The Untouchable Homepage
Would you like to react to this message? Create an account in a few clicks or log in to continue.
Search
 
 

Display results as :
 


Rechercher Advanced Search

Latest topics
» Paparazzi, where are you?!
Universal TU injector v1 Simple Injector + Open Source Code I_icon_minitimeSat Jul 02 2016, 19:03 by Vc2.Admin

» Requesting lfs CrashHack 0.6b!
Universal TU injector v1 Simple Injector + Open Source Code I_icon_minitimeMon Nov 19 2012, 22:40 by LfsKing

» FORUM NEW ADMINISTRATOR.
Universal TU injector v1 Simple Injector + Open Source Code I_icon_minitimeSat Sep 01 2012, 23:57 by Vc2.Admin

» Funny Movies
Universal TU injector v1 Simple Injector + Open Source Code I_icon_minitimeSun Nov 20 2011, 16:07 by Guest

» REPORTS: THINK 1ST ABOUT THIS FORUM!
Universal TU injector v1 Simple Injector + Open Source Code I_icon_minitimeFri Sep 09 2011, 05:46 by Guest

» What Is Your Internet Speed
Universal TU injector v1 Simple Injector + Open Source Code I_icon_minitimeThu Sep 01 2011, 05:37 by Guest

» [H+ck Stuff] Boiling Point : Road to Hell 1st table cheat!
Universal TU injector v1 Simple Injector + Open Source Code I_icon_minitimeThu Aug 18 2011, 09:36 by Guest

» Tell me please what you think about IRC for all members clan
Universal TU injector v1 Simple Injector + Open Source Code I_icon_minitimeFri Jul 15 2011, 04:10 by Guest

» INSIDE - List of Awards, Orders, Merits members!
Universal TU injector v1 Simple Injector + Open Source Code I_icon_minitimeSun Jun 26 2011, 17:06 by Guest

Who is online?
In total there are 2 users online :: 0 Registered, 0 Hidden and 2 Guests

None

[ View the whole list ]


Most users ever online was 46 on Mon Dec 05 2016, 08:10
May 2024
MonTueWedThuFriSatSun
  12345
6789101112
13141516171819
20212223242526
2728293031  

Calendar Calendar


Universal TU injector v1 Simple Injector + Open Source Code

Go down

Universal TU injector v1 Simple Injector + Open Source Code Empty Universal TU injector v1 Simple Injector + Open Source Code

Post  Vieraili Sat Jun 19 2010, 22:38

This is an universal injector for ejecting .dll file in any application. In general used to inject wallhack.dll to the target game you want to cheat. Further versions will be made. Some antivirus report as a virus but I personal guarantee that the file is clean. Why is it consider as a virus? Some antivirus report injector as a malicious file because the file inject a code to the windows API's and some virus access that to control a keyboard (for example: key logger), stilling system passwords or serials and even changing some system .exe files (like worm virus).

Here is a picture from the injector:

Universal TU injector v1 Simple Injector + Open Source Code Injectorn

Here is the link to download it:

Code:
http://www.mediafire.com/?ydzvi5ujniq]http://www.mediafire.com/?ydzvi5ujniq

* Compatible with XP, Vista, 7.
* Only tested in DirectX9 games.
* Inject one dll (Further versions will be possible more files)
* Can select any game you want and include any .dll.
* Auto close in 10 seconds at starting game.
* Inject many times dll to make sure that is injected.
* Really simple injector.
* EXE write in vb6.

by paparazzi Cool


Last edited by Paparazzi 8) on Thu Jul 22 2010, 07:30; edited 6 times in total (Reason for editing : new post of download file link)

Vieraili
Guest


Back to top Go down

Universal TU injector v1 Simple Injector + Open Source Code Empty Re: Universal TU injector v1 Simple Injector + Open Source Code

Post  Vieraili Tue Jun 22 2010, 20:51

dont kwon why but i can't upload the project file .rar to mediafire. mediafire always saying that is error. so i will post here the code or if you want i can send to your mail.

Form1:
Code:
Private Declare Function GetAsyncKeyState Lib "USER32" (ByVal vKey As Long) As Integer
Dim Content As String
Dim DllPath As String
Dim ExeName As Integer
Dim xsecopen As Integer
Dim xsecclose As Integer

Private Sub Command1_Click()
CommonDialog1.Filter = "Library|*.DLL"
CommonDialog1.ShowOpen
Text1.Text = CommonDialog1.FileName
Text1.SetFocus
    Label5.Caption = Text2.Text
    Label7.Caption = Load("DllLeght", "")
End Sub

Private Sub Command2_Click()
If ExeName = 1 Then
    ProsH = GetHProcExe(Text2.Text)
        If ProsH = 0 Then Label1.Caption = "not found!": Exit Sub
    DllPath = Text1.Text
    InjectDll DllPath, ProsH
Else
    ProsH = FindProc(Text2.Text)
        If ProsH = 0 Then Label1.Caption = "not found!": Exit Sub
    DllPath = Text1.Text
    InjectDll DllPath, ProsH
End If
End Sub

Private Sub Command3_Click()
CommonDialog1.Filter = "Application|*.EXE"
CommonDialog1.ShowOpen
Text2.Text = CommonDialog1.FileTitle
Text2.SetFocus
    Label5.Caption = Text2.Text
    Label7.Caption = Load("DllLeght", "")
End Sub

Private Sub Form_Load()
xsecopen = 0
xsecclose = 11
Option1(0).Value = True
Text2.Text = Load("HProcess", "Box2")
    If Text2.Text = Check Then Text2.Text = ""
Text1.Text = Load("DllPath", "Box1")
    If Text1.Text = Check Then Text1.Text = ""
   
    Form1.Height = 1485
    Form1.Width = 3495
   
    Label5.Caption = Text2.Text
    Label7.Caption = Load("DllLeght", "")
   
End Sub

Private Sub Form_Unload(Cancel As Integer)
Call Save("HProcess", "Box2", Text2.Text)
Call Save("DllPath", "Box1", Text1.Text)
End Sub

Private Sub Label6_Click()
Form2.Visible = True
End Sub

Private Sub Option1_Click(Index As Integer)
Select Case Index
    Case 0
        Label4.Caption = "Process:"
        Command3.Enabled = True
        ExeName = 1
    Case 1
        Label4.Caption = "Process:"
        Command3.Enabled = False
        ExeName = 2
End Select
End Sub

Private Sub Timer1_Timer()

If Text1.Text <> "" And Text2.Text <> "" Then
If ExeName = 1 Then
    ProsH = GetHProcExe(Text2.Text)
        If ProsH = 0 Then Label1.Caption = "waiting...": Exit Sub
    DllPath = Text1.Text
    InjectDll DllPath, ProsH
Else
    ProsH = FindProc(Text2.Text)
        If ProsH = 0 Then Label1.Caption = "waiting...": Exit Sub
    DllPath = Text1.Text
    InjectDll DllPath, ProsH
End If
Else
Label1.Caption = "no file!"
If Text1.Text = "" Then
    Label7.Caption = " "
    End If
    If Text2.Text = "" Then
    Label5.Caption = " "
    End If
End If
End Sub

Private Sub Timer2_Timer()
If xsecopen <= 10 Then
xsecopen = xsecopen + 1
Label1.Caption = "Close in " & xsecclose
xsecclose = xsecclose - 1
Else
Call Save("HProcess", "Box2", Text2.Text)
Call Save("DllPath", "Box1", Text1.Text)
End
End If
End Sub


DllInjector (module):

Code:
'VB DLL injector
'By Reckless Youth

'All the shit it takes to make VB to inject dlls...
Private Declare Function GetProcAddress Lib "kernel32" (ByVal hModule As Long, ByVal lpProcName As String) As Long
Private Declare Function GetModuleHandle Lib "kernel32" Alias "GetModuleHandleA" (ByVal lpModuleName As String) As Long
Private Declare Function LoadLibrary Lib "kernel32" Alias "LoadLibraryA" (ByVal lpLibFileName As String) As Long
Private Declare Function VirtualAllocEx Lib "kernel32" (ByVal hProcess As Long, lpAddress As Any, ByVal dwSize As Long, ByVal fAllocType As Long, FlProtect As Long) As Long
Public Declare Function WriteProcessMemory Lib "kernel32" (ByVal hProcess As Long, ByVal lpBaseAddress As Any, lpBuffer As Any, ByVal nSize As Long, lpNumberOfBytesWritten As Long) As Long
Private Declare Function CreateRemoteThread Lib "kernel32" (ByVal ProcessHandle As Long, lpThreadAttributes As Long, ByVal dwStackSize As Long, ByVal lpStartAddress As Any, ByVal lpParameter As Any, ByVal dwCreationFlags As Long, lpThreadID As Long) As Long
Public ProsH As Long

'The Injection Function
Public Function InjectDll(DllPath As String, ProsH As Long)
Dim DLLVirtLoc As Long, DllLength, Inject As Long, LibAddress As Long
Dim CreateThread As Long, ThreadID As Long

'STEP 1 -  The easy part...Putting the bitch in the process' memory
Form1.Label1.Caption = "injecting..."
'Find a nice spot for your DLL to chill using VirtualAllocEx
DllLength = Len(DllPath)

DLLVirtLoc = VirtualAllocEx(ProsH, ByVal 0, DllLength, &H1000, ByVal &H4)
If DLLVirtLoc = 0 Then Form1.Label1.Caption = "API failed!!": Exit Function
'Inject the Dll into that spot
Inject = WriteProcessMemory(ProsH, DLLVirtLoc, ByVal DllPath, DllLength, vbNull)
If Inject = 0 Then Form1.Label1.Caption = "failed!!"
Form1.Timer1.Enabled = False


'STEP 2 - Loading it in the process
'This is where it gets a little interesting....
'Just throwing our Dll into the process isnt going to do shit unless you
'Load it into the precess address using LoadLibrary.  The LoadLibrary function
'maps the specified executable module into the address space of the
'calling process.  You call LoadLibrary by using CreateRemoteThread to
'create a thread(no shit) that runs in the address space of another process.
'First we find the LoadLibrary API function and store it
LibAddress = GetProcAddress(GetModuleHandle("kernel32.dll"), "LoadLibraryA")
If LibAddress = 0 Then Form1.Label1.Caption = "Error!": Exit Function
'Next, the part the took me damn near 2 hours to figure out - using CreateRemoteThread
'We set a pointer to LoadLibrary(LibAddress) in our process, LoadLibrary then puts
'our Dll(DLLVirtLoc) into the process address.  Easy enough right?
CreateThread = CreateRemoteThread(ProsH, vbNull, 0, LibAddress, DLLVirtLoc, 0, ThreadID)
If CreateThread = 0 Then Form1.Label1.Caption = "failed!!"
Form1.Label1.Caption = "injected!"
Form1.Timer2.Enabled = True

End Function


ModgetHprocexe (module)

Code:
'I DID NOT CREATE THIS MODULE!  Im in love with who ever did though  ;)
Public Const PROCESS_ALL_ACCESS As Long = &H1F0FFF

Option Explicit
Public Declare Function OpenProcess Lib "kernel32" (ByVal dwDesiredAccess As Long, ByVal bInheritHandle As Long, ByVal dwProcessId As Long) As Long
Public Declare Function FindWindow Lib "USER32" Alias "FindWindowA" (ByVal Classname As String, ByVal WindowName As String) As Long
Public Declare Function GetWindowThreadProcessId Lib "USER32" (ByVal hwnd As Long, lpdwProcessId As Long) As Long
Private Declare Function CreateToolhelpSnapshot Lib "kernel32" Alias "CreateToolhelp32Snapshot" (ByVal lFlags As Long, ByVal lProcessID As Long) As Long
Private Declare Function Process32First Lib "kernel32" (ByVal hSnapShot As Long, uProcess As PROCESSENTRY32) As Long
Private Declare Function Process32Next Lib "kernel32" (ByVal hSnapShot As Long, uProcess As PROCESSENTRY32) As Long
Private Declare Sub CloseHandle Lib "kernel32" (ByVal hPass As Long)


Private Type PROCESSENTRY32
    dwSize As Long
    cntUsage As Long
    th32ProcessID As Long
    th32DefaultHeapID As Long
    th32ModuleID As Long
    cntThreads As Long
    th32ParentProcessID As Long
    pcPriClassBase As Long
    dwFlags As Long
    szExeFile As String * 260
End Type

Public Function GetHProcExe(strExeName As String) As Long
Dim hSnap As Long
    'Create a snapshot of all of the processes, and information
    'about them (saving the handle so we can iterate through the
    'processes)
    hSnap = CreateToolhelpSnapshot(2, 0)
   
Dim peProcess As PROCESSENTRY32
    peProcess.dwSize = LenB(peProcess)
   
Dim nProcess As Long
    nProcess = Process32First(hSnap, peProcess)
   
    'Loop through the processes until we find the one we want
    'and return its process handle
    Do While nProcess
        If StrComp(Trim$(peProcess.szExeFile), strExeName, vbTextCompare) _
            = 0 Then
            GetHProcExe = OpenProcess(PROCESS_ALL_ACCESS, False, peProcess.th32ProcessID)
            Exit Function
        End If
        peProcess.szExeFile = vbNullString
        nProcess = Process32Next(hSnap, peProcess)
    Loop
    CloseHandle hSnap
End Function
Public Function FindProc(ProcName As String) As Long
Dim hwnd As Long
Dim ProcessID As Long
Dim ProcessHandle As Long
hwnd = FindWindow(vbNullString, ProcName)
GetWindowThreadProcessId hwnd, ProcessID
ProcessHandle = OpenProcess(PROCESS_ALL_ACCESS, False, ProcessID)
FindProc = ProcessHandle
End Function


savesets (module):

Code:
Declare Function WritePrivateProfileString Lib "kernel32" Alias "WritePrivateProfileStringA" (ByVal lpApplicationname As String, ByVal lpKeyName As Any, ByVal lsString As Any, ByVal lplFilename As String) As Long
Declare Function GetPrivateProfileString Lib "kernel32" Alias "GetPrivateProfileStringA" (ByVal lpApplicationname As String, ByVal lpKeyName As String, ByVal lpDefault As String, ByVal lpReturnedString As String, ByVal nSize As Long, ByVal lpFileName As String) As Long
Public Check As String

Public Function Load(Section As String, Key As String) As String
Dim lngResult As Long
Dim strFileName
Dim strResult As String * 300
strFileName = App.Path & "\sets.ini"
lngResult = GetPrivateProfileString(Section, Key, strFileName, strResult, Len(strResult), strFileName)
Check = App.Path & "\sets.ini"
Load = Trim(strResult)
End Function

Public Function Save(Section As String, Key As String, Content As String)
Dim lngResult As Long
Dim strFileName
strFileName = App.Path & "\sets.ini"
lngResult = WritePrivateProfileString(Section, Key, Content, strFileName)
End Function

Vieraili
Guest


Back to top Go down

Back to top

- Similar topics

 
Permissions in this forum:
You cannot reply to topics in this forum