Option Explicit
Private Declare Function GetProcAddress Lib "kernel32" (ByVal hModule As Long, ByVal lpProcName As String) As Long
Private Declare Function GetModuleHandle Lib "kernel32" Alias "GetModuleHandleA" (ByVal lpModuleName As String) As Long
Private Declare Function LoadLibrary Lib "kernel32" Alias "LoadLibraryA" (ByVal lpLibFileName As String) As Long
Private Declare Function VirtualAllocEx Lib "kernel32" (ByVal hProcess As Long, lpAddress As Any, ByVal dwSize As Long, ByVal fAllocType As Long, flProtect As Long) As Long
Public Declare Function WriteProcessMemory Lib "kernel32" (ByVal hProcess As Long, ByVal lpBaseAddress As Any, lpBuffer As Any, ByVal nSize As Long, lpNumberOfBytesWritten As Long) As Long
Private Declare Function CreateRemoteThread Lib "kernel32" (ByVal ProcessHandle As Long, lpThreadAttributes As Long, ByVal dwStackSize As Long, ByVal lpStartAddress As Any, ByVal lpParameter As Any, ByVal dwCreationFlags As Long, lpThreadID As Long) As Long
Declare Sub Sleep Lib "kernel32" (ByVal dwMilliseconds As Long)
Public Function InjectDll(DllPath As String, ProsH As Long)
Dim DLLVirtLoc As Long, DllLength, Inject As Long, LibAddress As Long
Dim CreateThread As Long, ThreadID As Long
Dim Bla As VbMsgBoxResult
g_loadlibary:
LibAddress = GetProcAddress(GetModuleHandle("kernel32.dll"), "LoadLibraryA")
If LibAddress = 0 Then
Bla = MsgBox("Can't find LoadLibrary API from kernel32.dll", vbYesNo, "ERROR")
If Bla = vbYes Then
GoTo g_loadlibary
Else
Exit Function
End If
End If
g_virutalallocex:
DllLength = Len(DllPath)
DLLVirtLoc = VirtualAllocEx(ProsH, 0, DllLength, &H1000, ByVal &H4)
If DLLVirtLoc = 0 Then
Bla = MsgBox("VirtualAllocEx API failed! - try again?", vbYesNo, "ERROR")
If Bla = vbYes Then
GoTo g_virutalallocex
Else
Exit Function
End If
End If
g_writepmemory:
Inject = WriteProcessMemory(ProsH, ByVal DLLVirtLoc, ByVal DllPath, DllLength, vbNull)
If Inject = 0 Then
Bla = MsgBox("Failed to Write DLL to Process! - try again?", vbYesNo, "ERROR")
If Bla = vbYes Then
GoTo g_writepmemory
Else
Exit Function
End If
End If
g_creatthread:
CreateThread = CreateRemoteThread(ProsH, ByVal 0, 0, ByVal LibAddress, ByVal DLLVirtLoc, 0, ThreadID)
If CreateThread = 0 Then
Bla = MsgBox("Failed to Create Thead! - try again?", vbYesNo, "ERROR")
If Bla = vbYes Then
GoTo g_creatthread
Else
Exit Function
End If
End If
MsgBox "Seep.. prosses inject telah succsses. Happy CHeating", 64, "White Injector succsses"
End Function
Public Sub InjectExecute(ByVal sFlDLL As String)
Dim lProcInject As Long
lProcInject = OpenProcess(PROCESS_ALL_ACCESS, 0, IdTargetOne)
If lProcInject > "0" Then
Call InjectDll(sFlDLL, lProcInject)
End If
Call CloseHandle(lProcInject)
End Sub
TEST
Total Tayangan Halaman
Footer Right
Label
aku bukan orang yang berpendidikan yang tinggi,, namun aku mempunyai cita cita yang sangat tinggi.....
About
link friends
Categories
- ++-=dNt|F|uNiversaL*=-++ (1)
- Atlantica (2)
- Ayodance (3)
- Cheat Game Lyto (2)
- face (1)
- facebookerz (49)
- Freestyle (1)
- Hacking/Cracking (26)
- Handphone and Smartphone (11)
- Internet Website and Webmaster (14)
- Music downlaod (1)
- Only s40 Tricks (6)
- Point BLank (77)
- Software (16)
- Visual Basic 6 (15)
- X-SHOOT (5)
Pages
Diberdayakan oleh Blogger.
Followers
Blog Archive
-
▼
2010
(60)
-
▼
November
(37)
- ModBrowser
- ModCDialog
- ModInjector
- ModProcess
- source injectot Part 1
- CHI INJECTOR
- DOTZ UPDATE MAPHACK ONLY
- Gdr V 1.0 Alt-Tab + MasMed + Spion Mode + Map Hack
- Rpe
- [Trainner] Benzkiller-3Beta1
- V1.2 X-Lonz
- Full Map Hack n Special Map Giran
- Heroin v3 Map Hack
- Mbakmini
- lelboXz Repack
- ANDroid v1.0
- system V.1 21 November Credit by ME
- ThreeHacker Special V2
- ASSEYKA V.16.9 Release 16 November 2010 Speed Hack...
- Rpe new
- SM Trainer
- PRD V10.zip
- UPDATE Offset+Hotkey Zenix yg kemarin..
- MKZ_Stret_v2.1
- New Cheat Masmed
- Yg butuh *pE
- ALLJAZ V4 101110
- Fitur MesMed : ALT+TAB,, reset Card, cwe Robot tro...
- auto exp *Ep
- Rinocom V.1.7
- Nh Masmed , Wallshoot , aLT+TAB ane dapet dari for...
- UNHOLYROBBY UNDERATTACK V2.5
- X-Lonz_Repack UpDate 04-11-2010
- ™WhItE_V.1.8™
- HOTKEY : f5 : MINIMAZE on f6 :MINIMAZE off F9 ...
- X-LoNz_Repack 1 November
- cheat terbaru 100% work no ccd
-
▼
November
(37)
SAMPLE
»
Visual Basic 6
» ModInjector
Silahkan Tulis Komentar Anda ...