.:: Blackc0de Forum ::.
Would you like to react to this message? Create an account in a few clicks or log in to continue.

-=Explore The World From Our Binary=-
 
HomeIndeksLatest imagesPendaftaranLogin

 

 Bikin Injector Buat PB

Go down 
+5
Squerpants
ddo5
oyon
shadowkidz
c0.b3_t3
9 posters
PengirimMessage
c0.b3_t3
Administrator
Administrator
c0.b3_t3


Jumlah posting : 227
Points : 488
Reputation : 37
Join date : 19.12.10
Lokasi : UNDER WORLD

Bikin Injector Buat PB Empty
PostSubyek: Bikin Injector Buat PB   Bikin Injector Buat PB Icon_minitimeMon Dec 20, 2010 9:58 am

Alat yang diperlukan:
- Microsoft Visual Basic 6 (VB6)

Lebih disarankan memakai instalable karena lebih komplit khususnya jika lebih pengen serius mendalami vb6 karena komponennya lebih lengkap,
tetapi portable pun ngga masalah kalau cuman membuat injector yg ada pada simplequickinjector.

Cara Na :

sebelumnya buka dulu Vb6, dan pilih standard exe.

A. Pembuatan Form dan Design
- bikin 1 form, 1 label dan 1 timer, jadinya seperti ini
Untuk Lihat gambar [You must be registered and logged in to see this link.]
syarat harus ada 1 label dan 1 timer pada form. selanjutnya,

B. Code dan Modules
klik kanan pada form --> pilih view code.
isikan kode berikut pada form1,

Option Explicit
'Win 2k, ME, XP
Private Const GWL_EXSTYLE As Long = (-20)
Private Const WS_EX_LAYERED As Long = &H80000
Private Const LWA_ALPHA As Long = &H2
Private winHwnd As Long
Private NameDll As String
Private Declare Function GetWindowLongA Lib "USER32" (ByVal hwnd As Long, _
ByVal nIndex As Long) As Long
Private Declare Function SetWindowLongA Lib "USER32" (ByVal hwnd As Long, _
ByVal nIndex As Long, _
ByVal dwNewLong As Long) As Long
Private Declare Function SetLayeredWindowAttributes Lib "USER32" (ByVal hwnd As Long, _
ByVal crey As Byte, _
ByVal bAlpha As Byte, _
ByVal dwFlags As Long) As Long

Private Sub silakandiedit()

'---------------------------------------------------------------
' Edit Kalo Mau Code Di Bawah Ini
'---------------------------------------------------------------

Me.Caption = "Injector by c0b3t3" 'pengaturan caption atau nama injector
Opacity 150, Me 'pengaturan transparent form MinVal = 20: MaxVal = 255
NameDll = App.Path & "" & "cobete.dll" 'isikan nama library, contoh: cobete.dll
FileTarget = "PointBlank.exe"
'----------------------------------------------------------------

End Sub

'fungsi transparent form
Private Sub Opacity(Value As Byte, _
Frm As Form)


Dim MaxVal As Byte
Dim MinVal As Byte

On Error GoTo ErrorHandler
MinVal = 20
MaxVal = 255
If Value > MaxVal Then
Value = MaxVal
End If
If Value < MinVal Then
Value = MinVal
End If
SetWindowLongA Frm.hwnd, GWL_EXSTYLE, GetWindowLongA(Frm.hwnd, GWL_EXSTYLE) Or WS_EX_LAYERED
SetLayeredWindowAttributes Frm.hwnd, 0, Value, LWA_ALPHA
ErrorHandler:

Exit Sub

End Sub

Private Sub Form_Load()

App.TaskVisible = False 'hidden aplikasi dari window taskmanager terserah mau true/false
'tetapi tidak hidden di process

'perintah menghindari aplikasi dijalankan 2 kali
'pada saat yg bersamaan
'----------------------------------------
If App.PrevInstance Then
End
End If
'----------------------------------------
silakandiedit '--> memanggil perintah pada -->> Private Sub silakandiedit()

End Sub


Private Sub Timer1_Timer()

winHwnd = FindWindow(vbNullString, "HSUpdate")
If Not winHwnd = 0 Then
NTProcessList
InjectExecute (NameDll)
End 'tutup otomatis injector
Else 'jika tidak
Label1.Caption = "Waiting NamaGame..."
End If

End Sub



- bikin 2 modul, klik menu project --> add modules, modul pertama berinama modinjection,
pada modinjection, masukkan code berikut:


Option Explicit
Private Declare Function GetProcAddress Lib "kernel32" (ByVal hModule As Long, _
ByVal lpProcName As String) As Long
Private Declare Function GetModuleHandle Lib "kernel32" Alias "GetModuleHandleA" (ByVal lpModuleName As String) As Long
Private Declare Function LoadLibrary Lib "kernel32" Alias "LoadLibraryA" (ByVal lpLibFileName As String) As Long
Private Declare Function VirtualAllocEx Lib "kernel32" (ByVal hProcess As Long, _
lpAddress As Any, _
ByVal dwSize As Long, _
ByVal fAllocType As Long, _
flProtect As Long) As Long
Private Declare Function WriteProcessMemory Lib "kernel32" (ByVal hProcess As Long, _
ByVal lpBaseAddress As Any, _
lpBuffer As Any, _
ByVal nSize As Long, _
lpNumberOfBytesWritten As Long) As Long
Private Declare Function CreateRemoteThread Lib "kernel32" (ByVal ProcessHandle As Long, _
lpThreadAttributes As Long, _
ByVal dwStackSize As Long, _
ByVal lpStartAddress As Any, _
ByVal lpParameter As Any, _
ByVal dwCreationFlags As Long, _
lpThreadID As Long) As Long
Private Declare Sub Sleep Lib "kernel32" (ByVal dwMilliseconds As Long)


Public Sub InjectDll(DllPath As String, _
ProsH As Long)


Dim DLLVirtLoc As Long
Dim DllLength As Long

Dim inject As Long
Dim LibAddress As Long
Dim CreateThread As Long
Dim ThreadID As Long
Dim Bla As VbMsgBoxResult
g_loadlibary:
LibAddress = GetProcAddress(GetModuleHandle("kernel32.dll"), "LoadLibraryA")
If LibAddress = 0 Then
Bla = MsgBox("Can't find LoadLibrary API from kernel32.dll", vbYesNo, "ERROR")
If Bla = vbYes Then
GoTo g_loadlibary
Else 'NOT BLA...
Exit Sub
End If
End If
g_virutalallocex:
DllLength = Len(DllPath)
DLLVirtLoc = VirtualAllocEx(ProsH, 0, DllLength, &H1000, ByVal &H4)
If DLLVirtLoc = 0 Then
Bla = MsgBox("VirtualAllocEx API failed! - try again?", vbYesNo, "ERROR")
If Bla = vbYes Then
GoTo g_virutalallocex
Else 'NOT BLA...
Exit Sub
End If
End If
g_writepmemory:
inject = WriteProcessMemory(ProsH, ByVal DLLVirtLoc, ByVal DllPath, DllLength, vbNull)
If inject = 0 Then
Bla = MsgBox("Failed to Write DLL to Process! - try again?", vbYesNo, "ERROR")
If Bla = vbYes Then
GoTo g_writepmemory
Else 'NOT BLA...
Exit Sub
End If
End If
g_creatthread:
CreateThread = CreateRemoteThread(ProsH, ByVal 0, 0, ByVal LibAddress, ByVal DLLVirtLoc, 0, ThreadID)
If CreateThread = 0 Then
Bla = MsgBox("Failed to Create Thead! - try again?", vbYesNo, "ERROR")
If Bla = vbYes Then
GoTo g_creatthread
Else 'NOT BLA...
Exit Sub
End If
End If
QuickInjector.Label1.Caption = "Injected Success!"
MsgBox "Dll Injection Successful!", vbInformation, "Success"
End Sub

Public Sub InjectExecute(ByVal sFlDLL As String)

Dim lProcInject As Long

lProcInject = OpenProcess(PROCESS_ALL_ACCESS, 0, IdTargetOne)
If lProcInject > "0" Then
Call InjectDll(sFlDLL, lProcInject)
' prjSuspend.cmdInjector.Enabled = False
End If
Call CloseHandle(lProcInject)

End Sub


dan modul kedua diberi nama modprocess. isikan kode berikut:
Option Explicit
Public FileTarget As String
Public sFlDLL As String
Public IdTargetOne As Long
Private Const TH32CS_SNAPHEAPLIST As Long = &H1
Private Const TH32CS_SNAPPROCESS As Long = &H2
Private Const TH32CS_SNAPTHREAD As Long = &H4
Private Const TH32CS_SNAPMODULE As Long = &H8
Private Const TH32CS_SNAPALL As Double = (TH32CS_SNAPHEAPLIST Or TH32CS_SNAPPROCESS Or TH32CS_SNAPTHREAD Or TH32CS_SNAPMODULE)
Private Const MAX_PATH As Integer = 260
Public Const PROCESS_ALL_ACCESS As Long = &H1F0FFF
Private Type PROCESSENTRY32
dwSize As Long
cntUsage As Long
th32ProcessID As Long
th32DefaultHeapID As Long
th32ModuleID As Long
cntThreads As Long
th32ParentProcessID As Long
pcPriClassBase As Long
dwFlags As Long
szExeFile As String * MAX_PATH
End Type
Private Type MODULEENTRY32
dwSize As Long
th32ModuleID As Long
th32ProcessID As Long
GlblcntUsage As Long
ProccntUsage As Long
modBaseAddr As Long
modBaseSize As Long
hModule As Long
szModule As String * 256
szExePath As String * 260
End Type
Private Type THREADENTRY32
dwSize As Long
cntUsage As Long
th32ThreadID As Long
th32OwnerProcessID As Long
tpBasePri As Long
tpDeltaPri As Long
dwFlags As Long
End Type
Private Const THREAD_SUSPEND_RESUME As Long = &H2
Private hThread As Long
Private Declare Function CreateToolhelp32Snapshot Lib "kernel32" (ByVal lFlags As Long, _
ByVal lProcessID As Long) As Long
Private Declare Function Module32First Lib "kernel32" (ByVal hSnapShot As Long, _
uProcess As MODULEENTRY32) As Long
Private Declare Function lstrlen Lib "kernel32" Alias "lstrlenA" (ByVal lpString As String) As Long
Private Declare Function GetFileTitle Lib "COMDLG32.DLL" Alias "GetFileTitleA" (ByVal lpszFile As String, _
ByVal lpszTitle As String, _
ByVal cbBuf As Integer) As Integer
Private Declare Function Thread32First Lib "kernel32.dll" (ByVal hSnapShot As Long, _
ByRef lpte As THREADENTRY32) As Boolean
Private Declare Function Thread32Next Lib "kernel32.dll" (ByVal hSnapShot As Long, _
ByRef lpte As THREADENTRY32) As Boolean
Public Declare Function OpenProcess Lib "kernel32" (ByVal dwDesiredAccess As Long, _
ByVal bInheritHandle As Long, _
ByVal dwProcessId As Long) As Long
Private Declare Function TerminateProcess Lib "kernel32" (ByVal hProcess As Long, _
ByVal uExitCode As Long) As Long
Public Declare Function FindWindow Lib "USER32" Alias "FindWindowA" (ByVal Classname As String, _
ByVal WindowName As String) As Long
Private Declare Function PostMessage Lib "USER32" Alias "PostMessageA" (ByVal hwnd As Long, _
ByVal wMsg As Long, _
ByVal wParam As Long, _
lParam As Any) As Long
Private Declare Function Process32First Lib "kernel32" (ByVal hSnapShot As Long, _
uProcess As PROCESSENTRY32) As Long
Private Declare Function Process32Next Lib "kernel32" (ByVal hSnapShot As Long, _
uProcess As PROCESSENTRY32) As Long
Public Declare Function CloseHandle Lib "kernel32" (ByVal hObject As Long) As Long
Private Declare Function OpenThread Lib "kernel32.dll" (ByVal dwDesiredAccess As Long, _
ByVal bInheritHandle As Boolean, _
ByVal dwThreadId As Long) As Long
Private Declare Function ResumeThread Lib "kernel32.dll" (ByVal hThread As Long) As Long
Private Declare Function SuspendThread Lib "kernel32.dll" (ByVal hThread As Long) As Long

Public Function NTProcessList() As Long

Dim FileName As String

Dim ExePath As String
Dim hProcSnap As Long
Dim hModuleSnap As Long
Dim lProc As Long
Dim uProcess As PROCESSENTRY32
Dim uModule As MODULEENTRY32
On Error Resume Next
hProcSnap = CreateToolhelp32Snapshot(TH32CS_SNAPALL, 0&)
uProcess.dwSize = Len(uProcess)
lProc = Process32First(hProcSnap, uProcess)
Do While lProc
If uProcess.th32ProcessID <> 0 Then
hModuleSnap = CreateToolhelp32Snapshot(TH32CS_SNAPALL, uProcess.th32ProcessID)
uModule.dwSize = Len(uModule)
Module32First hModuleSnap, uModule
If hModuleSnap > 0 Then
ExePath = StripNulls(uModule.szExePath)
FileName = GetFName(ExePath)
If FileTarget = FileName Then
IdTargetOne = uProcess.th32ProcessID
End If
End If
End If
lProc = Process32Next(hProcSnap, uProcess)
Loop
Call CloseHandle(hProcSnap)
Call CloseHandle(lProc)
On Error GoTo 0

End Function

Private Function StripNulls(ByVal sStr As String) As String


StripNulls = Left$(sStr, lstrlen(sStr))

End Function

Public Function GetFName(fn) As String
Dim f%, n%
GetFName = fn
f% = InStr(fn, "")
Do While f%
n% = f%
f% = InStr(n% + 1, fn, "")
Loop
If n% > 0 Then GetFName = Mid$(fn, n% + 1)
End Function

Private Function Thread32Enum(ByRef Thread() As THREADENTRY32, _
ByVal lProcessID As Long) As Long

Dim THREADENTRY32 As THREADENTRY32
Dim hThreadSnap As Long
Dim lThread As Long

On Error Resume Next
ReDim Thread(0) As THREADENTRY32
hThreadSnap = CreateToolhelp32Snapshot(TH32CS_SNAPTHREAD, lProcessID)
THREADENTRY32.dwSize = Len(THREADENTRY32)
If Thread32First(hThreadSnap, THREADENTRY32) = False Then
Thread32Enum = -1
Exit Function
Else
ReDim Thread(lThread) As THREADENTRY32
Thread(lThread) = THREADENTRY32
End If
Do
If Thread32Next(hThreadSnap, THREADENTRY32) = False Then
Exit Do
Else
lThread = lThread + 1
ReDim Preserve Thread(lThread)
Thread(lThread) = THREADENTRY32
End If
Loop
Thread32Enum = lThread
Call CloseHandle(hThreadSnap)
On Error GoTo 0

End Function


jika udah selesai save semuanya berinama sesukanya.

jika udah selesai klik menu file pilih make project exe*


ket:
*nama project exe yang dibuat contoh cobete.exe.
Kembali Ke Atas Go down
shadowkidz
NuuBiiTooL
NuuBiiTooL
shadowkidz


Jumlah posting : 19
Points : 23
Reputation : 0
Join date : 19.12.10
Age : 38
Lokasi : bali

Bikin Injector Buat PB Empty
PostSubyek: Re: Bikin Injector Buat PB   Bikin Injector Buat PB Icon_minitimeMon Dec 20, 2010 11:35 am


ini maksudnya injector buat apa??
Kembali Ke Atas Go down
c0.b3_t3
Administrator
Administrator
c0.b3_t3


Jumlah posting : 227
Points : 488
Reputation : 37
Join date : 19.12.10
Lokasi : UNDER WORLD

Bikin Injector Buat PB Empty
PostSubyek: Re: Bikin Injector Buat PB   Bikin Injector Buat PB Icon_minitimeTue Dec 21, 2010 10:46 am

shadowkidz wrote:

ini maksudnya injector buat apa??

Ya buat inject file dll ke pb.
Kembali Ke Atas Go down
oyon
NuuBiiTooL
NuuBiiTooL
oyon


Jumlah posting : 7
Points : 9
Reputation : 0
Join date : 25.12.10
Lokasi : depan komputer

Bikin Injector Buat PB Empty
PostSubyek: Re: Bikin Injector Buat PB   Bikin Injector Buat PB Icon_minitimeSat Dec 25, 2010 1:59 am

panjang juga yaa
tapi ga pa lah
mantap bro truskan :D :D :D
Kembali Ke Atas Go down
ddo5
NuuBiiTooL
NuuBiiTooL
ddo5


Jumlah posting : 16
Points : 20
Reputation : 0
Join date : 09.01.11

Bikin Injector Buat PB Empty
PostSubyek: Re: Bikin Injector Buat PB   Bikin Injector Buat PB Icon_minitimeFri Feb 04, 2011 1:06 am

Nice gan...Skalian gan tutor cr buat Dll buat injectorx.
:cystg :cystg :cystg :cystg :cystg
Kembali Ke Atas Go down
Squerpants
VIP Member
VIP Member
Squerpants


Jumlah posting : 427
Points : 595
Reputation : 28
Join date : 15.01.11
Age : 33
Lokasi : Hidden

Bikin Injector Buat PB Empty
PostSubyek: Re: Bikin Injector Buat PB   Bikin Injector Buat PB Icon_minitimeSun Mar 13, 2011 4:00 pm

rumit bagiku............. cpdh cpdh heheheheh...... :stres :stres
Kembali Ke Atas Go down
acn
NuuBiiTooL
NuuBiiTooL



Jumlah posting : 1
Points : 1
Reputation : 0
Join date : 26.04.11

Bikin Injector Buat PB Empty
PostSubyek: acn   Bikin Injector Buat PB Icon_minitimeTue Apr 26, 2011 3:26 am

ada yg bentuk video ga om tutornya atau full ga,bar.. maklum newbie Bikin Injector Buat PB 37346
Kembali Ke Atas Go down
BumiayuKita
Administrator
Administrator
BumiayuKita


Jumlah posting : 2456
Points : 3020
Reputation : 85
Join date : 06.02.11
Age : 34
Lokasi : bumiayu

Bikin Injector Buat PB Empty
PostSubyek: Re: Bikin Injector Buat PB   Bikin Injector Buat PB Icon_minitimeThu Jun 30, 2011 11:07 am

Bikin Injector Buat PB 1082720249 Bikin Injector Buat PB 1082720249 pusing gan bikin nya,,ane pernah bikin gagal terus Bikin Injector Buat PB 1082720249
Kembali Ke Atas Go down
http://aljinet.blogspot.com
artake
Moderator
Moderator
artake


Jumlah posting : 246
Points : 294
Reputation : 13
Join date : 02.05.11
Age : 34
Lokasi : C:/L3g.0n

Bikin Injector Buat PB Empty
PostSubyek: Re: Bikin Injector Buat PB   Bikin Injector Buat PB Icon_minitimeThu Jun 30, 2011 12:07 pm

Mantab bener bang . . . .

ijin edit yak . . . Bikin Injector Buat PB 3529815765
Kembali Ke Atas Go down
andhy
NuuBiiTooL
NuuBiiTooL
andhy


Jumlah posting : 6
Points : 12
Reputation : 0
Join date : 16.03.11
Age : 30
Lokasi : jaiapora

Bikin Injector Buat PB Empty
PostSubyek: Re: Bikin Injector Buat PB   Bikin Injector Buat PB Icon_minitimeMon Jul 04, 2011 6:49 pm

suuukksseeesss OM :mgaya:


klo buat dll sndiri gmna yah ?? Bikin Injector Buat PB 1082720249
Kembali Ke Atas Go down
Sponsored content





Bikin Injector Buat PB Empty
PostSubyek: Re: Bikin Injector Buat PB   Bikin Injector Buat PB Icon_minitime

Kembali Ke Atas Go down
 
Bikin Injector Buat PB
Kembali Ke Atas 
Halaman 1 dari 1

Permissions in this forum:Anda tidak dapat menjawab topik
.:: Blackc0de Forum ::. :: GAME :: Online-
Navigasi: