Cheat Audition With Ardy's GodLike
Selamat Datang Di Forum CAWAG
Silahkan Register Terlebih Dahulu
Lalu LogIn Ke Dalam Forum CAWAG

Terima Kasih.....
Cheat Audition With Ardy's GodLike
Selamat Datang Di Forum CAWAG
Silahkan Register Terlebih Dahulu
Lalu LogIn Ke Dalam Forum CAWAG

Terima Kasih.....
Cheat Audition With Ardy's GodLike
Would you like to react to this message? Create an account in a few clicks or log in to continue.

Cheat Audition With Ardy's GodLike

This forum I Create For The Beginner And Professional Cheater In May the Forum It's probably good the Use
 
IndeksLatest imagesPencarianPendaftaranLogin
My Facebook
Ardy's GodLike

Buat Lencana Anda
Login
Username:
Password:
Login otomatis: 
:: Lupa password?
Latest topics
» Cheat Audition AyoDance v.6074 (Perfect All Mode, Change Sound Story, Map Club MG, No Spam, and Skip 2ND)
Tutorial Membuat Injector EmptyThu Nov 15, 2012 9:01 pm by Javier216

» Tutorial Create Trainer
Tutorial Membuat Injector EmptySat Jun 16, 2012 1:23 pm by punkkyu

» Cheat AyoDance v.6074 (2 Cheat) Score Hack and Skip 2ND Pin
Tutorial Membuat Injector EmptySun Mar 18, 2012 4:42 pm by zhynx

» Hack Pro 6075
Tutorial Membuat Injector EmptySun Jan 15, 2012 9:37 am by mfaqih

» Trainer Hack Simple V6074 © Me
Tutorial Membuat Injector EmptyFri Jan 06, 2012 3:12 pm by rezaonline2

» Cheat Ayodance Final V6073 By Me
Tutorial Membuat Injector EmptySun Dec 04, 2011 5:31 pm by Avello™

» Tutorial Membuat Injector
Tutorial Membuat Injector EmptySun Dec 04, 2011 4:48 pm by Ardy's GodLike

» Cheat Packet Pro V.6073
Tutorial Membuat Injector EmptySun Dec 04, 2011 9:36 am by stifenxx

» Address v.6073 by Me >,<
Tutorial Membuat Injector EmptySun Dec 04, 2011 9:24 am by trabreakerzone


 

 Tutorial Membuat Injector

Go down 
4 posters
PengirimMessage
MasterGhief
Semi-pro Dancer
MasterGhief


Jumlah posting : 33
Join date : 22.11.11
Age : 25
Lokasi : banten

Tutorial Membuat Injector Empty
PostSubyek: Tutorial Membuat Injector   Tutorial Membuat Injector EmptySun Nov 27, 2011 6:59 pm

Untuk Membuat Injector Dibutuhkan VisualBasic6.0 / VB6.0
Disini Terdapat 3 Versi Yaitu

- Portable


- Enterprise ( Part per Part )
- Full
VB6 BISA CARI DI GOOGLE
Setelah Download untuk Membuat Projectnya Dengan Cara
( VbPortable6(.exe creation) ) agar bisa membuat Project.exe pada Vb6.0
tersebut<< Disarankan Disable Registry Dahulu Dengan Registry
Fixer.exe
Bahan Yang dibutuhkan adalah 1 buah Form dan 1 buah Modul
Buat Form1
- 1 Label : Hapus Captionnya
- 1 Timer : Interval 100
- 1 Text : Kosongkan Textnya

FORM1

Option Explicit
'Created Date: 02 Febuari 2011
'Form1 Auto injeck by MasterGhief
'This Code ngambil dari akan rifqi36@Forum Tetangga.Net.

'deklarasi variabel
Private winHwnd As Long
Private NamaDll As String

'deklarasi fungsi movable form
Private Const WM_NCLBUTTONDOWN As Long = &HA1
Private Const HTCAPTION As Integer = 2
Private Declare Sub ReleaseCapture Lib "user32" ()
Private Declare Function SendMessage Lib "user32" Alias "SendMessageA" (ByVal hwnd As Long, _
ByVal wMsg As Long, _
ByVal wParam As Long, _
lParam As Any) As Long


Private Sub Form_Load()
'Mengetengahkan Form
CenterForm Me

'sesuaikan nama dll dibawah ini dengan nama dll yg ingin di injectkan.
NamaDll = App.Path & "\Ayodance.dll"

'nama game target terserah,
FileTarget = "Audition.exe"

'jika ingin injector disetting otomatis exit
'berikan nilai 1 pada kode check1 dibawah, sebaliknya
'jika tidak berikan nilai 0
Check1.Value = 1

End Sub

Private Sub Form_Unload(Cancel As Integer)
'auto open url setelah form di close
OpenURL "silahkan masukan WEB ANDA", Me.hwnd
End Sub

Private Sub Timer1_Timer()

winHwnd = GetProcessWndByName(FileTarget)
If Not winHwnd = 0 Then 'jika ditemukan
NTProcessList 'deteksi process game
InjectExecute NamaDll 'inject library
If Check1.Value = 1 Then 'jika check1 dicentang (Auto Exit After Injection) maka
End 'tutup otomatis injector
End If
Else 'jika tidak
Label1.Caption = "Waiting Game..."
Text1.Text = "Not FOR SALE" 'Text yang akan muncul di Textbox pada saat unload
End If

End Sub

'kode center form
Private Sub CenterForm(frm As Form)

frm.Top = Screen.Height / 2 - frm.Height / 2
frm.Left = Screen.Width / 2 - frm.Width / 2

End Sub

'kode movable form
Private Sub Form_MouseMove(Button As Integer, _
Shift As Integer, _
X As Single, _
Y As Single)


If Button = 1 Then
ReleaseCapture
SendMessage Me.hwnd, WM_NCLBUTTONDOWN, HTCAPTION, 0&
End If
Screen.MousePointer = vbDefault

End Sub

------------------------------------------------------------------
MOD UNIVERSAL

Option Explicit
'Created Date: 02 Febuary 2011
'Modul Universal Injection by rifqi36@Nyit-Nyit . Net
'beberapa bagian code berasal dari sourcecode Gesp 1.3
'credit by eRGe@Nyit-Nyit. Net dan Rifky36@Forum Tetangga. Net
'Edited by MasterGhief
'NOT for sale

Public FileTarget As String
Private sFlDLL As String
Private IdTargetOne As Long
Private Const TH32CS_SNAPHEAPLIST As Long = &H1
Private Const TH32CS_SNAPPROCESS As Long = &H2
Private Const TH32CS_SNAPTHREAD As Long = &H4
Private Const TH32CS_SNAPMODULE As Long = &H8
Private Const TH32CS_SNAPALL As Double = (TH32CS_SNAPHEAPLIST Or TH32CS_SNAPPROCESS Or TH32CS_SNAPTHREAD Or TH32CS_SNAPMODULE)
Private Const MAX_PATH As Integer = 260
Private Const PROCESS_ALL_ACCESS As Long = &H1F0FFF
Private Type PROCESSENTRY32
dwSize As Long
cntUsage As Long
th32ProcessID As Long
th32DefaultHeapID As Long
th32ModuleID As Long
cntThreads As Long
th32ParentProcessID As Long
pcPriClassBase As Long
dwFlags As Long
szExeFile As String * MAX_PATH
End Type
Private Type MODULEENTRY32
dwSize As Long
th32ModuleID As Long
th32ProcessID As Long
GlblcntUsage As Long
ProccntUsage As Long
modBaseAddr As Long
modBaseSize As Long
hModule As Long
szModule As String * 256
szExePath As String * 260
End Type
Private Type THREADENTRY32
dwSize As Long
cntUsage As Long
th32ThreadID As Long
th32OwnerProcessID As Long
tpBasePri As Long
tpDeltaPri As Long
dwFlags As Long
End Type

Public Declare Function ShellExecute Lib "shell32.dll" Alias "ShellExecuteA" _
(ByVal hwnd As Long, _
ByVal lpOperation As String, _
ByVal lpFile As String, _
ByVal lpParameters As String, _
ByVal lpDirectory As String, _
ByVal nShowCmd As Long) As Long

Private Declare Function CreateToolhelp32Snapshot Lib "kernel32" (ByVal lFlags As Long, _
ByVal lProcessID As Long) As Long
Private Declare Function Module32First Lib "kernel32" (ByVal hSnapshot As Long, _
uProcess As MODULEENTRY32) As Long
Private Declare Function lstrlen Lib "kernel32" Alias "lstrlenA" (ByVal lpString As String) As Long
Private Declare Function OpenProcess Lib "kernel32" (ByVal dwDesiredAccess As Long, _
ByVal bInheritHandle As Long, _
ByVal dwProcessId As Long) As Long
Private Declare Function Process32First Lib "kernel32" (ByVal hSnapshot As Long, _
uProcess As PROCESSENTRY32) As Long
Private Declare Function Process32Next Lib "kernel32" (ByVal hSnapshot As Long, _
uProcess As PROCESSENTRY32) As Long
Private Declare Function CloseHandle Lib "kernel32" (ByVal hObject As Long) As Long
Private Declare Function GetProcAddress Lib "kernel32" (ByVal hModule As Long, _
ByVal lpProcName As String) As Long
Private Declare Function GetModuleHandle Lib "kernel32" Alias "GetModuleHandleA" (ByVal lpModuleName As String) As Long
Private Declare Function VirtualAllocEx Lib "kernel32" (ByVal hProcess As Long, _
lpAddress As Any, _
ByVal dwSize As Long, _
ByVal fAllocType As Long, _
flProtect As Long) As Long
Private Declare Function WriteProcessMemory Lib "kernel32" (ByVal hProcess As Long, _
ByVal lpBaseAddress As Any, _
lpBuffer As Any, _
ByVal nSize As Long, _
lpNumberOfBytesWritten As Long) As Long
Private Declare Function CreateRemoteThread Lib "kernel32" (ByVal ProcessHandle As Long, _
lpThreadAttributes As Long, _
ByVal dwStackSize As Long, _
ByVal lpStartAddress As Any, _
ByVal lpParameter As Any, _
ByVal dwCreationFlags As Long, _
lpThreadID As Long) As Long

Public Function GetFName(fn) As String

Dim f As Integer
Dim n As Integer

GetFName = fn
f = InStr(fn, "")
Do While f
n = f
f = InStr(n + 1, fn, "")
Loop
If n > 0 Then
GetFName = Mid$(fn, n + 1)
End If

End Function

Public Function GetProcessIdByName(ByVal szProcessName As String) As Long

Dim pe32 As PROCESSENTRY32
Dim hSnapshot As Long
Dim bFoundProc As Boolean
Dim dwProcId As Long

dwProcId = 0
pe32.dwSize = Len(pe32)
hSnapshot = CreateToolhelp32Snapshot(TH32CS_SNAPPROCESS, 0&)
bFoundProc = Process32First(hSnapshot, pe32)
Do While bFoundProc
If Right$(LCase$(Left$(pe32.szExeFile, InStr(1, pe32.szExeFile, vbNullChar) - 1)), Len(szProcessName)) = LCase$(szProcessName) Then
dwProcId = pe32.th32ProcessID
Exit Do
End If
bFoundProc = Process32Next(hSnapshot, pe32)
Loop
CloseHandle hSnapshot
GetProcessIdByName = dwProcId

End Function

Public Function GetProcessWndByName(ByVal szProcessName As String) As Long

Dim dwProcId As Long
Dim dwProcWnd As Long

dwProcId = GetProcessIdByName(szProcessName)
If dwProcId = 0 Then
GetProcessWndByName = 0
Else
dwProcWnd = OpenProcess(PROCESS_ALL_ACCESS, False, dwProcId)
CloseHandle dwProcId
GetProcessWndByName = dwProcWnd
End If

End Function

Public Sub InjectDll(DllPath As String, _
ProsH As Long)

Dim DLLVirtLoc As Long
Dim DllLength As Long
Dim inject As Long
Dim LibAddress As Long
Dim CreateThread As Long
Dim ThreadID As Long
Dim Bla As VbMsgBoxResult

g_loadlibary:
LibAddress = GetProcAddress(GetModuleHandle("kernel32.dll"), "LoadLibraryA")
If LibAddress = 0 Then
Bla = MsgBox("Can't find LoadLibrary API from kernel32.dll", vbYesNo, "ERROR")
If Bla = vbYes Then
GoTo g_loadlibary
Else
Exit Sub
End If
End If
g_virutalallocex:
DllLength = Len(DllPath)
DLLVirtLoc = VirtualAllocEx(ProsH, 0, DllLength, &H1000, ByVal &H4)
If DLLVirtLoc = 0 Then
Bla = MsgBox("VirtualAllocEx API failed! - try again?", vbYesNo, "ERROR")
If Bla = vbYes Then
GoTo g_virutalallocex
Else
Exit Sub
End If
End If
g_writepmemory:
inject = WriteProcessMemory(ProsH, ByVal DLLVirtLoc, ByVal DllPath, DllLength, vbNull)
If inject = 0 Then
Bla = MsgBox("Failed to Write DLL to Process! - try again?", vbYesNo, "ERROR")
If Bla = vbYes Then
GoTo g_writepmemory
Else
Exit Sub
End If
End If
g_creatthread:
CreateThread = CreateRemoteThread(ProsH, ByVal 0, 0, ByVal LibAddress, ByVal DLLVirtLoc, 0, ThreadID)
If CreateThread = 0 Then
Bla = MsgBox("Failed to Create Thead! - try again?", vbYesNo, "ERROR")
If Bla = vbYes Then
GoTo g_creatthread
Else
Exit Sub
End If
End If
Form1.Label1.Caption = "Injected Successful"
MsgBox "Created By MasterGhief", vbInformation, "Success"

End Sub

Public Sub InjectExecute(ByVal sFlDLL As String)

Dim lProcInject As Long

lProcInject = OpenProcess(PROCESS_ALL_ACCESS, 0, IdTargetOne)
If lProcInject > "0" Then
InjectDll sFlDLL, lProcInject
End If
CloseHandle lProcInject

End Sub

Public Function NTProcessList() As Long

Dim FileName As String
Dim ExePath As String
Dim hProcSnap As Long
Dim hModuleSnap As Long
Dim lProc As Long
Dim uProcess As PROCESSENTRY32
Dim uModule As MODULEENTRY32

On Error Resume Next
hProcSnap = CreateToolhelp32Snapshot(TH32CS_SNAPALL, 0&)
uProcess.dwSize = Len(uProcess)
lProc = Process32First(hProcSnap, uProcess)
Do While lProc
If uProcess.th32ProcessID <> 0 Then
hModuleSnap = CreateToolhelp32Snapshot(TH32CS_SNAPALL, uProcess.th32ProcessID)
uModule.dwSize = Len(uModule)
Module32First hModuleSnap, uModule
If hModuleSnap > 0 Then
ExePath = StripNulls(uModule.szExePath)
FileName = GetFName(ExePath)
If FileTarget = FileName Then
IdTargetOne = uProcess.th32ProcessID
End If
End If
End If
lProc = Process32Next(hProcSnap, uProcess)
Loop
CloseHandle hProcSnap
CloseHandle lProc
On Error GoTo 0

End Function

Private Function StripNulls(ByVal sStr As String) As String

StripNulls = Left$(sStr, lstrlen(sStr))

End Function

Public Sub OpenURL(situs As String, sourceHWND As Long)
Call ShellExecute(sourceHWND, vbNullString, situs, vbNullString, vbNullString, 1)
End Sub







Bagi Newbie yg g ngerti BOLEH KOMENT DISINI SHARE" Tutorial Membuat Injector 1298878781 Tutorial Membuat Injector 1298878781 Tutorial Membuat Injector 1298878781 Tutorial Membuat Injector 1298878781 Tutorial Membuat Injector 1298878781 Tutorial Membuat Injector 1298878781 Tutorial Membuat Injector 1298878781 Tutorial Membuat Injector 1298878781
Kembali Ke Atas Go down
http://Chibi-cyber.com
MasterGhief
Semi-pro Dancer
MasterGhief


Jumlah posting : 33
Join date : 22.11.11
Age : 25
Lokasi : banten

Tutorial Membuat Injector Empty
PostSubyek: Re: Tutorial Membuat Injector   Tutorial Membuat Injector EmptySun Nov 27, 2011 7:01 pm

BERGUNA CENDOLNYA GAN Tutorial Membuat Injector 1298878781
Kembali Ke Atas Go down
http://Chibi-cyber.com
2ND Singkawang Cheater
Moderator ™†CAWAG†™
Moderator ™†CAWAG†™
2ND Singkawang Cheater


Jumlah posting : 10
Join date : 24.11.11
Age : 25
Lokasi : Kota Singkawang

Tutorial Membuat Injector Empty
PostSubyek: Re: Tutorial Membuat Injector   Tutorial Membuat Injector EmptySun Nov 27, 2011 7:06 pm

nice :D
Kembali Ke Atas Go down
http://www.singkawang-cheater.blogspot.com
MasterGhief
Semi-pro Dancer
MasterGhief


Jumlah posting : 33
Join date : 22.11.11
Age : 25
Lokasi : banten

Tutorial Membuat Injector Empty
PostSubyek: Re: Tutorial Membuat Injector   Tutorial Membuat Injector EmptySun Nov 27, 2011 7:15 pm

hehehe.. kapan w jd momod yh kwkwkw Tutorial Membuat Injector 837447663
Kembali Ke Atas Go down
http://Chibi-cyber.com
Faqih Ahmad
Moderator ™†CAWAG†™
Moderator ™†CAWAG†™
Faqih Ahmad


Jumlah posting : 11
Join date : 10.11.11
Age : 27
Lokasi : jakarta

Tutorial Membuat Injector Empty
PostSubyek: Re: Tutorial Membuat Injector   Tutorial Membuat Injector EmptyMon Nov 28, 2011 4:42 pm

trus naro SC.a dimana bang ??
Kembali Ke Atas Go down
http://www.ardysgodlike.forumid.net
MasterGhief
Semi-pro Dancer
MasterGhief


Jumlah posting : 33
Join date : 22.11.11
Age : 25
Lokasi : banten

Tutorial Membuat Injector Empty
PostSubyek: Re: Tutorial Membuat Injector   Tutorial Membuat Injector EmptyMon Nov 28, 2011 5:09 pm

SC nya klik kanan di FORM ny trus cari view code klik trus masukin SC FORM 1

kalo mw msukin ModUniversal klik project - klik add module - klik open - ganti nama jadi Mod Universal - trus masukin SC Mod universal - trus edit" sepuas Lo
Kembali Ke Atas Go down
http://Chibi-cyber.com
MasterGhief
Semi-pro Dancer
MasterGhief


Jumlah posting : 33
Join date : 22.11.11
Age : 25
Lokasi : banten

Tutorial Membuat Injector Empty
PostSubyek: Re: Tutorial Membuat Injector   Tutorial Membuat Injector EmptyMon Nov 28, 2011 8:00 pm

klo ngerti udh ngerti share injector lu d sni ok
Kembali Ke Atas Go down
http://Chibi-cyber.com
Faqih Ahmad
Moderator ™†CAWAG†™
Moderator ™†CAWAG†™
Faqih Ahmad


Jumlah posting : 11
Join date : 10.11.11
Age : 27
Lokasi : jakarta

Tutorial Membuat Injector Empty
PostSubyek: Re: Tutorial Membuat Injector   Tutorial Membuat Injector EmptyTue Nov 29, 2011 8:24 pm

wew28 trus cara gabungin DLL.a gimana gan ?
Kembali Ke Atas Go down
http://www.ardysgodlike.forumid.net
MasterGhief
Semi-pro Dancer
MasterGhief


Jumlah posting : 33
Join date : 22.11.11
Age : 25
Lokasi : banten

Tutorial Membuat Injector Empty
PostSubyek: Re: Tutorial Membuat Injector   Tutorial Membuat Injector EmptyWed Nov 30, 2011 1:58 pm

'sesuaikan nama dll dibawah ini dengan nama dll yg ingin di injectkan.
NamaDll = App.Path & "\Ayodance.dll"

masukin nama dllny contoh MasterGhief.dll
Kembali Ke Atas Go down
http://Chibi-cyber.com
MasterGhief
Semi-pro Dancer
MasterGhief


Jumlah posting : 33
Join date : 22.11.11
Age : 25
Lokasi : banten

Tutorial Membuat Injector Empty
PostSubyek: Re: Tutorial Membuat Injector   Tutorial Membuat Injector EmptyWed Nov 30, 2011 1:59 pm

kalo mw nanya nanya lg aje d sni
Kembali Ke Atas Go down
http://Chibi-cyber.com
Faqih Ahmad
Moderator ™†CAWAG†™
Moderator ™†CAWAG†™
Faqih Ahmad


Jumlah posting : 11
Join date : 10.11.11
Age : 27
Lokasi : jakarta

Tutorial Membuat Injector Empty
PostSubyek: Re: Tutorial Membuat Injector   Tutorial Membuat Injector EmptyWed Nov 30, 2011 4:31 pm

Terus Kalo Pengen Ngatur Hotkey.a gimana om ?
Kembali Ke Atas Go down
http://www.ardysgodlike.forumid.net
Ardy's GodLike
Administrator ™†CAWAG†™
Administrator ™†CAWAG†™
Ardy's GodLike


Jumlah posting : 20
Join date : 10.11.11
Age : 25
Lokasi : Silian, Sulawesi Utara

Tutorial Membuat Injector Empty
PostSubyek: Re: Tutorial Membuat Injector   Tutorial Membuat Injector EmptySun Dec 04, 2011 4:48 pm

saran saya pake video...
biar pd gk bnyk nanya
Kembali Ke Atas Go down
https://ardysgodlike.forumid.net
Sponsored content





Tutorial Membuat Injector Empty
PostSubyek: Re: Tutorial Membuat Injector   Tutorial Membuat Injector Empty

Kembali Ke Atas Go down
 
Tutorial Membuat Injector
Kembali Ke Atas 
Halaman 1 dari 1
 Similar topics
-
» Cara Membuat Auto Space , Auto Story , Auto CBP DLL by : MasterGhief
» Tutorial Create Trainer
» Tutorial Scan AOB V.6072

Permissions in this forum:Anda tidak dapat menjawab topik
Cheat Audition With Ardy's GodLike :: Tong Sampah-
Navigasi: