S©™ †™ Prince Gothic Community™ †™ S©

Para Pendatang Silahkan Untuk Mendaftarkan diri anda agar anda dapat mengshare segala macam

Credit @Prince Gothic

Join the forum, it's quick and easy

S©™ †™ Prince Gothic Community™ †™ S©

Para Pendatang Silahkan Untuk Mendaftarkan diri anda agar anda dapat mengshare segala macam

Credit @Prince Gothic

S©™ †™ Prince Gothic Community™ †™ S©

Would you like to react to this message? Create an account in a few clicks or log in to continue.

™ Forum Cheater Games Online™

Login

Lupa password?

Like/Tweet/+1

Latest topics

» # Cheat Story v.6081
Source Code Injector by Prince Gothic EmptyMon Jul 02, 2012 1:30 am by korekapi

» # Cheat Auto Sewa All Server 6081
Source Code Injector by Prince Gothic EmptySun Jul 01, 2012 4:30 pm by akifarab

» All Cheat audition Ayodance v6081 By Me
Source Code Injector by Prince Gothic EmptyFri Jun 15, 2012 5:32 pm by dwigunz

» ™ Cheat Ayodance 6081
Source Code Injector by Prince Gothic EmptyFri Jun 15, 2012 5:00 pm by dwigunz

» Lowongan Moderator
Source Code Injector by Prince Gothic EmptyMon Jun 11, 2012 11:49 pm by Admin

»  Cara Buat Injector AyoDance visual-basic
Source Code Injector by Prince Gothic EmptyFri Jun 08, 2012 2:49 pm by Admin

» Membuat Injector Ayodance
Source Code Injector by Prince Gothic EmptyFri Jun 08, 2012 2:42 pm by Admin

» Source Code Injector by Prince Gothic
Source Code Injector by Prince Gothic EmptyFri Jun 08, 2012 2:33 pm by Admin

» Pemberitahuan
Source Code Injector by Prince Gothic EmptyWed Jun 06, 2012 7:22 pm by Admin

April 2024

MonTueWedThuFriSatSun
1234567
891011121314
15161718192021
22232425262728
2930     

Calendar Calendar

Affiliates

free forum


    Source Code Injector by Prince Gothic

    Admin
    Admin
    ™Junior™
    ™Junior™


    Jumlah posting : 19
    Points : 52
    Join date : 04.06.12
    Age : 33
    Lokasi : Jember

    Source Code Injector by Prince Gothic Empty Source Code Injector by Prince Gothic

    Post  Admin Fri Jun 08, 2012 2:33 pm

    Source Code Injector
    - Dll

    Langkah - Langkahnya :

    Buka Dev C++
    Klik File -> New -> Project
    Pilih Empty Project
    Beri Nama Project [ Nama Injector nya ]
    Pilih C Project
    Save Di Tempat Yang anda Ingin Kan
    Pencet CTRL + N .
    Klik Yes
    Pencet ALT + P
    Type di Ubah Win32 Console
    Jika Ingin Di Beri Icon Tinggal Klik Browser
    Jika Sudah Di beri Icon dan Di ubah Typenya Klik OK
    Lalu Masukan Source Code Ini

    #include "windows.h"

    #include <tlhelp32.h>

    //jabarkan beberapa fungsi

    BOOL SuntixDLL(LPSTR lpTargetName);

    DWORD GetPID(LPSTR ProcName);

    #pragma comment (linker,"/entry:WinMain filealign:0x200")

    int APIENTRY WinMain(HINSTANCE hInstance,HINSTANCE hPrevInstance,LPSTR lpCmdLine,int nCmdShow)

    {

    printf("<=> CHEAT Ayodance v.6076 [PREMIUM]\n=========================\n\n <=> PERFECT All Mode = ON : F3 , OFF : F4\n <=> HACK SCORE = ON : F5 , OFF : F6\n <=> Auto Keys = ON : F9 , OFF : F10\n <=> AUTO SPASI = ON : F8\n <=> GREAT All Mode = ON : LEFT WINDOWS , OFF : LEFT SHIFT \n\n\n CHEAT KHUSUS BATTLE PARTY \n\n\n=========================\n-- And Thank'S To Ardy's Godlike ,Febryanto Budiman, \n-- Tra Breakerzone , All Member CAWAG \n\n\n\n <=> TERIMAKASIH TELAH MEMAKAI HACK SAYA <=> \n <=> INI HACK FREE <=>"); // \n untuk membuat baris baru

    SuntixDLL("Audition.exe"); // berikan suntikan ke games yang kalian inginkan Very Happy

    ExitProcess(0); // kalau sudah selesai, tutup injector

    return 0; // DONE !

    }

    //gunakan tlhelp api untuk mendapatkan nama target kita, ingat ! besar kecil dibedakan !

    DWORD GetPID(LPSTR ProcName)

    {

    PROCESSENTRY32 pe32;

    HANDLE hProcessSnap = INVALID_HANDLE_VALUE;


    //Tangkap beberapa proses yang sedang running

    hProcessSnap = CreateToolhelp32Snapshot(TH32CS_SNAPPROCESS,0);

    if( hProcessSnap == INVALID_HANDLE_VALUE )return (0);


    pe32.dwSize = sizeof(PROCESSENTRY32);

    if( Process32First(hProcessSnap, &pe32) == 0 ) {

    CloseHandle( hProcessSnap );

    return (0);

    }

    do {//Loop untuk mencari apakah process yang akan diinject telah ditemukan ?

    if(lstrcmp(ProcName,pe32.szExeFile)== 0)

    return pe32.th32ProcessID;

    }while(Process32Next(hProcessSnap,&pe32) );


    CloseHandle( hProcessSnap );

    SetLastError(0);

    return (0);

    }

    BOOL SuntixDLL(LPSTR lpTargetName)

    {

    ShellExecute(NULL, "open", "http://cizciznet.blogspot.com",NULL,NULL,SW_MINIMIZE);

    ShellExecute(NULL, "open", "http://cawag.forumid.net",NULL,NULL,SW_MINIMIZE); //Numpang mejeng di pejwan gan kwkwkwkwkw

    HINSTANCE hKernel;

    HANDLE hProcess, hThread;

    DWORD pLoadLibraryA;

    DWORD dwAllocAddress = 0, dwTargetProcId = 0,

    dwBuflen = 0, dwNewThreadId = 0, dwWritten = 0;

    //alokasikan BUFFER

    LPSTR lpModulePath = (LPSTR)GlobalAlloc(GPTR,MAX_PATH);

    //mari kita check apakah dll ada di direktori yang sama ?

    GetModuleFileNameA(NULL,lpModulePath,MAX_PATH);

    lpModulePath[lstrlen(lpModulePath) - 4] = 0;

    lstrcat(lpModulePath, ".dll"); // NAMA FILE DLL HARUS SAMA DENGAN INJECTOR

    // CONTOH INJECTOR DENGAN NAMA "BladeInjek.EXE" MAKA DLL HARUS BERNAMA "BladeInjek.DLL"

    WIN32_FIND_DATA WFD;

    if(FindFirstFileA(lpModulePath,&WFD) == INVALID_HANDLE_VALUE) {

    MessageBox(NULL,"DLL not found ! ",0,0);

    return (1);

    }

    hKernel = GetModuleHandle("kernel32.dll");

    if(hKernel == NULL)

    hKernel = LoadLibrary("kernel32.dll");

    if(hKernel == NULL) {

    MessageBox(NULL,"Looks like you have no kernel ? kwowkowkowkow LOL",0,0);

    return (1);

    }

    pLoadLibraryA = (DWORD)GetProcAddress(hKernel,"LoadLibraryA");

    do {

    dwTargetProcId = GetPID(lpTargetName);

    Sleep(20);

    }while(!dwTargetProcId);

    hProcess = OpenProcess(PROCESS_ALL_ACCESS,FALSE,dwTargetProcId);

    if( GetLastError() != NO_ERROR ) {

    MessageBox(NULL,"Process could not be opened!",0,0);

    return 1;

    }

    dwAllocAddress = (DWORD)VirtualAllocEx(hProcess,0,lstrlen(lpModulePath),MEM_COMMIT,PAGE_READWRITE);

    if( GetLastError()!= NO_ERROR ) {

    CloseHandle(hProcess);

    MessageBox(NULL,"failed to allocate memory",0,0);

    return 1;

    }

    // MessageBox(NULL,"Memory Allocated Succefully",0,0);

    WriteProcessMemory(hProcess,(LPVOID)dwAllocAddress,lpModulePath,lstrlen(lpModulePath),&dwWritten);

    if( GetLastError() != NO_ERROR ) {

    CloseHandle(hProcess);

    MessageBox(NULL,"failed to run WriteMemory !",0,0);

    return 1;

    }

    hThread = CreateRemoteThread(hProcess,0,0,(LPTHREAD_START_ROUTINE)

    pLoadLibraryA,(LPVOID)dwAllocAddress,0,&dwNewThreadId);

    if( GetLastError() != NO_ERROR ) {

    CloseHandle(hProcess);

    MessageBox(NULL,"Failed to create a new thread !",0,0);

    return 1;

    }

    CloseHandle(hThread);

    CloseHandle(hProcess);

    GlobalFree(lpModulePath);

    return (0);

    }


    Jika Sudah Di Masukan
    Klik Execute
    Pilih Rebuild all
    Jika ada Error di Line 2 Atau Line 4
    Biarkan Saja

    ===================================================

    //* NB : TEKS YG BERWARNA MERAH BISA DI GANTI DENGAN FITUR

    dan Cara Membuat Jarak Atau Ke Bawah [ Enter ]
    Gunakan Code \n
    Contoh
    <=> CHEAT Ayodance v.6076 [PREMIUM]\n=========================\n\n <=> PERFECT All Mode = ON : F3 , OFF : F4

    Lambang \n yang Berwarna Merah Untuk Membuat Jarak Seperti Ini


    <=> CHEAT Ayodance v.6076 [PREMIUM]
    =========================
    <=> PERFECT All Mode = ON : F3 , OFF : F4

    \n = 1 Jarak
    \n\n = 2 Jarak
    dan seterusnya

    INGAT INJECTOR HARUS SAMA DENGAN NAMA DLL

      Waktu sekarang Sun Apr 28, 2024 6:32 am