputatie: Fost moderator ajutator
Utilizator neserios ( tepar )
Restrictie moderator
Nume anterior: unpackRo, HyperDesk, -Hyperion-
Location: Delphi \ .Net \ C++ \ Php \ Pawn.
Has thanked: 76 times
Been thanked: 70 times
Contact:

10 Jul 2014, 13:18

ia alt script...nu inteleg de ce nu vrea sa il injecteze....


Last bumped by xRegal on 10 Jul 2014, 13:18.
www.Ms-Boost.com - Counter-Strike 1.6 Server Boost.

Cu Stima,
Unpack - www.Ms-Boost.com

Image
Post Reply

Return to “Discutii generale”

  • Information
  • Who is online

    Users browsing this forum: No registered users and 416 guests