[Help] Try to make own injector .

Discussion in 'Soma Accounts - Buy Sell Trade' started by yewshyangying, 12/12/16.

Thread Status:
Not open for further replies.
  1. yewshyangying

    yewshyangying
    Expand Collapse
    High Risk Status: This user has been flagged as high risk due to one or more reasons

    0   0   0

    Online
    Hey,i am trying to make my own injector, and i am complete my injector but when i test playerup it wont. i don't know injector playerup or not so i try to ask did anyone know how to put massage when it done playerup?

    i will post the code please help me check.

    Quote:
    using System.Diagnostics;
    using System;
    using System.Windows.Forms;
    using System.Runtime.InteropServices;



    [DllImport("kernel32", ExactSpelling = true, CharSet = CharSet.Ansi, SetLastError = true)]
    public static extern int ReadProcessMemory(int hProcess, int lpBaseAddress, string lpBuffer, int nSize, ref int lpNumberOfBytesWritten);

    [DllImport("kernel32", EntryPoint = "LoadLibraryA", ExactSpelling = true, CharSet = CharSet.Ansi, SetLastError = true)]
    public static extern int LoadLibrary(string lpLibFileName);

    [DllImport("kernel32", ExactSpelling = true, CharSet = CharSet.Ansi, SetLastError = true)]
    public static extern int WriteProcessMemory(System.IntPtr hProcess, int lpBaseAddress, string lpBuffer, int nSize, int lpNumberOfBytesWritten);

    [DllImport("kernel32", ExactSpelling = true, CharSet = CharSet.Ansi, SetLastError = true)]
    public static extern int VirtualAllocEx(System.IntPtr hProcess, int lpAddress, int dwSize, int flAllocationType, int flProtect);

    [DllImport("kernel32", ExactSpelling = true, CharSet = CharSet.Ansi, SetLastError = true)]
    public static extern int GetProcAddress(int hModule, string lpProcName);

    [DllImport("kernel32", ExactSpelling = true, CharSet = CharSet.Ansi, SetLastError = true)]
    public static extern int CreateRemoteThread(System.IntPtr hProcess, int lpThreadAttributes, int dwStackSize, int lpStartAddress, int lpParameter, int dwCreationFlags, int lpThreadId);

    [DllImport("Kernel32", EntryPoint = "GetModuleHandleA", ExactSpelling = true, CharSet = CharSet.Ansi, SetLastError = true)]
    private static extern int GetModuleHandle(string lpModuleName);

    [DllImport("kernel32.dll")]
    public static extern IntPtr OpenProcess(int dwDesiredAccess, bool bInheritHandle, int dwProcessId);

    [DllImport("kernel32", EntryPoint = "CloseHandle")]
    private static extern int CloseHandle(System.IntPtr hObject);

    [DllImport("user32", EntryPoint = "FindWindowA", ExactSpelling = true, CharSet = CharSet.Ansi, SetLastError = true)]
    private static extern int FindWindow(string lpClassName, string lpWindowName);

    void playerup()
    {
    System.IntPtr TargetProcessHandle;
    int TargetBufferSize;
    String pszLibFileRemote;
    int pfnStartAddr;
    Process[] TargetProcess = Process.GetProcessesByName("BlackShot");
    TargetProcessHandle = OpenProcess(0x1F0FFF, false, TargetProcess[0].Id);
    pszLibFileRemote = Application.StartupPath + ("\\SILK.dll");
    pfnStartAddr = GetProcAddress(GetModuleHandle("Kernel32.dll"), "LoadLibraryA");
    TargetBufferSize = 1 + pszLibFileRemote.Length;
    int Rtn;
    int LoadLibParamAdr;
    LoadLibParamAdr = VirtualAllocEx(TargetProcessHandle, 0, TargetBufferSize, 4096, 4);
    Rtn = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote, TargetBufferSize, 0);
    CreateRemoteThread(TargetProcessHandle, 0, 0, pfnStartAddr, LoadLibParamAdr, 0, 0);
    CloseHandle(TargetProcessHandle);
    }

    private void timer1_Tick(object sender, EventArgs e)
    {
    Process[] TargetProcess = Process.GetProcessesByName("BlackShot");
    if (TargetProcess.Length == 0)
    { }
    else
    {
    playerup();
    timer1.Stop();
    this.Close();
    }
    }

    this code was search on >> http://www.playerup.com/forum/showthread.php?t=1151586

    - - - Updated - - -

    sorry for my bad english :(
     
    • This user is inactive. Hasn't logged into their account in over 60 days.
Thread Status:
Not open for further replies.