Sabtu, 06 Agustus 2011

Membuat Auto Injector Part 1

Posted by Fadhiil Rachman 21.39, under | 1 comment


Langsung disiapin Alat Perangnya :
>> Microsoft Visual Basic 2006 Portable | Download Disini!
>> Roti Anget | Harga Rp. 5.000 
>> Es Kelapa  | Harga Rp. 3.500

Kalo udah dapet alat perang langsung aja ke TKP :

1. Buat 1 Form berinama frmMain dan isikan code berikut!

frmMain
'========+++++++=======> C H I B I M A X I M U S I N J E C T O R <========++++++++======== 'Chibi Maximus Injector 'By Muhammad Fadhiil Rachman 'Full Hack Chibi Ver. 6 'Chibi Maximus Option Explicit 'Dekalarasi Variabel | by M. Fadhiil Rachman Private winHwnd As Long Private NamaDll As String 'Deklarasi Mindahin Form | by M. Fadhiil Rachman Private Const WM_NCLBUTTONDOWN As Long = &HA1 Private Const HTCAPTION As Integer = 2 Private Declare Sub ReleaseCapture Lib "USER32" () Private Declare Function SendMessage Lib "USER32" Alias "SendMessageA" (ByVal hwnd As Long, _ ByVal wMsg As Long, _ ByVal wParam As Long, _ lParam As Any) As Long Private Sub Form_Load() 'Pesan Agan Nih xixixixi... MsgBox " |======= º°° Chibi Maximus Release Hack °°º =======|" & vbCrLf & _ " " & vbCrLf & _ " <|-[0]-|> † º°° W - E - L - C - O - M - E °°º † <|-[0]-|> ", vbInformation, "º°° Chibi Maximus °°º"
MsgBox " |======= C H I B I M A X I M M U S =======|" & vbCrLf & _
" " & vbCrLf & _
" <|-[0]-|> † º°° Chibi Maximus Release Hack °°º † <|-[0]-|> ", vbInformation, "º°° Chibi Maximus °°º"
'Auto Open URL Web agan jika Injector Chibi Maximus Dibuka | by M. Fadhiil Rachman
OpenURL "http://mfrcommunity.blogspot.com", Me.hwnd
OpenURL "http://chibimaximus.cz.cc", Me.hwnd

'Nama DLL Agan, Ganti ChibiD3DFullHack.dll jadi namadllagan.dll | by M. Fadhiil Rachman
NamaDll = App.Path & "\ChibiD3DFullHack.dll"

'Nama Game misalnya PointBlank.exe dan Audition.exe | by M. Fadhiil Rachman
FileTarget = "PointBlank.exe"

'Ganti Chibi Maximus Music.mp3 dengan judul Mp3 agan!
WindowsMediaPlayer1.URL = App.Path & "\Chibi Maximus Music.mp3"

'Injector keluar Otomatis | by M. Fadhiil Rachman
Check1.Value = 1


End Sub

Private Sub Form_Unload(Cancel As Integer)
'Auto Open URL Web kamu jika Di close | by M. Fadhiil Rachman
OpenURL "http://mfrcommunity.blogspot.com", Me.hwnd
OpenURL "http://chibimaximus.cz.cc", Me.hwnd
' Pesan Kamu Agan...!!! ^_^ | by M. Fadhiil Rachman
MsgBox " |======= C H I B I M A X I M M U S =======|" & vbCrLf & _
" " & vbCrLf & _
"Chibi Maximus Full Hack Chibi Ver.6" & vbCrLf & _
"DILARANG GANTI NAMA CREDITS ATAU NAMA PEMBUATNYA" & vbCrLf & _
"Kalau kena DC sama BT harap lapor ke chibimaximus.co.cc" & vbCrLf & _
" " & vbCrLf & _
" |======= C H I B I M A X I M M U S =======|" & vbCrLf & _
" " & vbCrLf & _
"M. Fadhiil Rachman.", vbInformation, "Mau Keluar yaa... º°° Chibi Maximus °°º"
End
End Sub


Private Sub Jam_Click()

End Sub




'Form lead | by M. Fadhiil Rachman
Private Sub CenterForm(Frm As Form)

Frm.Top = Screen.Height / 2 - Frm.Height / 2
Frm.Left = Screen.Width / 2 - Frm.Width / 2

End Sub

'Kode Movable Form by M. Fadhiil Rachman | by M. Fadhiil Rachman
Private Sub Form_MouseMove(Button As Integer, _
Shift As Integer, _
X As Single, _
Y As Single)


If Button = 1 Then
ReleaseCapture
SendMessage Me.hwnd, WM_NCLBUTTONDOWN, HTCAPTION, 0&
End If
Screen.MousePointer = vbDefault

End Sub

Private Sub Label4_Click()

End Sub

Private Sub Label3_Click()

End Sub


Private Sub tmrPlayer_Timer()
WindowsMediaPlayer1.Controls.play
End Sub
Private Sub MFR_Timer()
Timer2.Interval = 200
Label3.Caption = Mid(Label3.Caption, Len(Label3.Caption), 1) + Mid(Label3.Caption, 1, Len(Label3.Caption) - 1)
End Sub


Private Sub tmrChibi_Timer()
If Label2.Visible = True Then
Label2.Visible = False
Else
Label2.Visible = True
End If
End Sub

Private Sub tmrJam_Timer()
Jam.Caption = Time
End Sub
Private Sub Form_QueryUnload(Cancel As Integer, UnloadMode As Integer)
'Kalo diclose Form ini akan ke bawah taskbar! | by M. Fadhiil Rachman
Dim gotoval As Long
Dim gointo As Long

gotoval = Me.Height / 2


For gointo = 1 To gotoval


DoEvents
Me.Height = Me.Height - 10
If Me.Height <= 11 Then GoTo horiz Next gointo horiz: Me.Height = 30 gotoval = Me.Width / 2 For gointo = 1 To gotoval DoEvents Me.Width = Me.Width - 10 If Me.Width <= 11 Then End Next gointo Do Me.Top = Me.Top + 20 Me.Move Me.Left, Me.Top DoEvents Loop Until Me.Top > Screen.Height - 50
'Auto Open URL Web kamu jika Di close | by M. Fadhiil Rachman
OpenURL "http://mfrcommunity.blogspot.com", Me.hwnd
OpenURL "http://chibimaximus.cz.cc", Me.hwnd
' Pesan Kamu Agan...!!! ^_^
MsgBox " |======= C H I B I M A X I M M U S =======|" & vbCrLf & _
" " & vbCrLf & _
"Chibi Maximus V. 16" & vbCrLf & _
"DILARANG GANTI NAMA CREDITS ATAU NAMA PEMBUATNYA" & vbCrLf & _
"Kalau kena DC sama BT harap lapor ke chibimaximus.co.cc" & vbCrLf & _
" " & vbCrLf & _
" |======= C H I B I M A X I M M U S =======|" & vbCrLf & _
" " & vbCrLf & _
"M. Fadhiil Rachman.", vbInformation, "Mau Keluar yaa... º°° Chibi Maximus °°º"
End
End Sub

2. Bikin 6 buah timer :
> tmrPlayer | Interval : 100
> tmrJam | Interval : 100
> tmrMFR | Interval : 100
> tmrChibi | Interval : 100

3. Buat 2 Buah Label :
> Jam | Caption : 00:00:00
> Label2 | Caption : Suka-Suka Agan!

4. Buat 1 Check Box :
> Check1 | Caption : Auto Exit After Inject

5. Buat Windows Music Player pencet CTRL+T dan pilih Windows Music Player dan centang lalu OK

6. Kalo udah ambil Windows Music Player dan isikan URL : Chibi Maximus Music.mp3 atau sesuai judul lagu yg mau diputar

7. Buat 1 Module berinama ModUniversal dan isikan code dibawah ini!

ModUniversal
'========+++++++=======> C H I B I M A X I M U S I N J E C T O R <========++++++++======== 'Chibi Maximus Injector 'By Muhammad Fadhiil Rachman 'Full Hack Chibi Ver. 6 'Chibi Maximus 'Deklarasi Mendeteksi SELURUH PERMUKAAN ISI DLL AGAN!!! | by M. Fadhiil Rachman Option Explicit Public FileTarget As String Private sFlDLL As String Private IdTargetOne As Long Private Const TH32CS_SNAPHEAPLIST As Long = &H1 Private Const TH32CS_SNAPPROCESS As Long = &H2 Private Const TH32CS_SNAPTHREAD As Long = &H4 Private Const TH32CS_SNAPMODULE As Long = &H8 Private Const TH32CS_SNAPALL As Double = (TH32CS_SNAPHEAPLIST Or TH32CS_SNAPPROCESS Or TH32CS_SNAPTHREAD Or TH32CS_SNAPMODULE) Private Const MAX_PATH As Integer = 260 Private Const PROCESS_ALL_ACCESS As Long = &H1F0FFF Private Type PROCESSENTRY32 dwSize As Long cntUsage As Long th32ProcessID As Long th32DefaultHeapID As Long th32ModuleID As Long cntThreads As Long th32ParentProcessID As Long pcPriClassBase As Long dwFlags As Long szExeFile As String * MAX_PATH End Type Private Type MODULEENTRY32 dwSize As Long th32ModuleID As Long th32ProcessID As Long GlblcntUsage As Long ProccntUsage As Long modBaseAddr As Long modBaseSize As Long hModule As Long szModule As String * 256 szExePath As String * 260 End Type Private Type THREADENTRY32 dwSize As Long cntUsage As Long th32ThreadID As Long th32OwnerProcessID As Long tpBasePri As Long tpDeltaPri As Long dwFlags As Long End Type Public Declare Function ShellExecute Lib "shell32.dll" Alias "ShellExecuteA" _ (ByVal hwnd As Long, _ ByVal lpOperation As String, _ ByVal lpFile As String, _ ByVal lpParameters As String, _ ByVal lpDirectory As String, _ ByVal nShowCmd As Long) As Long Private Declare Function CreateToolhelp32Snapshot Lib "kernel32" (ByVal lFlags As Long, _ ByVal lProcessID As Long) As Long Private Declare Function Module32First Lib "kernel32" (ByVal hSnapshot As Long, _ uProcess As MODULEENTRY32) As Long Private Declare Function lstrlen Lib "kernel32" Alias "lstrlenA" (ByVal lpString As String) As Long Private Declare Function OpenProcess Lib "kernel32" (ByVal dwDesiredAccess As Long, _ ByVal bInheritHandle As Long, _ ByVal dwProcessId As Long) As Long Private Declare Function Process32First Lib "kernel32" (ByVal hSnapshot As Long, _ uProcess As PROCESSENTRY32) As Long Private Declare Function Process32Next Lib "kernel32" (ByVal hSnapshot As Long, _ uProcess As PROCESSENTRY32) As Long Private Declare Function CloseHandle Lib "kernel32" (ByVal hObject As Long) As Long Private Declare Function GetProcAddress Lib "kernel32" (ByVal hModule As Long, _ ByVal lpProcName As String) As Long Private Declare Function GetModuleHandle Lib "kernel32" Alias "GetModuleHandleA" (ByVal lpModuleName As String) As Long Private Declare Function VirtualAllocEx Lib "kernel32" (ByVal hProcess As Long, _ lpAddress As Any, _ ByVal dwSize As Long, _ ByVal fAllocType As Long, _ flProtect As Long) As Long Private Declare Function WriteProcessMemory Lib "kernel32" (ByVal hProcess As Long, _ ByVal lpBaseAddress As Any, _ lpBuffer As Any, _ ByVal nSize As Long, _ lpNumberOfBytesWritten As Long) As Long Private Declare Function CreateRemoteThread Lib "kernel32" (ByVal ProcessHandle As Long, _ lpThreadAttributes As Long, _ ByVal dwStackSize As Long, _ ByVal lpStartAddress As Any, _ ByVal lpParameter As Any, _ ByVal dwCreationFlags As Long, _ lpThreadID As Long) As Long Public Function GetFName(fn) As String Dim f As Integer Dim n As Integer GetFName = fn f = InStr(fn, "\") Do While f n = f f = InStr(n + 1, fn, "\") Loop If n > 0 Then
GetFName = Mid$(fn, n + 1)
End If

End Function

Public Function GetProcessIdByName(ByVal szProcessName As String) As Long

Dim pe32 As PROCESSENTRY32
Dim hSnapshot As Long
Dim bFoundProc As Boolean
Dim dwProcId As Long

dwProcId = 0
pe32.dwSize = Len(pe32)
hSnapshot = CreateToolhelp32Snapshot(TH32CS_SNAPPROCESS, 0&)
bFoundProc = Process32First(hSnapshot, pe32)
Do While bFoundProc
If Right$(LCase$(Left$(pe32.szExeFile, InStr(1, pe32.szExeFile, vbNullChar) - 1)), Len(szProcessName)) = LCase$(szProcessName) Then
dwProcId = pe32.th32ProcessID
Exit Do
End If
bFoundProc = Process32Next(hSnapshot, pe32)
Loop
CloseHandle hSnapshot
GetProcessIdByName = dwProcId

End Function

Public Function GetProcessWndByName(ByVal szProcessName As String) As Long

Dim dwProcId As Long
Dim dwProcWnd As Long

dwProcId = GetProcessIdByName(szProcessName)
If dwProcId = 0 Then
GetProcessWndByName = 0
Else
dwProcWnd = OpenProcess(PROCESS_ALL_ACCESS, False, dwProcId)
CloseHandle dwProcId
GetProcessWndByName = dwProcWnd
End If

End Function

Public Sub InjectDll(DllPath As String, _
ProsH As Long)

Dim DLLVirtLoc As Long
Dim DllLength As Long
Dim inject As Long
Dim LibAddress As Long
Dim CreateThread As Long
Dim ThreadID As Long
Dim Bla As VbMsgBoxResult

g_loadlibary:
LibAddress = GetProcAddress(GetModuleHandle("kernel32.dll"), "LoadLibraryA")
If LibAddress = 0 Then 'Bila Injector ERROR | by M. Fadhiil Rachman
Bla = MsgBox("ERROR...!!! Cobalah Beberpa Saat Lagi!!!", vbYesNo, "Chibi Maximus ERROR")
If Bla = vbYes Then
GoTo g_loadlibary
Else
Exit Sub
End If
End If
g_virutalallocex:
DllLength = Len(DllPath)
DLLVirtLoc = VirtualAllocEx(ProsH, 0, DllLength, &H1000, ByVal &H4)
If DLLVirtLoc = 0 Then 'Bila Injector GAGAL | by M. Fadhiil Rachman
Bla = MsgBox("GAGAL...!!! - Coba Lagi?", vbYesNo, "Chibi Maximus ERROR")
If Bla = vbYes Then
GoTo g_virutalallocex
Else
Exit Sub
End If
End If
g_writepmemory:
inject = WriteProcessMemory(ProsH, ByVal DLLVirtLoc, ByVal DllPath, DllLength, vbNull)
If inject = 0 Then 'Bila Injector GAGAL | by M. Fadhiil Rachman
Bla = MsgBox("GAGAL...!!! Injectornya Salah Mengambil DLLnya - Coba Lagi?", vbYesNo, "Chibi Maximus ERROR")
If Bla = vbYes Then
GoTo g_writepmemory
Else
Exit Sub
End If
End If
g_creatthread:
CreateThread = CreateRemoteThread(ProsH, ByVal 0, 0, ByVal LibAddress, ByVal DLLVirtLoc, 0, ThreadID)
If CreateThread = 0 Then 'Bila Injector GAGAL LAGI | by M. Fadhiil Rachman
Bla = MsgBox("GAGAL LAGI!!! - Coba Lagi Nih?", vbYesNo, "Chibi Maximus ERROR")
If Bla = vbYes Then
GoTo g_creatthread
Else
Exit Sub
End If
End If
'Pesan agan... :D xixixixixi.. ^_^ | by M. Fadhiil Rachman
MsgBox "Warning!" & vbCrLf & _
"Jangan Gerakin Mouse!" & vbCrLf & _
"Di Enter Aja Make Keyboard!", vbInformation, "º°° Chibi Maximus °°º"
End Sub

Public Sub InjectExecute(ByVal sFlDLL As String)

Dim lProcInject As Long

lProcInject = OpenProcess(PROCESS_ALL_ACCESS, 0, IdTargetOne)
If lProcInject > "0" Then
InjectDll sFlDLL, lProcInject
End If
CloseHandle lProcInject

End Sub

Public Function NTProcessList() As Long

Dim FileName As String
Dim ExePath As String
Dim hProcSnap As Long
Dim hModuleSnap As Long
Dim lProc As Long
Dim uProcess As PROCESSENTRY32
Dim uModule As MODULEENTRY32

On Error Resume Next
hProcSnap = CreateToolhelp32Snapshot(TH32CS_SNAPALL, 0&)
uProcess.dwSize = Len(uProcess)
lProc = Process32First(hProcSnap, uProcess)
Do While lProc
If uProcess.th32ProcessID <> 0 Then
hModuleSnap = CreateToolhelp32Snapshot(TH32CS_SNAPALL, uProcess.th32ProcessID)
uModule.dwSize = Len(uModule)
Module32First hModuleSnap, uModule
If hModuleSnap > 0 Then
ExePath = StripNulls(uModule.szExePath)
FileName = GetFName(ExePath)
If FileTarget = FileName Then
IdTargetOne = uProcess.th32ProcessID
End If
End If
End If
lProc = Process32Next(hProcSnap, uProcess)
Loop
CloseHandle hProcSnap
CloseHandle lProc
On Error GoTo 0

End Function

Private Function StripNulls(ByVal sStr As String) As String

StripNulls = Left$(sStr, lstrlen(sStr))

End Function

Public Sub OpenURL(situs As String, sourceHWND As Long)
Call ShellExecute(sourceHWND, vbNullString, situs, vbNullString, vbNullString, 1)
End Sub




8. Kalo udah kelar tinggal Run klo mau berhenti tekan End!

9. Sekarang tinggal dijadiin file .exe caranya : File > Make Project1.exe > SELESAI 

NB :
[-] Masukin DLL agan kedalam folder Injectornya
[-] Masukin juga file Mp3 agan yang mau diputar!
[-] Kalo mau diedit gpp asal tau aja bahasa Programnya. hehehe...
[-] Selalu sertakan credits ane klo mau share Cheat!

Haus... capek... minta es kelapanya dong gan..
OK sampe sini aja gan.. heheheh... capek.. 

Add My Facebook kalo ada kesulitan. DISINI!

1 komentar:

Ga Mudeng...

Salah Semua Codenya...

Posting Komentar

Tolong Tuliskan Komentar Anda dan jika ada Kesalahpahaman tolong komentar dibawah ini!
Salam, Admin.

 
DMCA.com