1. Jalan kan VB 2010
2. Klik Window Form Aplication
3. Name nya di Ganti menjadi Injections
4. Tambahkan 5 Button ,1 Label ,1OpenFileDialog,1 Textbox ,1Listobx , 2 Radio Button ,1Timer,1 CheckBoxDan Atur Form Tersrbut Sesuka Hati
5. Ubah Button1 Di Properties Menjadi Browse Dan Button 2 Menjadi Remove
ubah button 3 Menjadi Clear list Dan Button 4 Menjadi Inject Radio Button1 jadi Manual Inject
,Radio Button2 menjadi AutoInjeck,Check Box 1 Jadi Tutup Setelah Inject dan label 1 menjadi Nunggu Program jalan -_-,ubah interval Timer1 menjadi 50
6.Kemudian Double Klik Form 1 Dan Masukkan Kode ini Dibawah Public Class Form1
Dan Diatas Private Sub Form1_Load bla bla bla
Private TargetProcessHandle As Integer
Private pfnStartAddr As Integer
Private pszLibFileRemote As String
Private TargetBufferSize As Integer
Public Const PROCESS_CREATE_THREAD = (&H2)
Public Const PROCESS_VM_WRITE = (&H20)
Public Const PROCESS_VM_OPERATION = (&H8)
Public Const PROCESS_VM_READ = &H10
Public Const TH32CS_SNAPPROCESS = &H2
Public Const MEM_COMMIT = 4096
Public Const PAGE_READWRITE = 4
Dim DLLFileName As String
Public Declare Function ReadProcessMemory Lib "kernel32" ( _
ByVal hProcess As Integer, _
ByVal lpBaseAddress As Integer, _
ByVal lpBuffer As String, _
ByVal nSize As Integer, _
ByRef lpNumberOfBytesWritten As Integer) As Integer
Public Declare Function LoadLibrary Lib "kernel32" Alias "LoadLibraryA" ( _
ByVal lpLibFileName As String) As Integer
Public Declare Function VirtualAllocEx Lib "kernel32" ( _
ByVal hProcess As Integer, _
ByVal lpAddress As Integer, _
ByVal dwSize As Integer, _
ByVal flAllocationType As Integer, _
ByVal flProtect As Integer) As Integer
Public Declare Function WriteProcessMemory Lib "kernel32" ( _
ByVal hProcess As Integer, _
ByVal lpBaseAddress As Integer, _
ByVal lpBuffer As String, _
ByVal nSize As Integer, _
ByRef lpNumberOfBytesWritten As Integer) As Integer
Public Declare Function GetProcAddress Lib "kernel32" ( _
ByVal hModule As Integer, ByVal lpProcName As String) As Integer
Public Declare Function OpenProcess Lib "kernel32" ( _
ByVal dwDesiredAccess As Integer, _
ByVal bInheritHandle As Integer, _
ByVal dwProcessId As Integer) As Integer
Private Declare Function FindWindow Lib "user32" Alias "FindWindowA" ( _
ByVal lpClassName As String, _
ByVal lpWindowName As String) As Integer
Private Declare Function CloseHandle Lib "kernel32" Alias "CloseHandleA" ( _
ByVal hObject As Integer) As Integer
Private Declare Function GetModuleHandle Lib "Kernel32" Alias "GetModuleHandleA" ( _
ByVal lpModuleName As String) As Integer
Public Declare Function CreateRemoteThread Lib "kernel32" ( _
ByVal hProcess As Integer, _
ByVal lpThreadAttributes As Integer, _
ByVal dwStackSize As Integer, _
ByVal lpStartAddress As Integer, _
ByVal lpParameter As Integer, _
ByVal dwCreationFlags As Integer, _
ByRef lpThreadId As Integer) As Integer
Dim ExeName As String = IO.Path.GetFileNameWithoutExtension(Application.ExecutablePath)
Private Sub Inject()
Timer1.Stop()
Dim TargetProcess As Process() = Process.GetProcessesByName(TextBox1.Text)
TargetProcessHandle = OpenProcess(PROCESS_CREATE_THREAD Or PROCESS_VM_OPERATION Or PROCESS_VM_WRITE, False, TargetProcess(0).Id)
pszLibFileRemote = OpenFileDialog1.FileName
pfnStartAddr = GetProcAddress(GetModuleHandle("Kernel32"), "LoadLibraryA")
TargetBufferSize = 1 + Len(pszLibFileRemote)
Dim Rtn As Integer
Dim LoadLibParamAdr As Integer
LoadLibParamAdr = VirtualAllocEx(TargetProcessHandle, 0, TargetBufferSize, MEM_COMMIT, PAGE_READWRITE)
Rtn = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote, TargetBufferSize, 0)
CreateRemoteThread(TargetProcessHandle, 0, 0, pfnStartAddr, LoadLibParamAdr, 0, 0)
CloseHandle(TargetProcessHandle)
Me.Show()
End Sub
7. Diatas kiat sudah membuat sub inject dll nah ini ketikan di Private Sub Form1_Load bla bla bal
Timer1.Start()
8. Balik KeForm1.vb[Design]dan double klik Radio Button1/Manual Inject dan Ketikan kode ini
Button4.Enabled = True
Timer1.Enabled = False
9. Balik KeForm1.vb[Design]dan double klik Radio Button2/AutoInjeck dan Ketikan kode ini
Button4.Enabled = False
Timer1.Enabled = True
10.Balik KeForm1.vb[Design]dan double klik Button1/Browse dan Ketikan kode ini
OpenFileDialog1.Filter = "DLL (*.dll) |*.dll"
OpenFileDialog1.ShowDialog()
11.Balik KeForm1.vb[Design]dan double klik Button2/Remove dan Ketikan kode ini
For i As Integer = (ListBox1.SelectedItems.Count - 1) To 0 Step -1
ListBox1.Items.Remove(ListBox1.SelectedItems(i))
Next
12.balik KeForm1.vb[Design]dan double klik Button3/Clear list dan Ketikan kode ini
ListBox1.Items.Clear()
13. balik KeForm1.vb[Design]dan double klik Button4/Inject dan Ketikan kode ini
If IO.File.Exists(OpenFileDialog1.FileName) Then
Dim TargetProcess As Process() = Process.GetProcessesByName(TextBox1.Text)
If TargetProcess.Length = 0 Then
Me.Label1.Text = ("Nungguin " + TextBox1.Text + ".exe")
Else
Timer1.Stop()
Me.Label1.Text = "Sukses ^^ "
Call Inject()
If CheckBox1.Checked = True Then
End
Else
End If
End If
Else
End If
14.balik KeForm1.vb[Design]dan double klik Timer1 dan Ketikan kode ini
If IO.File.Exists(OpenFileDialog1.FileName) Then
Dim TargetProcess As Process() = Process.GetProcessesByName(TextBox1.Text)
If TargetProcess.Length = 0 Then
Me.Label1.Text = ("Nungguin " + TextBox1.Text + ".exe")
Else
Timer1.Stop()
Me.Label1.Text = "Sukses ^^ "
Call Inject()
If CheckBox1.Checked = True Then
End
Else
End If
End If
Else
End If
15.balik KeForm1.vb[Design]dan double klik Open File Dialog 1 dan Ketikan Kodeini
Dim FileName As String
FileName = OpenFileDialog1.FileName.Substring(OpenFileDialog1.FileName.LastIndexOf("\"))
Dim DllFileName As String = FileName.Replace("\", "")
Me.ListBox1.Items.Add(DllFileName)
End Sub
Kunjungi Terus Lab-vb.blogspot.com
No comments :
Post a Comment