Benvenuto! Per postare e godere delle funzionalità del forum registrati, occorrono pochi secondi ed è gratis!

WarRock Injector Source (32 & 64 Bit)

maurow
Messaggi: 6,041
Discussioni: 2,066
Registrato: 03-2011
Mix: 8,107
Posted 02 June 2012 - 04:24 PM
Public Class Form1
Private TargetProcessHandle As Integer
Private pfnStartAddr As Integer
Private pszLibFileRemote As String
Private TargetBufferSize As Integer
Public Const PROCESS_VM_READ = &H10
Public Const TH32CS_SNAPPROCESS = &H2
Public Const MEM_COMMIT = 4096
Public Const PAGE_READWRITE = 4
Public Const PROCESS_CREATE_THREAD = (&H2)
Public Const PROCESS_VM_OPERATION = (&HCool
Public Const PROCESS_VM_WRITE = (&H20)
Public Declare Function ReadProcessMemory Lib "kernel32" ( _
ByVal hProcess As Integer, _
ByVal lpBaseAddress As Integer, _
ByVal lpBuffer As String, _
ByVal nSize As Integer, _
ByRef lpNumberOfBytesWritten As Integer) As Integer
Public Declare Function LoadLibrary Lib "kernel32" Alias "LoadLibraryA" ( _
ByVal lpLibFileName As String) As Integer
Public Declare Function VirtualAllocEx Lib "kernel32" ( _
ByVal hProcess As Integer, _
ByVal lpAddress As Integer, _
ByVal dwSize As Integer, _
ByVal flAllocationType As Integer, _
ByVal flProtect As Integer) As Integer
Public Declare Function WriteProcessMemory Lib "kernel32" ( _
ByVal hProcess As Integer, _
ByVal lpBaseAddress As Integer, _
ByVal lpBuffer As String, _
ByVal nSize As Integer, _
ByRef lpNumberOfBytesWritten As Integer) As Integer
Public Declare Function GetProcAddress Lib "kernel32" ( _
ByVal hModule As Integer, ByVal lpProcName As String) As Integer
Private Declare Function GetModuleHandle Lib "Kernel32" Alias "GetModuleHandleA" ( _
ByVal lpModuleName As String) As Integer
Public Declare Function CreateRemoteThread Lib "kernel32" ( _
ByVal hProcess As Integer, _
ByVal lpThreadAttributes As Integer, _
ByVal dwStackSize As Integer, _
ByVal lpStartAddress As Integer, _
ByVal lpParameter As Integer, _
ByVal dwCreationFlags As Integer, _
ByRef lpThreadId As IntPtr) As Integer
Public Declare Function OpenProcess Lib "kernel32" ( _
ByVal dwDesiredAccess As Integer, _
ByVal bInheritHandle As Integer, _
ByVal dwProcessId As Integer) As Integer
Private Declare Function FindWindow Lib "user32" Alias "FindWindowA" ( _
ByVal lpClassName As String, _
ByVal lpWindowName As String) As Integer
Private Declare Function CloseHandle Lib "kernel32" Alias "CloseHandleA" ( _
ByVal hObject As Integer) As Integer
Friend WithEvents Timer1 As New Timer
Friend WithEvents Timer2 As New Timer
Dim ExeName As String = IO.Path.GetFileNameWithoutExtension(Application.ExecutablePath)
Private Sub Form1_Load(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles MyBase.Load
If IO.File.Exists(Application.StartupPath & "\" + ExeName + ".dll") Then
Timer2.Interval = 2500
Timer1.Interval = 25
Timer1.Start()
Else
MsgBox(ExeName + ".dll not found!" + vbNewLine + "Rename the DLL to " + ExeName + ".dll", MsgBoxStyle.Critical, "Error!")
Me.Close()
End If
End Sub
Private Sub Timer1_Tick(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Timer1.Tick
Dim Shield As Process() = Process.GetProcessesByName("HSUpdate")
Dim Target As Process() = Process.GetProcessesByName("WarRock")
If Target.Length <> 0 Then
If Shield.Length = 0 Then
TextBox1.Text = ("Waiting for HackShield")
Else
Timer1.Stop()
TextBox1.Text = "Injecting..."
Me.Update()
Threading.Thread.Sleep(500)
Call Inject()
End If
Else
TextBox1.Text = ("Waiting for Warrock.exe")
End If
End Sub
Private Sub Inject()
Dim TargetProcess As Process() = Process.GetProcessesByName("WarRock")
Dim lpThreadId As IntPtr
Try
TargetProcessHandle = OpenProcess(&H1F0FFF, 0, TargetProcess(0).Id)
pszLibFileRemote = Application.StartupPath & "\" + ExeName + ".dll"
pfnStartAddr = GetProcAddress(GetModuleHandle("Kernel32"), "LoadLibraryA")
TargetBufferSize = 1 + Len(pszLibFileRemote)
Dim Rtn As Integer
Dim LoadLibParamAdr As Integer
LoadLibParamAdr = VirtualAllocEx(TargetProcessHandle, 0, TargetBufferSize, MEM_COMMIT, PAGE_READWRITE)
Rtn = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote, TargetBufferSize, 0)
CreateRemoteThread(TargetProcessHandle, 0, 0, pfnStartAddr, LoadLibParamAdr, 0, lpThreadId)
If lpThreadId = IntPtr.Zero Then
TextBox1.Text = "Failed to Inject!"
Else
TextBox1.Text = "Successfully Injected!"
End If
Timer2.Start()
Catch ex As Exception
TextBox1.Text = "An Error has occurred!"
End Try
End Sub
Private Sub Timer2_Tick(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Timer2.Tick
Me.Close()
End Sub
End Class

'Thanks to Mafia for editing


La libertà non si insegna, è una scelta individuale.
08/06/2012, 22:13
#1
Cerca

Il criceto mannaro
Messaggi: 3,536
Discussioni: 201
Registrato: 03-2011
Mix: 3,737
ma dai, un altro injector in vb, bene bene, se non altro questo non dice injected prima di aver iniettato Happywide


digger
08/06/2012, 22:23
#2
Cerca

maurow
Messaggi: 6,041
Discussioni: 2,066
Registrato: 03-2011
Mix: 8,107
Asd Asd

:cool: :sleepy:
:huh:
Smile Wink :heart:


La libertà non si insegna, è una scelta individuale.
08/06/2012, 22:25
#3
Cerca

Il criceto mannaro
Messaggi: 3,536
Discussioni: 201
Registrato: 03-2011
Mix: 3,737
secondo me non li hai mica provati tutti gli smiles Blush


digger
08/06/2012, 22:51
#4
Cerca


Discussioni simili
Discussione Autore Risposte Letto Ultimo messaggio
  [24.03.2013] WarRock Unlimited Ammo & Super Fist Script!!! MAUROW 4 3,313 11/04/2022, 1:01
Ultimo messaggio: Joker0
  HACK WARROCK VELOCE andry0303 1 2,849 07/01/2017, 22:29
Ultimo messaggio: boxisio
  [BETA] Reborn WarRock Rokys091 0 1,693 03/03/2016, 13:37
Ultimo messaggio: Rokys091



Utenti che stanno guardando questa discussione: 1 Ospite(i)