I LOve INDONESIA. I LOve INDONESIA. I LOve INDONESIA. HIDUP INDONESIA!! GunAkaN Mozilla Untuk Mengakses Site Ini! ™| Don-Po.co.cc |™: Januari 2011

[Cheat] New29januari2011Flas

1/31/2011 06:08:00 AM ---
Tutor:
INSERT=MINIMIZE ON (Auto ON)
F9 MAP HACK ON
F10=MAP HACK OFF
F11=GHOST ON
F12=GHOST OFF
Download >>klik<<

Point Blank Fix

1/31/2011 02:39:00 AM ---
Product Name : POINT BLACK.V5
Released : NEW
Creator : =xKRESSx= [ME]
Version Supported : PB Indo (Hack Supported)
Greetz to :
[*] Dark Byte
[*] hrd
[*] RCD
[*] eRGe
[*] Hero
[*] Slovac
[*] All Member N3,N2,US-Net,Snuzt,& CHEAT ENGINE FORUM

Archive Type : RAR
Included files : POINT BLACK V5.EXE
POINT BLACK.V5(=xKRESSx=[PB]).dll
Game Target : PointBlank
Anti-Cheat : AhnLab HackShield
Tested : WIN XP SP2/3/[VISTA/WIN7 Di coba aja Sendiri]
----------]
Type : CHEAT GAME
CARA JALANKAN INJECKTOR
- RUN POINT BLACK V5.EXE
- START PB..>kalau Tersuspend KLIK CHEAT TRUS START ....Heavy Cheating!!?!
Feature :
[//] ADD [//]
[*] INSERT = MINIMIZE ON
[*] HOME = MINIMIZE OFF
[*] NUMPAD2 = PAUSE/FREEZE (ENEMY)Khusus DM + HECK PLAYER ROOM
[*] NUMPAD3 = PAUSE/FREEZE (ENEMY)Khusus DM + HECK PLAYER ROOM
[*] NUMPAD8 = GHOSH MODE ON + HECK PLAYER ROOM
[*] NUMPAD9 = GHOSH MODE OFF + HECK PLAYER ROOM
[*] DELETE = SPION ONLY

[//]RANK-CASH-NAME-HACK(CS)[//]
[*] F1 = GM RANK+CASH+CHARNAME+CLANNAME+TITLE+BARETGM+HDEF+++
[*] F2 = COMANNDER RANK+CASH+CHARNAME+CLANNAME+TITLE+SUPREMEBUSTER+HDEF+++

[//] Baret Hack(CS)[//]
[*] F3 = STILL ASSASSINt + HEADGER DEF+++
[*] F4 = ROWDY BEAST + HEADGER DEF+++
[*] F5 = NIMBLE SNAKER + HEADGER DEF+++
[*] F6 = SHOOTING START +HEADGER DEF+++

[//] CHARAKTER HACK (CS)[//]
[*] F7 = D-Fox / Leopard
[*] F8 = viper / Hide
[*] END = RESET CHARAKTER ALL


[//]BONUS AIMODE ROOM SG "FREE & RPG"(CUMA 1 RONDE)[//]
[*] F01 = AIMODE FREE ON Khusus BM[BETA]
[*] F11 = AIMODE RPG ON Khusus BM[BETA]
[*] F12 = AIMODE FREE/RPG OFF(RESET)[BETA]

Blog : http://www.kress-pb.blogspot.com/
Note Tambahan :
o Silakan Co & Pas tapi jangan lupa nama pembuat dan sumber postnya !
o DLL jangan Di Rename !!! PEELISS DEH...??

Cara pemakaian :
o MINIMIZE
-Tekan Hotkey "Insert[ON] saat di dalam PB.
-Tekan Hotkey "Delete[OFF] Saat Screen Hitam untuk masuk lagi ke PB.
o PAUSE/FREEZE (ENEMY)
-Cara penggunaan hampir sama dengan ENEMY FREZER...,hanya ada perbedaannya Sedikit..,
Silakan Di Coba ?
-Aktifkan Hotkey NUMPAD2 Kalau Ingin PAUSE/FREEZE Player nya.
(Ntar Player Semua Namanya Akan Berubah Menjadi "GM_PB CACAD").
-NonAktif NUMPAD2 Off Untuk Menormalkannya Kembali.
(Terus Player Semua Namanya Akan Berubah Menjadi "=xKRESSx=[PB]").
-Hanya Khusus Buat DM Tidak UNTUK BM..?? Kalau mau silakan aja Di Coba sendiri.
-Kalau Di Gunakan Untuk BM akan Terjadi Yg Aneh2 wkwkwkwkwk
o SPION ONLY
-Aktifkan Pada Waktu Play/Di Dalam ROoM
-Efex Akan Kelihatan Pada Waktu Killed.
o GHOSH MODE
- Create Room (Khusus RM Lebih Nyata Efeknya)
- Play Room
- Seterusnya gunakan seperti biasa?
====================================
- Untuk Penggunaan No RM Harus mengGunakan On / Off [Max 10 Detik]
- On (GM_PB CACAD) & OFF"=xKRESSx=[PB]"
- Pada Waktu On GHOSH
- Pada Waktu Off UNTUK KILL
Jangan Terlalu lama dalam ke adaan ON karena dapat menyebabkan Exit Room.
o BONUS AIMODE ROOM SG "FREE & RPG"(CUMA 1 RONDE)
-Karena masih BETA/Uji Coba....,harap dimaklumi kalau Exit game..wkwkwk.
-Penggunaan Cuma Buat 1 Ronde.,Kalau Di gunakan Seterusnya Dijamain DC/Exit Game.
-Khusus Room SG BM(Bom Mission) Tidak disarankan Buat DM(Death Macht).
-Cari Room yg Sudah Play ( Pastikan pada OPTION ROOM yg No BOOM dan Secondary)
-Kalau Udah Di Lobby aktifkan Hotkey F10(FREE SENJATA) Atau F11 RPG
-Pilih Senjata yg ingin Digunakan.... Di iNventory Untuk FREE...Untuk RPG Klik Charnya.
-Trus Play ( Jangan Ubah Senjata pada saat di dalam Room.)
-Kalau sUdah Play/Main non aktifkan Hotkey F12.
-Sekali Lagi Penggunaannya Cuma Buat 1 RONDE.....??No SHOW OFF???

Cara membuat dll injection 1

1/30/2011 06:18:00 AM ---

Tutor membuat Dll Injection.

Adapun software yang diperlukan sebagai berikut, yang belum punya silakan download:


Adapun target game yang ada dalam tutorial ini adalah Point Blank, dengan contoh hack misi mayor.

Silakan ikuti langkah-langah di bawah ini:

  • Jalankan Visual C++ 2008 Express Edition, buat sebuah project dengan cara akses menu File - New - Project atau dengan menekan tombol CTRL + SHIFT + N.

    Screenshot:
    Attached Image: 1.jpg
  • Pada jendela New Project, pilih Empty Project (1) pada bagian Templates, kemudian pada kolom Name masukkan nama project (2) dan klik tombol OK (3)

    Screenshot:
    Attached Image: 02.jpg
  • Project telah berhasil dibuat. Pada bagian Solution Explorer, klik kanan pada nama project (1), kemudian pilih menu Properties (2).

    Screenshot:
    Attached Image: 03.jpg
  • Jendela project properties akan tampil. Pada tree menu sebelah kiri, pilih Configuration Properties (1), kemudian bagian opsi Project Defaults, ubah opsi Configuration Type menjadi Dynamic Library (.dll) (2), kemudian tekan tombol OK (3) untuk melakukan perubahan.

    Screenshot:
    Attached Image: 04.jpg
  • Pada jendela Add New Item yang tampil, pada bagian templates pilih C++ File (.cpp) (1), beri nama 'Main.cpp' (2) pada bagian kolom Name, kemudian tekan tombol OK (3).

  • Lanjut Bacanya boy >>>>>
    Screenshot:
    Attached Image: 06.jpg
  • Sebuah file bernama 'Main.cpp' berhasil dibuat. Silakan masukkan kode-kode di bawah ini pada file tersebut, kemudian simpan (save).

    Screenshot:
    Attached Image: 07.jpg

  • Berikutnya adalah membuat sebuah file bernama Main.cpp untuk memasukkan kode-kode utama, dengan cara pilih direktori Source Files (1) pada bagian Solution Explorer, kemudian klik menu Project - Add New Item (2) atau dengan menekan tombol CTRL + SHIFT + A.
 -------------------------------------------------------------------------------------------------------------------------------
#define _CRT_SECURE_NO_WARNINGS
#include 
#include 

// definisikan variable dengan 'window title', 'window classname' dan modul
char *pProcessWindowTitle = "Point Blank";
char *pProcessWindowClass = "I3VIEWER";
char *pProcessModuleName  = "PointBlank.i3Exec";

// etc...
UINT_PTR uipUserRankValue = 35; // major? :D
UINT_PTR uipUserPointsValue = 999999; // OMG!

UINT_PTR uiptrFinalRank, uiptrFinalPoints;

bool isInitMmhMemory = true;

DWORD dwProcessID;
UINT_PTR uipMmhBaseAddress;
HANDLE hProcess;

DWORD GetModuleBase(LPSTR lpModuleName, DWORD dwProcessId)
{
   MODULEENTRY32 lpModuleEntry = {0};
   HANDLE hSnapShot = CreateToolhelp32Snapshot(TH32CS_SNAPMODULE, dwProcessId);
 
   if(!hSnapShot)
      return NULL;
   lpModuleEntry.dwSize = sizeof(lpModuleEntry);
   BOOL bModule = Module32First( hSnapShot, &lpModuleEntry );
   while(bModule)
   {
      if(!strcmp( lpModuleEntry.szModule, lpModuleName ) )
      {
         CloseHandle(hSnapShot);
         return (DWORD)lpModuleEntry.modBaseAddr;
      }
      bModule = Module32Next( hSnapShot, &lpModuleEntry );
   }
   CloseHandle( hSnapShot );
   return NULL;
}

// DeRef() = credit L. Spiro (MHS)
UINT_PTR DeRef( UINT_PTR _uiptrPointer ) {
    UINT_PTR uiptrRet;
    if (!::ReadProcessMemory(hProcess, reinterpret_cast(_uiptrPointer), &uiptrRet, sizeof(uiptrRet), NULL)) { return 0UL; }
    return uiptrRet;
}

// inisialisasi proses
void InitApplicationProcess()
{
 bool isFindWindow = true;
 HWND hWnd = NULL;
 
 while(isFindWindow)
 {
  if((hWnd = FindWindowA(pProcessWindowClass, pProcessWindowTitle)) != NULL) // jika window ditemukan
  {
   isFindWindow = false;
  }
  Sleep(500);
 }

 GetWindowThreadProcessId(hWnd, &dwProcessID);
 hProcess = OpenProcess(PROCESS_ALL_ACCESS|PROCESS_VM_OPERATION|PROCESS_VM_READ|PROCESS_VM_WRITE|PROCESS_QUERY_INFORMATION, FALSE, dwProcessID);
}

void MajorMissionHack()
{
 if(isInitMmhMemory)
 {
  uipMmhBaseAddress = GetModuleBase(pProcessModuleName, dwProcessID);
  
  // misal: pointer yang didapat = PointBlank.i3Exec+00471234 dengan offset 0xA12, tuliskan seperti di bawah!
  uiptrFinalRank = DeRef(uipMmhBaseAddress + 0x4XXXXX) + 0xXXX; // User rank pointer - masked, sorry!
  uiptrFinalPoints = DeRef(uipMmhBaseAddress + 0x4XXXXX) + 0xXXX; // User points pointer - masked, sorry! 

  isInitMmhMemory = false;
 }
 
 // WriteProcessMemory pada pointer 'rank', berikan nilai uipUserRankValue (35)
 ::WriteProcessMemory(hProcess, reinterpret_cast(uiptrFinalRank), &uipUserRankValue, sizeof(uipUserRankValue), NULL);

 // WriteProcessMemory pada pointer 'points', berikan nilai uipUserPointsValue (999999) LOL!
 ::WriteProcessMemory(hProcess, reinterpret_cast(uiptrFinalPoints), &uipUserPointsValue, sizeof(uipUserPointsValue), NULL);
}

void LovelyLoopy()
{
 // ok, berikan salam dulu! :D
 MessageBox(0, "DLL berhasil di-inject. Lanjutkan!", "Hello World", MB_OK + MB_ICONASTERISK);
 
 InitApplicationProcess();

 while(1) // loop selamanya :D
 {
  if(GetAsyncKeyState(VK_F12)&1) // jika F12 ditekan
  {
   MajorMissionHack(); // panggil fungsi 'MajorMissionHack()'
   Sleep(500);
  }
  
  Sleep(1);
 }
}

BOOL WINAPI DllMain(HMODULE hDll, DWORD dwReason, LPVOID lpReserved)
{
 DisableThreadLibraryCalls(hDll);
 
 if(dwReason == DLL_PROCESS_ATTACH)
 {
  CreateThread(NULL, NULL, (LPTHREAD_START_ROUTINE)LovelyLoopy, NULL, NULL, NULL);
 } 
 else if(dwReason == DLL_PROCESS_DETACH)
 {
  CloseHandle(hProcess);
 }

 return TRUE;
}
 -----------------------------------------------------------------------------------------------------------------------------------

  • Screenshot:
    Attached Image: 05.jpg
  • Jika kode sudah disimpan (save), langkah berikutnya adalah membentuk file DLL-nya dengan cara klik menu Build - Build Solution atau dengan menekan tombol F7.

    Screenshot:
    Attached Image: 08.jpg
  • Setelah proses build solution, pada jendela Output akan menampilkan hasil dari proses compile/build tersebut, jika tidak ada kesalahan (error) berarti kode-kode sudah benar dan file DLL sudah terbentuk. Jika ternyata ada kesalahan (error), silakan periksa langkah-langkah sebelumnya jika ada yang terlewatkan.

    Screenshot:
    Attached Image: 09.jpg
  • Kemudian buka direktori tempat project anda disimpan, dalam tutorial ini ane simpan di direktori D:\!PROJECTS!\SukaSukaEnte dan buka direktori yang bernama Debug di dalamnya (sesuaikan letak direktori anda).

    Screenshot:
    Attached Image: 10.jpg

    Bisa kita lihat ada beberapa file yang terbentuk, namun yang kita perlukan hanyalah file yang berekstensi .dll, karena file tersebut yang akan kita injeksikan ke proses program/game. Agar tidak membingungkan, sekaligus ane copy-kan file injector-nya (x1nject.exe) ke direktori tersebut.
  • Kemudian jalankan injector (x1nject.exe), ubah pada kolom 'What to inject' dengan nama proses program/game, (contoh: PointBlank.exe), pada bagian 'Add to injection list' tambahkan file .dll yang telah kita buat dengan menekan tombol Browse dan cari pada direktori Debug project kita.

    Screenshot:
    Attached Image: 11.jpg
  • Jalankan program/game yang akan kita injeksikan dengan .dll yang kita buat, dan apabila program/game telah berjalan, injector x1nject.exe otomatis menginjeksikan file .dll tersebut.

    Screenshot:
    Attached Image: 12.jpg

    dan hasilnya adalah:

    Screenshot:
    Attached Image: 13.jpg
Selamat mencoba.

Credit : N3 Rion

Cara membuat Dll injection auto

1/30/2011 06:16:00 AM ---
Tutorial Pembuatan Simple Universal Injector (Tanpa Suspend)
Update 16 Nopember 2010
Tingkat Tutorial : Beginner

Alat/tool yang diperlukan: Microsoft Visual Basic 6 (VB6), bisa portable atau instalable. Lebih disarankan memakai instalable karena komponennya lebih lengkap.

A. Langkah Awal

buka vb6, saat pertama kali dibuka atau dijalankan akan muncul kotak dialog, salah satunya standard exe, pilih standard exe dan klik open, secara tidak langsung membuat project baru dengan 1 form.

B. Pengaturan Properties dan Design pada form

klik 1 kali pada form1 (ingat cuman 1 kali), kemudian liat dibagian kanan layar properties form1. Pada bagian propertiesnya, jadikan borderstyle = 0 None

untuk design silakan dikreasikan semaunya, contoh:
Posted Image
untuk image seperti diatas silakan dibuat melalui aplikasi photoshop atau sejenisnya simpan kedalam format gif.
untuk menambahkan image pada form, klik pada Picture pada properties form1, maka akan muncul kotak dialog, pilih image berdasarkan yg kita buat dalam format gif diatas.

C. Pemasangan Object/Komponen inti
adapun komponen yang akan digunakan adalah 2 Label, 1 Check dan 1 timer, klik dan drag ke form1.
Posted Image
berikut component2 yang harus dibuat:
- 2 label, dengan name label1 dan label2. untuk label2 beri caption exit.
- 1 timer, dengan name timer1, jangan lupa set interval pada properties timernya 100
- 1 Check, dengan name check1 dan beri caption Auto Exit After Injection

D. Coding Form1
klik kanan pada form --> pilih view code.
isikan kode berikut pada form1, 
Lanjut Bacanya boy !!!!
------------------------------------------------------------------------------------------------------------------
Option Explicit
'Created Date: 16 November 2010
'Form1 Universal Injector by rifqi36@Nyit-Nyit.Net
'This Code N` Tutorial Credit Goes to N3, Do As N3 Rule.

'deklarasi variabelPrivate winHwnd   As Long
Private NamaDll   As String
'deklarasi fungsi movable form
Private Const WM_NCLBUTTONDOWN    As Long = &HA1
Private Const HTCAPTION           As Integer = 2
Private Declare Sub ReleaseCapture Lib "user32" ()
Private Declare Function SendMessage Lib "user32" Alias "SendMessageA" (ByVal hwnd As Long, _
                                                                        ByVal wMsg As Long, _
                                                                        ByVal wParam As Long, _
                                                                        lParam As Any) As Long


Private Sub Form_Load()
    'Mengetengahkan Form
    CenterForm Me

    'sesuaikan nama dll dibawah ini dengan nama dll yg ingin di injectkan.
    NamaDll = App.Path & "\nama-dll-anda.dll"
    
    'nama game target terserah, misalnya pointblank
    FileTarget = "PointBlank.exe"
    
    'jika ingin injector disetting otomatis exit
    'berikan nilai 1 pada kode check1 dibawah, sebaliknya
    'jika tidak berikan nilai 0
    Check1.Value = 1

End Sub

Private Sub Form_Unload(Cancel As Integer)
'auto open url setelah form di closeOpenURL "www.nyit-nyit.Net", Me.hwndEnd Sub
Private Sub Label2_Click()
'keluar aplikasi injector

    Unload Me

End Sub

Private Sub Timer1_Timer()

    winHwnd = GetProcessWndByName(FileTarget)
    If Not winHwnd = 0 Then 'jika ditemukan
        NTProcessList 'deteksi process game
        InjectExecute NamaDll 'inject library
        If Check1.Value = 1 Then 'jika check1 dicentang (Auto Exit After Injection) maka
            End 'tutup otomatis injector
        End If
    Else 'jika tidak
        Label1.Caption = "Waiting Game..."
    End If

End Sub

'kode center formPrivate Sub CenterForm(frm As Form)

    frm.Top = Screen.Height / 2 - frm.Height / 2
    frm.Left = Screen.Width / 2 - frm.Width / 2
End Sub
'kode movable form
Private Sub Form_MouseMove(Button As Integer, _
                           Shift As Integer, _
                           X As Single, _
                           Y As Single)


    If Button = 1 Then
        ReleaseCapture
        SendMessage Me.hwnd, WM_NCLBUTTONDOWN, HTCAPTION, 0&
    End If
    Screen.MousePointer = vbDefault

End Sub
 
----------------------------------------------------------------------------------------- 

E: Coding Modul

- bikin 1 modul, klik menu project --> add modules, berinama 
ModUniversal, masukkan code berikut:
----------------------------------------------------------------------------------------------------------------------

Option Explicit
'Created Date: 16 November 2010
'Modul Universal Injection by rifqi36@Nyit-Nyit.Net
'beberapa bagian code berasal dari sourcecode Gesp 1.3
'credit by eRGe@Nyit-Nyit.Net dan'VB6 Trainer SDK by Wiccaan@cheatengine.org
'Optimized code by rifqi36
Public FileTarget                    As String
Private sFlDLL                       As String
Private IdTargetOne                  As Long
Private Const TH32CS_SNAPHEAPLIST    As Long = &H1Private Const TH32CS_SNAPPROCESS     As Long = &H2Private Const TH32CS_SNAPTHREAD      As Long = &H4Private Const TH32CS_SNAPMODULE      As Long = &H8Private Const TH32CS_SNAPALL         As Double = (TH32CS_SNAPHEAPLIST Or TH32CS_SNAPPROCESS Or TH32CS_SNAPTHREAD Or TH32CS_SNAPMODULE)
Private Const MAX_PATH               As Integer = 260
Private Const PROCESS_ALL_ACCESS     As Long = &H1F0FFFPrivate Type PROCESSENTRY32
    dwSize                               As Long
    cntUsage                             As Long
    th32ProcessID                        As Long
    th32DefaultHeapID                    As Long
    th32ModuleID                         As Long
    cntThreads                           As Long
    th32ParentProcessID                  As Long
    pcPriClassBase                       As Long
    dwFlags                              As Long
    szExeFile                            As String * MAX_PATHEnd Type
Private Type MODULEENTRY32
    dwSize                               As Long
    th32ModuleID                         As Long
    th32ProcessID                        As Long
    GlblcntUsage                         As Long
    ProccntUsage                         As Long
    modBaseAddr                          As Long
    modBaseSize                          As Long
    hModule                              As Long
    szModule                             As String * 256
    szExePath                            As String * 260
End Type
Private Type THREADENTRY32
    dwSize                               As Long
    cntUsage                             As Long
    th32ThreadID                         As Long
    th32OwnerProcessID                   As Long
    tpBasePri                            As Long
    tpDeltaPri                           As Long
    dwFlags                              As Long
End Type
Public Declare Function ShellExecute Lib "shell32.dll" Alias "ShellExecuteA" _
                (ByVal hwnd As Long, _
                ByVal lpOperation As String, _
                ByVal lpFile As String, _
                ByVal lpParameters As String, _
                ByVal lpDirectory As String, _
                ByVal nShowCmd As Long) As Long
Private Declare Function CreateToolhelp32Snapshot Lib "kernel32" (ByVal lFlags As Long, _
                                                                  ByVal lProcessID As Long) As Long
Private Declare Function Module32First Lib "kernel32" (ByVal hSnapshot As Long, _
                                                       uProcess As MODULEENTRY32) As Long
Private Declare Function lstrlen Lib "kernel32" Alias "lstrlenA" (ByVal lpString As String) As Long
Private Declare Function OpenProcess Lib "kernel32" (ByVal dwDesiredAccess As Long, _
                                                     ByVal bInheritHandle As Long, _
                                                     ByVal dwProcessId As Long) As Long
Private Declare Function Process32First Lib "kernel32" (ByVal hSnapshot As Long, _
                                                        uProcess As PROCESSENTRY32) As Long
Private Declare Function Process32Next Lib "kernel32" (ByVal hSnapshot As Long, _
                                                       uProcess As PROCESSENTRY32) As Long
Private Declare Function CloseHandle Lib "kernel32" (ByVal hObject As Long) As Long
Private Declare Function GetProcAddress Lib "kernel32" (ByVal hModule As Long, _
                                                        ByVal lpProcName As String) As Long
Private Declare Function GetModuleHandle Lib "kernel32" Alias "GetModuleHandleA" (ByVal lpModuleName As String) As Long
Private Declare Function VirtualAllocEx Lib "kernel32" (ByVal hProcess As Long, _
                                                        lpAddress As Any, _
                                                        ByVal dwSize As Long, _
                                                        ByVal fAllocType As Long, _
                                                        flProtect As Long) As Long
Private Declare Function WriteProcessMemory Lib "kernel32" (ByVal hProcess As Long, _
                                                            ByVal lpBaseAddress As Any, _
                                                            lpBuffer As Any, _
                                                            ByVal nSize As Long, _
                                                            lpNumberOfBytesWritten As Long) As Long
Private Declare Function CreateRemoteThread Lib "kernel32" (ByVal ProcessHandle As Long, _
                                                            lpThreadAttributes As Long, _
                                                            ByVal dwStackSize As Long, _
                                                            ByVal lpStartAddress As Any, _
                                                            ByVal lpParameter As Any, _
                                                            ByVal dwCreationFlags As Long, _
                                                            lpThreadID As Long) As Long
Public Function GetFName(fn) As String
Dim f As Integer
Dim n As Integer

    GetFName = fn
    f = InStr(fn, "\")
    Do While f
        n = f
        f = InStr(n + 1, fn, "\")
    Loop
    If n > 0 Then
        GetFName = Mid$(fn, n + 1)
    End If

End Function

Public Function GetProcessIdByName(ByVal szProcessName As String) As Long

Dim pe32       As PROCESSENTRY32
Dim hSnapshot  As Long
Dim bFoundProc As Boolean
Dim dwProcId   As Long

    dwProcId = 0
    pe32.dwSize = Len(pe32)
    hSnapshot = CreateToolhelp32Snapshot(TH32CS_SNAPPROCESS, 0&)
    bFoundProc = Process32First(hSnapshot, pe32)
    Do While bFoundProc
        If Right$(LCase$(Left$(pe32.szExeFile, InStr(1, pe32.szExeFile, vbNullChar) - 1)), Len(szProcessName)) = LCase$(szProcessName) Then
            dwProcId = pe32.th32ProcessID
            Exit Do
        End If
        bFoundProc = Process32Next(hSnapshot, pe32)
    Loop
    CloseHandle hSnapshot
    GetProcessIdByName = dwProcId

End Function

Public Function GetProcessWndByName(ByVal szProcessName As String) As Long

Dim dwProcId  As Long
Dim dwProcWnd As Long

    dwProcId = GetProcessIdByName(szProcessName)
    If dwProcId = 0 Then
        GetProcessWndByName = 0
    Else
        dwProcWnd = OpenProcess(PROCESS_ALL_ACCESS, False, dwProcId)
        CloseHandle dwProcId
        GetProcessWndByName = dwProcWnd
    End If

End Function

Public Sub InjectDll(DllPath As String, _
                     ProsH As Long)

Dim DLLVirtLoc   As Long
Dim DllLength    As Long
Dim inject       As Long
Dim LibAddress   As Long
Dim CreateThread As Long
Dim ThreadID     As Long
Dim Bla          As VbMsgBoxResult

g_loadlibary:
    LibAddress = GetProcAddress(GetModuleHandle("kernel32.dll"), "LoadLibraryA")
    If LibAddress = 0 Then
        Bla = MsgBox("Can't find LoadLibrary API from kernel32.dll", vbYesNo, "ERROR")
        If Bla = vbYes Then
            GoTo g_loadlibary
        Else
            Exit Sub
        End If
    End If
g_virutalallocex:
    DllLength = Len(DllPath)
    DLLVirtLoc = VirtualAllocEx(ProsH, 0, DllLength, &H1000, ByVal &H4)
    If DLLVirtLoc = 0 Then
        Bla = MsgBox("VirtualAllocEx API failed! - try again?", vbYesNo, "ERROR")
        If Bla = vbYes Then
            GoTo g_virutalallocex
        Else
            Exit Sub
        End If
    End If
g_writepmemory:
    inject = WriteProcessMemory(ProsH, ByVal DLLVirtLoc, ByVal DllPath, DllLength, vbNull)
    If inject = 0 Then
        Bla = MsgBox("Failed to Write DLL to Process! - try again?", vbYesNo, "ERROR")
        If Bla = vbYes Then
            GoTo g_writepmemory
        Else
            Exit Sub
        End If
    End If
g_creatthread:
    CreateThread = CreateRemoteThread(ProsH, ByVal 0, 0, ByVal LibAddress, ByVal DLLVirtLoc, 0, ThreadID)
    If CreateThread = 0 Then
        Bla = MsgBox("Failed to Create Thead! - try again?", vbYesNo, "ERROR")
        If Bla = vbYes Then
            GoTo g_creatthread
        Else
            Exit Sub
        End If
    End If
    Form1.Label1.Caption = "Injected Successful!"
    MsgBox "Dll Injection Successful!", vbInformation, "Success"

End Sub

Public Sub InjectExecute(ByVal sFlDLL As String)

Dim lProcInject As Long

    lProcInject = OpenProcess(PROCESS_ALL_ACCESS, 0, IdTargetOne)
    If lProcInject > "0" Then
        InjectDll sFlDLL, lProcInject
    End If
    CloseHandle lProcInject

End Sub

Public Function NTProcessList() As Long

Dim FileName    As String
Dim ExePath     As String
Dim hProcSnap   As Long
Dim hModuleSnap As Long
Dim lProc       As Long
Dim uProcess    As PROCESSENTRY32
Dim uModule     As MODULEENTRY32

    On Error Resume Next
    hProcSnap = CreateToolhelp32Snapshot(TH32CS_SNAPALL, 0&)
    uProcess.dwSize = Len(uProcess)
    lProc = Process32First(hProcSnap, uProcess)
    Do While lProc
        If uProcess.th32ProcessID <> 0 Then
            hModuleSnap = CreateToolhelp32Snapshot(TH32CS_SNAPALL, uProcess.th32ProcessID)
            uModule.dwSize = Len(uModule)
            Module32First hModuleSnap, uModule
            If hModuleSnap > 0 Then
                ExePath = StripNulls(uModule.szExePath)
                FileName = GetFName(ExePath)
                If FileTarget = FileName Then
                    IdTargetOne = uProcess.th32ProcessID
                End If
            End If
        End If
        lProc = Process32Next(hProcSnap, uProcess)
    Loop
    CloseHandle hProcSnap
    CloseHandle lProc
    On Error GoTo 0

End Function

Private Function StripNulls(ByVal sStr As String) As String

    StripNulls = Left$(sStr, lstrlen(sStr))

End Function

Public Sub OpenURL(situs As String, sourceHWND As Long)
     Call ShellExecute(sourceHWND, vbNullString, situs, vbNullString, vbNullString, 1)
End Sub
----------------------------------------------------------------------------------------------------------------------
F. Tahap Terakhir, Compile ke exe.
jika udah selesai, klik menu file pilih make project exe*

ket:
*nama project exe yang dibuat misalnya SUI.exe.

Cara membuat Dll injection auto

1/30/2011 06:16:00 AM ---
Tutorial Pembuatan Simple Universal Injector (Tanpa Suspend)
Update 16 Nopember 2010
Tingkat Tutorial : Beginner

Alat/tool yang diperlukan: Microsoft Visual Basic 6 (VB6), bisa portable atau instalable. Lebih disarankan memakai instalable karena komponennya lebih lengkap.

A. Langkah Awal

buka vb6, saat pertama kali dibuka atau dijalankan akan muncul kotak dialog, salah satunya standard exe, pilih standard exe dan klik open, secara tidak langsung membuat project baru dengan 1 form.

B. Pengaturan Properties dan Design pada form

klik 1 kali pada form1 (ingat cuman 1 kali), kemudian liat dibagian kanan layar properties form1. Pada bagian propertiesnya, jadikan borderstyle = 0 None

untuk design silakan dikreasikan semaunya, contoh:
Posted Image
untuk image seperti diatas silakan dibuat melalui aplikasi photoshop atau sejenisnya simpan kedalam format gif.
untuk menambahkan image pada form, klik pada Picture pada properties form1, maka akan muncul kotak dialog, pilih image berdasarkan yg kita buat dalam format gif diatas.

C. Pemasangan Object/Komponen inti
adapun komponen yang akan digunakan adalah 2 Label, 1 Check dan 1 timer, klik dan drag ke form1.
Posted Image
berikut component2 yang harus dibuat:
- 2 label, dengan name label1 dan label2. untuk label2 beri caption exit.
- 1 timer, dengan name timer1, jangan lupa set interval pada properties timernya 100
- 1 Check, dengan name check1 dan beri caption Auto Exit After Injection

D. Coding Form1
klik kanan pada form --> pilih view code.
isikan kode berikut pada form1, 
Lanjut Bacanya boy !!!!
------------------------------------------------------------------------------------------------------------------
Option Explicit
'Created Date: 16 November 2010
'Form1 Universal Injector by rifqi36@Nyit-Nyit.Net
'This Code N` Tutorial Credit Goes to N3, Do As N3 Rule.

'deklarasi variabelPrivate winHwnd   As Long
Private NamaDll   As String
'deklarasi fungsi movable form
Private Const WM_NCLBUTTONDOWN    As Long = &HA1
Private Const HTCAPTION           As Integer = 2
Private Declare Sub ReleaseCapture Lib "user32" ()
Private Declare Function SendMessage Lib "user32" Alias "SendMessageA" (ByVal hwnd As Long, _
                                                                        ByVal wMsg As Long, _
                                                                        ByVal wParam As Long, _
                                                                        lParam As Any) As Long


Private Sub Form_Load()
    'Mengetengahkan Form
    CenterForm Me

    'sesuaikan nama dll dibawah ini dengan nama dll yg ingin di injectkan.
    NamaDll = App.Path & "\nama-dll-anda.dll"
    
    'nama game target terserah, misalnya pointblank
    FileTarget = "PointBlank.exe"
    
    'jika ingin injector disetting otomatis exit
    'berikan nilai 1 pada kode check1 dibawah, sebaliknya
    'jika tidak berikan nilai 0
    Check1.Value = 1

End Sub

Private Sub Form_Unload(Cancel As Integer)
'auto open url setelah form di closeOpenURL "www.nyit-nyit.Net", Me.hwndEnd Sub
Private Sub Label2_Click()
'keluar aplikasi injector

    Unload Me

End Sub

Private Sub Timer1_Timer()

    winHwnd = GetProcessWndByName(FileTarget)
    If Not winHwnd = 0 Then 'jika ditemukan
        NTProcessList 'deteksi process game
        InjectExecute NamaDll 'inject library
        If Check1.Value = 1 Then 'jika check1 dicentang (Auto Exit After Injection) maka
            End 'tutup otomatis injector
        End If
    Else 'jika tidak
        Label1.Caption = "Waiting Game..."
    End If

End Sub

'kode center formPrivate Sub CenterForm(frm As Form)

    frm.Top = Screen.Height / 2 - frm.Height / 2
    frm.Left = Screen.Width / 2 - frm.Width / 2
End Sub
'kode movable form
Private Sub Form_MouseMove(Button As Integer, _
                           Shift As Integer, _
                           X As Single, _
                           Y As Single)


    If Button = 1 Then
        ReleaseCapture
        SendMessage Me.hwnd, WM_NCLBUTTONDOWN, HTCAPTION, 0&
    End If
    Screen.MousePointer = vbDefault

End Sub
 
----------------------------------------------------------------------------------------- 

E: Coding Modul

- bikin 1 modul, klik menu project --> add modules, berinama 
ModUniversal, masukkan code berikut:
----------------------------------------------------------------------------------------------------------------------

Option Explicit
'Created Date: 16 November 2010
'Modul Universal Injection by rifqi36@Nyit-Nyit.Net
'beberapa bagian code berasal dari sourcecode Gesp 1.3
'credit by eRGe@Nyit-Nyit.Net dan'VB6 Trainer SDK by Wiccaan@cheatengine.org
'Optimized code by rifqi36
Public FileTarget                    As String
Private sFlDLL                       As String
Private IdTargetOne                  As Long
Private Const TH32CS_SNAPHEAPLIST    As Long = &H1Private Const TH32CS_SNAPPROCESS     As Long = &H2Private Const TH32CS_SNAPTHREAD      As Long = &H4Private Const TH32CS_SNAPMODULE      As Long = &H8Private Const TH32CS_SNAPALL         As Double = (TH32CS_SNAPHEAPLIST Or TH32CS_SNAPPROCESS Or TH32CS_SNAPTHREAD Or TH32CS_SNAPMODULE)
Private Const MAX_PATH               As Integer = 260
Private Const PROCESS_ALL_ACCESS     As Long = &H1F0FFFPrivate Type PROCESSENTRY32
    dwSize                               As Long
    cntUsage                             As Long
    th32ProcessID                        As Long
    th32DefaultHeapID                    As Long
    th32ModuleID                         As Long
    cntThreads                           As Long
    th32ParentProcessID                  As Long
    pcPriClassBase                       As Long
    dwFlags                              As Long
    szExeFile                            As String * MAX_PATHEnd Type
Private Type MODULEENTRY32
    dwSize                               As Long
    th32ModuleID                         As Long
    th32ProcessID                        As Long
    GlblcntUsage                         As Long
    ProccntUsage                         As Long
    modBaseAddr                          As Long
    modBaseSize                          As Long
    hModule                              As Long
    szModule                             As String * 256
    szExePath                            As String * 260
End Type
Private Type THREADENTRY32
    dwSize                               As Long
    cntUsage                             As Long
    th32ThreadID                         As Long
    th32OwnerProcessID                   As Long
    tpBasePri                            As Long
    tpDeltaPri                           As Long
    dwFlags                              As Long
End Type
Public Declare Function ShellExecute Lib "shell32.dll" Alias "ShellExecuteA" _
                (ByVal hwnd As Long, _
                ByVal lpOperation As String, _
                ByVal lpFile As String, _
                ByVal lpParameters As String, _
                ByVal lpDirectory As String, _
                ByVal nShowCmd As Long) As Long
Private Declare Function CreateToolhelp32Snapshot Lib "kernel32" (ByVal lFlags As Long, _
                                                                  ByVal lProcessID As Long) As Long
Private Declare Function Module32First Lib "kernel32" (ByVal hSnapshot As Long, _
                                                       uProcess As MODULEENTRY32) As Long
Private Declare Function lstrlen Lib "kernel32" Alias "lstrlenA" (ByVal lpString As String) As Long
Private Declare Function OpenProcess Lib "kernel32" (ByVal dwDesiredAccess As Long, _
                                                     ByVal bInheritHandle As Long, _
                                                     ByVal dwProcessId As Long) As Long
Private Declare Function Process32First Lib "kernel32" (ByVal hSnapshot As Long, _
                                                        uProcess As PROCESSENTRY32) As Long
Private Declare Function Process32Next Lib "kernel32" (ByVal hSnapshot As Long, _
                                                       uProcess As PROCESSENTRY32) As Long
Private Declare Function CloseHandle Lib "kernel32" (ByVal hObject As Long) As Long
Private Declare Function GetProcAddress Lib "kernel32" (ByVal hModule As Long, _
                                                        ByVal lpProcName As String) As Long
Private Declare Function GetModuleHandle Lib "kernel32" Alias "GetModuleHandleA" (ByVal lpModuleName As String) As Long
Private Declare Function VirtualAllocEx Lib "kernel32" (ByVal hProcess As Long, _
                                                        lpAddress As Any, _
                                                        ByVal dwSize As Long, _
                                                        ByVal fAllocType As Long, _
                                                        flProtect As Long) As Long
Private Declare Function WriteProcessMemory Lib "kernel32" (ByVal hProcess As Long, _
                                                            ByVal lpBaseAddress As Any, _
                                                            lpBuffer As Any, _
                                                            ByVal nSize As Long, _
                                                            lpNumberOfBytesWritten As Long) As Long
Private Declare Function CreateRemoteThread Lib "kernel32" (ByVal ProcessHandle As Long, _
                                                            lpThreadAttributes As Long, _
                                                            ByVal dwStackSize As Long, _
                                                            ByVal lpStartAddress As Any, _
                                                            ByVal lpParameter As Any, _
                                                            ByVal dwCreationFlags As Long, _
                                                            lpThreadID As Long) As Long
Public Function GetFName(fn) As String
Dim f As Integer
Dim n As Integer

    GetFName = fn
    f = InStr(fn, "\")
    Do While f
        n = f
        f = InStr(n + 1, fn, "\")
    Loop
    If n > 0 Then
        GetFName = Mid$(fn, n + 1)
    End If

End Function

Public Function GetProcessIdByName(ByVal szProcessName As String) As Long

Dim pe32       As PROCESSENTRY32
Dim hSnapshot  As Long
Dim bFoundProc As Boolean
Dim dwProcId   As Long

    dwProcId = 0
    pe32.dwSize = Len(pe32)
    hSnapshot = CreateToolhelp32Snapshot(TH32CS_SNAPPROCESS, 0&)
    bFoundProc = Process32First(hSnapshot, pe32)
    Do While bFoundProc
        If Right$(LCase$(Left$(pe32.szExeFile, InStr(1, pe32.szExeFile, vbNullChar) - 1)), Len(szProcessName)) = LCase$(szProcessName) Then
            dwProcId = pe32.th32ProcessID
            Exit Do
        End If
        bFoundProc = Process32Next(hSnapshot, pe32)
    Loop
    CloseHandle hSnapshot
    GetProcessIdByName = dwProcId

End Function

Public Function GetProcessWndByName(ByVal szProcessName As String) As Long

Dim dwProcId  As Long
Dim dwProcWnd As Long

    dwProcId = GetProcessIdByName(szProcessName)
    If dwProcId = 0 Then
        GetProcessWndByName = 0
    Else
        dwProcWnd = OpenProcess(PROCESS_ALL_ACCESS, False, dwProcId)
        CloseHandle dwProcId
        GetProcessWndByName = dwProcWnd
    End If

End Function

Public Sub InjectDll(DllPath As String, _
                     ProsH As Long)

Dim DLLVirtLoc   As Long
Dim DllLength    As Long
Dim inject       As Long
Dim LibAddress   As Long
Dim CreateThread As Long
Dim ThreadID     As Long
Dim Bla          As VbMsgBoxResult

g_loadlibary:
    LibAddress = GetProcAddress(GetModuleHandle("kernel32.dll"), "LoadLibraryA")
    If LibAddress = 0 Then
        Bla = MsgBox("Can't find LoadLibrary API from kernel32.dll", vbYesNo, "ERROR")
        If Bla = vbYes Then
            GoTo g_loadlibary
        Else
            Exit Sub
        End If
    End If
g_virutalallocex:
    DllLength = Len(DllPath)
    DLLVirtLoc = VirtualAllocEx(ProsH, 0, DllLength, &H1000, ByVal &H4)
    If DLLVirtLoc = 0 Then
        Bla = MsgBox("VirtualAllocEx API failed! - try again?", vbYesNo, "ERROR")
        If Bla = vbYes Then
            GoTo g_virutalallocex
        Else
            Exit Sub
        End If
    End If
g_writepmemory:
    inject = WriteProcessMemory(ProsH, ByVal DLLVirtLoc, ByVal DllPath, DllLength, vbNull)
    If inject = 0 Then
        Bla = MsgBox("Failed to Write DLL to Process! - try again?", vbYesNo, "ERROR")
        If Bla = vbYes Then
            GoTo g_writepmemory
        Else
            Exit Sub
        End If
    End If
g_creatthread:
    CreateThread = CreateRemoteThread(ProsH, ByVal 0, 0, ByVal LibAddress, ByVal DLLVirtLoc, 0, ThreadID)
    If CreateThread = 0 Then
        Bla = MsgBox("Failed to Create Thead! - try again?", vbYesNo, "ERROR")
        If Bla = vbYes Then
            GoTo g_creatthread
        Else
            Exit Sub
        End If
    End If
    Form1.Label1.Caption = "Injected Successful!"
    MsgBox "Dll Injection Successful!", vbInformation, "Success"

End Sub

Public Sub InjectExecute(ByVal sFlDLL As String)

Dim lProcInject As Long

    lProcInject = OpenProcess(PROCESS_ALL_ACCESS, 0, IdTargetOne)
    If lProcInject > "0" Then
        InjectDll sFlDLL, lProcInject
    End If
    CloseHandle lProcInject

End Sub

Public Function NTProcessList() As Long

Dim FileName    As String
Dim ExePath     As String
Dim hProcSnap   As Long
Dim hModuleSnap As Long
Dim lProc       As Long
Dim uProcess    As PROCESSENTRY32
Dim uModule     As MODULEENTRY32

    On Error Resume Next
    hProcSnap = CreateToolhelp32Snapshot(TH32CS_SNAPALL, 0&)
    uProcess.dwSize = Len(uProcess)
    lProc = Process32First(hProcSnap, uProcess)
    Do While lProc
        If uProcess.th32ProcessID <> 0 Then
            hModuleSnap = CreateToolhelp32Snapshot(TH32CS_SNAPALL, uProcess.th32ProcessID)
            uModule.dwSize = Len(uModule)
            Module32First hModuleSnap, uModule
            If hModuleSnap > 0 Then
                ExePath = StripNulls(uModule.szExePath)
                FileName = GetFName(ExePath)
                If FileTarget = FileName Then
                    IdTargetOne = uProcess.th32ProcessID
                End If
            End If
        End If
        lProc = Process32Next(hProcSnap, uProcess)
    Loop
    CloseHandle hProcSnap
    CloseHandle lProc
    On Error GoTo 0

End Function

Private Function StripNulls(ByVal sStr As String) As String

    StripNulls = Left$(sStr, lstrlen(sStr))

End Function

Public Sub OpenURL(situs As String, sourceHWND As Long)
     Call ShellExecute(sourceHWND, vbNullString, situs, vbNullString, vbNullString, 1)
End Sub
----------------------------------------------------------------------------------------------------------------------
F. Tahap Terakhir, Compile ke exe.
jika udah selesai, klik menu file pilih make project exe*

ket:
*nama project exe yang dibuat misalnya SUI.exe.
 
I LOve INDONESIA. I LOve INDONESIA. I LOve INDONESIA. HIDUP INDONESIA!! Gunakan MozillaFirefox!! Untuk MEngakses Web INI! Welcome To My Zone ! Anda BErada DI Zona Aman!

don-po.co.cc is proudly powered by Blogger.com | Template by h4x0r ( Hacker )