OldSchoolHack

Registrieren / Anmelden Deutsch

xCal Injector v1.5

  • Kategorie: Tools
  • Entwickler:
  • Hochgeladen von: System
  • Hinzugefügt am:
  • System: Windows
Download (21.72 KB)

VirusTotal Ergebnis: 6/57

virustotal

Beschreibung

Features:
Process Selector
Write-in Process
Multiple-dll Injection
Manual Injection
Auto Injection
Auto Close on Injection
Sexy Colors

Source:
VB Code:
  1. Imports System.Diagnostics
  2. Public Class Form1
  3. Private TargetProcessHandle As Integer
  4. Private pfnStartAddr As Integer
  5. Private pszLibFileRemote As String
  6. Private TargetBufferSize As Integer
  7. Dim proc As Process
  8.  
  9. Public Const PROCESS_VM_READ = &H10
  10. Public Const TH32CS_SNAPPROCESS = &H2
  11. Public Const MEM_COMMIT = 4096
  12. Public Const PAGE_READWRITE = 4
  13. Public Const PROCESS_CREATE_THREAD = (&H2)
  14. Public Const PROCESS_VM_OPERATION = (&H8)
  15. Public Const PROCESS_VM_WRITE = (&H20)
  16. Dim DLLFileName As String
  17. Public Declare Function ReadProcessMemory Lib "kernel32" (
  18. ByVal hProcess As Integer,
  19. ByVal lpBaseAddress As Integer,
  20. ByVal lpBuffer As String,
  21. ByVal nSize As Integer,
  22. ByRef lpNumberOfBytesWritten As Integer) As Integer
  23.  
  24. Public Declare Function LoadLibrary Lib "kernel32" Alias "LoadLibraryA" (
  25. ByVal lpLibFileName As String) As Integer
  26.  
  27. Public Declare Function VirtualAllocEx Lib "kernel32" (
  28. ByVal hProcess As Integer,
  29. ByVal lpAddress As Integer,
  30. ByVal dwSize As Integer,
  31. ByVal flAllocationType As Integer,
  32. ByVal flProtect As Integer) As Integer
  33.  
  34. Public Declare Function WriteProcessMemory Lib "kernel32" (
  35. ByVal hProcess As Integer,
  36. ByVal lpBaseAddress As Integer,
  37. ByVal lpBuffer As String,
  38. ByVal nSize As Integer,
  39. ByRef lpNumberOfBytesWritten As Integer) As Integer
  40.  
  41. Public Declare Function GetProcAddress Lib "kernel32" (
  42. ByVal hModule As Integer, ByVal lpProcName As String) As Integer
  43.  
  44. Private Declare Function GetModuleHandle Lib "Kernel32" Alias "GetModuleHandleA" (
  45. ByVal lpModuleName As String) As Integer
  46.  
  47. Public Declare Function CreateRemoteThread Lib "kernel32" (
  48. ByVal hProcess As Integer,
  49. ByVal lpThreadAttributes As Integer,
  50. ByVal dwStackSize As Integer,
  51. ByVal lpStartAddress As Integer,
  52. ByVal lpParameter As Integer,
  53. ByVal dwCreationFlags As Integer,
  54. ByRef lpThreadId As Integer) As Integer
  55.  
  56. Public Declare Function OpenProcess Lib "kernel32" (
  57. ByVal dwDesiredAccess As Integer,
  58. ByVal bInheritHandle As Integer,
  59. ByVal dwProcessId As Integer) As Integer
  60.  
  61. Private Declare Function FindWindow Lib "user32" Alias "FindWindowA" (
  62. ByVal lpClassName As String,
  63. ByVal lpWindowName As String) As Integer
  64.  
  65. Private Declare Function CloseHandle Lib "kernel32" Alias "CloseHandleA" (
  66. ByVal hObject As Integer) As Integer
  67. Dim ExeName As String = IO.Path.GetFileNameWithoutExtension(Application.ExecutablePath)
  68. Private Sub Inject()
  69. On Error GoTo 1
  70. Timer1.Stop()
  71. Dim TargetProcess As Process() = Process.GetProcessesByName(TextBox1.Text)
  72. TargetProcessHandle = OpenProcess(PROCESS_CREATE_THREAD Or PROCESS_VM_OPERATION Or PROCESS_VM_WRITE, False, TargetProcess(0).Id)
  73. pszLibFileRemote = OpenFileDialog1.FileName
  74. pfnStartAddr = GetProcAddress(GetModuleHandle("Kernel32"), "LoadLibraryA")
  75. TargetBufferSize = 1 + Len(pszLibFileRemote)
  76. Dim Rtn As Integer
  77. Dim LoadLibParamAdr As Integer
  78. LoadLibParamAdr = VirtualAllocEx(TargetProcessHandle, 0, TargetBufferSize, MEM_COMMIT, PAGE_READWRITE)
  79. Rtn = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote, TargetBufferSize, 0)
  80. CreateRemoteThread(TargetProcessHandle, 0, 0, pfnStartAddr, LoadLibParamAdr, 0, 0)
  81. CloseHandle(TargetProcessHandle)
  82. 1: Me.Show()
  83. End Sub
  84. Private Sub Button1_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button1.Click
  85. TextBox1.Clear()
  86. End Sub
  87.  
  88. Private Sub Button2_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button2.Click
  89. If IO.File.Exists(OpenFileDialog1.FileName) Then
  90.  
  91. End If
  92. Dim TargetProcess As Process() = Process.GetProcessesByName(TextBox1.Text)
  93. If TargetProcess.Length = 0 Then
  94.  
  95. Label3.Text = ("Waiting for: " + TextBox1.Text + ".exe...")
  96. Else
  97. Timer1.Stop()
  98. Label3.ForeColor = Color.Green
  99. Label3.Text = "Injection Successful!"
  100. Call Inject()
  101. If CheckBox1.Checked = True Then
  102. Me.Close()
  103. Else
  104. End If
  105. End If
  106. End Sub
  107.  
  108.  
  109. Private Sub Button3_Click(ByVal sender As System.Object, ByVal e As System.EventArgs)
  110. Close()
  111. End Sub
  112. Private Sub Button4_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button4.Click
  113. OpenFileDialog1.Filter = "DLL|*.dll"
  114. OpenFileDialog1.ShowDialog()
  115. Dim FileName As String
  116. FileName = OpenFileDialog1.FileName.Substring(OpenFileDialog1.FileName.LastIndexOf("\"))
  117. Dim DllFileName As String = FileName.Replace("\", "")
  118. Me.Dlls.Items.Add(DllFileName)
  119. End Sub
  120.  
  121. Private Sub Button5_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button5.Click
  122. For i As Integer = (Dlls.SelectedItems.Count - 1) To 0 Step -1
  123. Dlls.Items.Remove(Dlls.SelectedItems(i))
  124. Next
  125. End Sub
  126.  
  127. Private Sub Button6_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button6.Click
  128. Dlls.Items.Clear()
  129. End Sub
  130.  
  131. Private Sub Timer1_Tick(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Timer1.Tick
  132. If IO.File.Exists(OpenFileDialog1.FileName) Then
  133. Dim TargetProcess As Process() = Process.GetProcessesByName(TextBox1.Text)
  134. If TargetProcess.Length = 0 Then
  135. Label3.Text = ("Waiting for:" + TextBox1.Text + ".exe" + "....")
  136. Else
  137. Timer1.Stop()
  138. Label3.Text = "Injection Successful!"
  139. Call Inject()
  140. If CheckBox1.Checked = True Then
  141. Me.Close()
  142. End If
  143.  
  144. End If
  145. End If
  146. End Sub
  147. Private Sub Form1_Load(ByVal sender As System.Object, ByVal e As System.EventArgs)
  148. Timer1.Interval = 2
  149. Timer1.Start()
  150. Label6.Visible = False
  151. ProgressBar1.ForeColor = Color.Cyan
  152. End Sub
  153. Private Sub RadioButton1_CheckedChanged(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles RadioButton1.CheckedChanged
  154. Timer1.Start()
  155. End Sub
  156. Private Sub RadioButton2_CheckedChanged(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles RadioButton2.CheckedChanged
  157. Timer1.Stop()
  158. End Sub
  159.  
  160. Private Sub Form1_Load_1(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles MyBase.Load
  161. ShowIcon = True
  162. End Sub
  163.  
  164. Private Sub Button7_Click_1(sender As Object, e As EventArgs) Handles Button7.Click
  165. For Each proc As Process In Process.GetProcesses
  166. ListBox1.Items.Add(proc.ProcessName)
  167. Next
  168. ProgressBar1.Value = 100
  169. Label7.Text = ProgressBar1.Value
  170. Label6.Visible = True
  171.  
  172.  
  173.  
  174. End Sub
  175.  
  176. Private Sub Button8_Click(sender As Object, e As EventArgs) Handles Button8.Click
  177. TextBox1.Text = ListBox1.SelectedItem
  178. End Sub
  179.  
  180. Private Sub ListBox1_SelectedIndexChanged(sender As Object, e As EventArgs) Handles ListBox1.SelectedIndexChanged
  181. TextBox1.Text = ListBox1.SelectedItem
  182. End Sub
  183.  
  184. Private Sub Label2_Click(sender As Object, e As EventArgs) Handles Label2.Click
  185. MessageBox.Show("Made by ImWhacky (eblank)" & vbCrLf & "If you have any errors, report them to the [censored] thread and i will try to fix them in the next update." & vbCrLf & " " & vbCrLf & "Thanks!",
  186. "xCal v1.5")
  187. End Sub
  188. End Class

Download xCal Injector v1.5
post
VIRUS ^^
post
26 VIRUSES WOW
post
VIRUS : D 6 virus
post
and its a virus 
post
Zitat von imwhacky post
Hello, I'm ImWhacky, if you could not tell by my name, this injector is not detected, nor will it ever be detected, if you look where this post was originally from, you would have seen that the latest version is v2.0, I only post the souce code for the last version so it would not be detected. Injectors themselves can not be detected because they have nothing to do with the hack file itself and it is barely involved in the game/process you are injecting it into. The original post for this was on mpgh and if you want the latest version, check there first before you look somewhere else because that is the only place I will be posting the newest versions.
yo man can you create a list cause in your source code its all mixed up so can you say which buttons and labels are which like saying button 4 = Browse and stuff
post
Kategorie: Tools
Entwickler: ImWhacky

Beschreibung:
xCal Injector v2.2
=========

Features:
Process Selector
Write-in Process
Multiple-dll Injection
Manual Injection
Auto Injection
Auto Close on Injection
Injection Delay
Millions of color options

=========

Change-log:

v2.2 (Bug Fix Update)
- Fixed Process Not Found bug when using window selector
Cause: Window Selector added space to end of process name
- Fixed Window Selector and Process Selector color change after first
time opening windows
Cause: messed up variables
- Fixed Unhandled Exception Error when you are adding a dll and press
cancle.
Cause: I did not declare what would happen if you pressed cancle.
- If you inject without a process name or a dll, a dialog will pop up telling you that you need them.

===============================================================

Next Version features (possibilities)
- New Injection Library

===============================================================

This will be the last update for a while
If you find any bugs, report them in this forum so I can fix them
Thanks!
- ImWhacky

Credits:
Crazywink's (auto close, auto inject)

Screenshots:
/hackdata/screenshot/thumb/e609f673571e99b2d1b2ed134d386001.jpg /hackdata/screenshot/thumb/2d7fa238319a8a8ecff94cd42c769cbd.jpg /hackdata/screenshot/thumb/683f48e6d537d558e651bff4b6c62b7c.jpg

Download:
xCal Injector v2.2
post
Hello, I'm ImWhacky, if you could not tell by my name, this injector is not detected, nor will it ever be detected, if you look where this post was originally from, you would have seen that the latest version is v2.0, I only post the souce code for the last version so it would not be detected. Injectors themselves can not be detected because they have nothing to do with the hack file itself and it is barely involved in the game/process you are injecting it into. The original post for this was on mpgh and if you want the latest version, check there first before you look somewhere else because that is the only place I will be posting the newest versions.
post
Zitat von leetborn34 post
vac status ?
Detected its a Public Source
post
vac status ?