riosakawz
Jumlah posting : 2 Points : 4 Reputation : 0 Join date : 18.01.11
| Subyek: ne gan tutor membuatauto injeck berpassword lengkap dengan musik .... Tue Jan 18, 2011 1:03 am | |
| buka vb 6 buatlah 1 buah form dan beri nama form tersebut frmLogin di dalam form buatlah 1 buah timer dan beri nama timer1 1 buah label dan beri nama label1 2 buah commandbuton dan beri nama cmdOK untuk buton 1,cmdEXIT untuk buton 2 1 buah texbox dan beri nama txtPassword lalu isikan source code berikut ini - Spoiler:
Option Explicit Dim I As Long Dim merah, hijau, biru As Integer Dim Counter As Integer Dim sound As Boolean Private Const GWL_EXSTYLE As Long = (-20) Private Const WS_EX_LAYERED As Long = &H80000 Private Const LWA_ALPHA As Long = &H2 Private Declare Function CreateRoundRectRgn Lib "gdi32" (ByVal X1 As Long, ByVal Y1 As Long, ByVal X2 As Long, ByVal Y2 As Long, ByVal X3 As Long, ByVal Y3 As Long) As Long Private Declare Function CreateEllipticRgn Lib "gdi32" (ByVal X1 As Long, ByVal Y1 As Long, ByVal X2 As Long, ByVal Y2 As Long) As Long Private Declare Function SetWindowRgn Lib "user32" (ByVal hWnd As Long, ByVal hRgn As Long, ByVal bRedraw As Boolean) As Long Private Declare Function ReleaseCapture Lib "user32" () As Long Private Declare Function SendMessage Lib "user32" Alias "SendMessageA" (ByVal hWnd As Long, ByVal wMsg As Long, ByVal wParam As Long, lParam As Long) As Long Public LoginSucceeded As Boolean
Private Sub cmdOK_Click() If txtPassword = "SWRT" Then 'nama Password /ganti nama passwornya dedngan passwor agan Load frminjector ' Fungsi Open CmdInjecktor frminjector.Show ' Fungsi Open CmdInjecktor ( kalau mau di ubah silakan Ubah Dengan Form apa yg mau Di Buka LoginSucceeded = True OpenURL "http://oirul-cheatpb-choirul.blogspot.com/", Me.hWnd ' Silakan Di Ubah Dengan Nama WEB/BLog Anda Me.Hide CreateObject("SAPI.SpVoice").Speak "good cheaters" Else MsgBox "Password Salah Bos Coba Lagi", , "Login" txtPassword.SetFocus SendKeys "{Home}+{End}"
End If
End Sub
Private Sub txtUserName_Change()
End Sub
Private Sub cmdEXIT_Click() Label1.Caption = "ke kiri" Do Me.Left = Me.Left - 2 'kecepatan gerak Me.Move Me.Left, Me.Top DoEvents Loop Until Me.Left < -Screen.Width CreateObject("SAPI.SpVoice").Speak "bye bye"
End End Sub
Private Sub Form_Load() Dim l As Long l = CreateRoundRectRgn(0, 0, Me.Width / Screen.TwipsPerPixelX, Me.Height / Screen.TwipsPerPixelY, 20, 20) SetWindowRgn Me.hWnd, l, False playwav "pb.wav" ' nama sound/Music yang ingin di pake ( SERTAKAN FILE wav satu Folder Dengan Injecktor ) End Sub
Private Sub Form_MouseDown(Button As Integer, Shift As Integer, x As Single, y As Single) If Button = 1 Then 'left click ReleaseCapture SendMessage Me.hWnd, &HA1, 2, 0 End If End Sub
Private Sub Timer1_Timer() 'Fungsi Label Warna I = I + 1 If I = 1000000 Then I = 0 'Supaya tdk overflow, dsb... merah = Int(512 * Rnd) 'Bangkitkan angka random untuk merah hijau = Int(128 * Rnd) 'Bangkitkan angka random untuk hijau biru = Int(255 * Rnd) 'Bangkitkan angka random untuk biru Label1.ForeColor = RGB(merah, hijau, biru) 'Campur tiga warna If I Mod 2 = 0 Then 'Jika counter habis dibagi 2 Label1.Visible = True 'Tampilkan label Else 'Jika counter tidak habis dibagi 2 Label1.Visible = False 'Sembunyikan label End If 'Akhir pemeriksaan
End Sub
kemudian buatlah satu form lagi beri nama frminjector di dalam form buatlah 3 buah timer dan beri nama timer1,timer2 dan timer5 2 buah label dan beri nama label1 dan label8 1 buah commandbuton dan beri nama Command1 lalu isikan source code berikut ini - Spoiler:
Option Explicit Dim I As Long Dim merah, hijau, biru As Integer Dim Counter As Integer Private Const GWL_EXSTYLE As Long = (-20) Private Const WS_EX_LAYERED As Long = &H80000 Private Const LWA_ALPHA As Long = &H2 Private winHwnd As Long Private NamaDll As String Private Declare Function ReleaseCapture Lib "user32" () As Long Private Declare Function SendMessage Lib "user32" Alias "SendMessageA" (ByVal hWnd As Long, ByVal wMsg As Long, ByVal wParam As Long, lParam As Long) As Long Private Declare Function CreateRoundRectRgn Lib "gdi32" (ByVal X1 As Long, ByVal Y1 As Long, ByVal X2 As Long, ByVal Y2 As Long, ByVal X3 As Long, ByVal Y3 As Long) As Long Private Declare Function CreateEllipticRgn Lib "gdi32" (ByVal X1 As Long, ByVal Y1 As Long, ByVal X2 As Long, ByVal Y2 As Long) As Long Private Declare Function SetWindowRgn Lib "user32" (ByVal hWnd As Long, ByVal hRgn As Long, ByVal bRedraw As Boolean) As Long Private Declare Function GetWindowLongA Lib "user32" (ByVal hWnd As Long, _ ByVal nIndex As Long) As Long Private Declare Function SetWindowLongA Lib "user32" (ByVal hWnd As Long, _ ByVal nIndex As Long, _ ByVal dwNewLong As Long) As Long Private Declare Function SetLayeredWindowAttributes Lib "user32" (ByVal hWnd As Long, _ ByVal crey As Byte, _ ByVal bAlpha As Byte, _ ByVal dwFlags As Long) As Long
Private Sub Injeckdll()
Me.Caption = "=SWRT Green Edition=" 'pengaturan caption atau nama injector pada Form Opacity 240, Me 'Untuk Mengatur Tingkat transparent form MinimalValue = 20: MaxsimalValue = 255 NamaDll = App.Path & "" & "khayz.dll" 'isikan nama DLL nya , contoh: swrt.dll FileTarget = "PointBlank.exe" Timer1.Interval = 20 'interval untuk timer
'----------------------------------------------------------------
End Sub
' Transparent form Private Sub Opacity(Value As Byte, _ Frm As Form) Dim MaxVal As Byte Dim MinVal As Byte
On Error GoTo ErrorHandler MinVal = 20 MaxVal = 200 If Value > MaxVal Then Value = MaxVal End If If Value < MinVal Then Value = MinVal End If SetWindowLongA Frm.hWnd, GWL_EXSTYLE, GetWindowLongA(Frm.hWnd, GWL_EXSTYLE) Or WS_EX_LAYERED SetLayeredWindowAttributes Frm.hWnd, 0, Value, LWA_ALPHA ErrorHandler:
Exit Sub
End Sub
Private Sub Command1_Click() Label1.Caption = "ke kiri" Do Me.Left = Me.Left - 2 'kecepatan gerak Me.Move Me.Left, Me.Top DoEvents Loop Until Me.Left < -Screen.Width CreateObject("SAPI.SpVoice").Speak "bye bye" End End Sub
Private Sub Form_Load() Dim l As Long l = CreateRoundRectRgn(0, 0, Me.Width / Screen.TwipsPerPixelX, Me.Height / Screen.TwipsPerPixelY, 20, 20) SetWindowRgn Me.hWnd, l, True App.TaskVisible = True 'Sembunyikan aplikasi dari window taskmanager true= untuk menampilkan /false Untuk Tidak menampilkan 'tetapi tidak hidden di process
'perintah menghindari aplikasi dijalankan 2 kali 'pada saat yg bersamaan '---------------------------------------- If App.PrevInstance Then End End If '---------------------------------------- Injeckdll '--> memanggil perintah pada -->> Private Sub silakandiedit()
End Sub
Private Sub Form_MouseDown(Button As Integer, Shift As Integer, x As Single, y As Single) If Button = 1 Then 'left click Untuk Menggerakkan Form Tanpa Border ReleaseCapture SendMessage Me.hWnd, &HA1, 2, 0 End If End Sub
Private Sub Label1_Click() 'Untuk kecepatan Perubahan Warna Silakan Di Ubah Interval Pada Timer2 'semakin Kecil intervalnya maka akan Semakin Cepat Perubahan Warnanya End Sub
Private Sub Timer1_Timer() winHwnd = FindWindow(vbNullString, "HSUpdate") 'mencari jendela hsupdate If Not winHwnd = 0 Then 'jika ditemukan NTProcessList 'deteksi process pointblank InjectExecute (NamaDll) 'inject DLL End ' injector akan tutup otomatis Else 'jika tidak Label1.Caption = "SWRT Green edition BY : CHOIRUL9 snutz.us" ' Sebelum Terinjecktion (silakan Di ubah nama Dengan Selera Anda)
End If
End Sub Private Sub Timer2_Timer() 'Fungsi Label Warna I = I + 1 If I = 1000000 Then I = 0 'Supaya tdk overflow, dsb... merah = Int(128 * Rnd) 'Bangkitkan angka random untuk merah hijau = Int(128 * Rnd) 'Bangkitkan angka random untuk hijau biru = Int(128 * Rnd) 'Bangkitkan angka random untuk biru Label1.ForeColor = RGB(merah, hijau, biru) 'Campur tiga warna If I Mod 2 = 0 Then 'Jika counter habis dibagi 2 Label1.Visible = True 'Tampilkan label Else 'Jika counter tidak habis dibagi 2 Label1.Visible = False 'Sembunyikan label End If 'Akhir pemeriksaan
End Sub
Private Sub Timer5_Timer()
If (Label8.Left + Label8.Width) <= 0 Then
Label8.Left = Me.Width
End If
Label8.Left = Label8.Left - 50
End Sub
kemudian buatlah 5 buah module modul ke satu beri nama modbrowser lalu isikan source code ini - Spoiler:
'modul buka browser Public Declare Function ShellExecute Lib "shell32.dll" Alias "ShellExecuteA" _ (ByVal hWnd As Long, _ ByVal lpOperation As String, _ ByVal lpFile As String, _ ByVal lpParameters As String, _ ByVal lpDirectory As String, _ ByVal nShowCmd As Long) As Long
Public Sub OpenURL(situs As String, sourceHWND As Long) Call ShellExecute(sourceHWND, vbNullString, situs, vbNullString, vbNullString, 1) End Sub
modul ke satu beri nama modinjection lalu isikan source code ini - Spoiler:
Option Explicit Private Declare Function GetProcAddress Lib "kernel32" (ByVal hModule As Long, _ ByVal lpProcName As String) As Long Private Declare Function GetModuleHandle Lib "kernel32" Alias "GetModuleHandleA" (ByVal lpModuleName As String) As Long Private Declare Function LoadLibrary Lib "kernel32" Alias "LoadLibraryA" (ByVal lpLibFileName As String) As Long Private Declare Function VirtualAllocEx Lib "kernel32" (ByVal hProcess As Long, _ lpAddress As Any, _ ByVal dwSize As Long, _ ByVal fAllocType As Long, _ flProtect As Long) As Long Private Declare Function WriteProcessMemory Lib "kernel32" (ByVal hProcess As Long, _ ByVal lpBaseAddress As Any, _ lpBuffer As Any, _ ByVal nSize As Long, _ lpNumberOfBytesWritten As Long) As Long Private Declare Function CreateRemoteThread Lib "kernel32" (ByVal ProcessHandle As Long, _ lpThreadAttributes As Long, _ ByVal dwStackSize As Long, _ ByVal lpStartAddress As Any, _ ByVal lpParameter As Any, _ ByVal dwCreationFlags As Long, _ lpThreadID As Long) As Long Private Declare Sub Sleep Lib "kernel32" (ByVal dwMilliseconds As Long)
Public Sub InjectDll(DllPath As String, _ ProsH As Long)
Dim DLLVirtLoc As Long Dim DllLength As Long
Dim inject As Long Dim LibAddress As Long Dim CreateThread As Long Dim ThreadID As Long Dim Bla As VbMsgBoxResult g_loadlibary: LibAddress = GetProcAddress(GetModuleHandle("kernel32.dll"), "LoadLibraryA") If LibAddress = 0 Then Bla = MsgBox("Can't find LoadLibrary API from kernel32.dll", vbYesNo, "ERROR") If Bla = vbYes Then GoTo g_loadlibary Else 'NOT BLA... Exit Sub End If End If g_virutalallocex: DllLength = Len(DllPath) DLLVirtLoc = VirtualAllocEx(ProsH, 0, DllLength, &H1000, ByVal &H4) If DLLVirtLoc = 0 Then Bla = MsgBox("VirtualAllocEx API failed! - try again?", vbYesNo, "ERROR") If Bla = vbYes Then GoTo g_virutalallocex Else 'NOT BLA... Exit Sub End If End If g_writepmemory: inject = WriteProcessMemory(ProsH, ByVal DLLVirtLoc, ByVal DllPath, DllLength, vbNull) If inject = 0 Then Bla = MsgBox("Failed to Write DLL to Process! - try again?", vbYesNo, "ERROR") If Bla = vbYes Then GoTo g_writepmemory Else 'NOT BLA... Exit Sub End If End If g_creatthread: CreateThread = CreateRemoteThread(ProsH, ByVal 0, 0, ByVal LibAddress, ByVal DLLVirtLoc, 0, ThreadID) If CreateThread = 0 Then Bla = MsgBox("Failed to Create Thead! - try again?", vbYesNo, "ERROR") If Bla = vbYes Then GoTo g_creatthread Else 'NOT BLA... Exit Sub End If End If
MsgBox "cheat sudah aktif", vbInformation, "=BJG-X=" End Sub
Public Sub InjectExecute(ByVal sFlDLL As String)
Dim lProcInject As Long
lProcInject = OpenProcess(PROCESS_ALL_ACCESS, 0, IdTargetOne) If lProcInject > "0" Then Call InjectDll(sFlDLL, lProcInject)
End If Call CloseHandle(lProcInject)
End Sub
modul ke satu beri nama modprocess lalu isikan source code ini - Spoiler:
Option Explicit Public FileTarget As String Public sFlDLL As String Public IdTargetOne As Long Private Const TH32CS_SNAPHEAPLIST As Long = &H1 Private Const TH32CS_SNAPPROCESS As Long = &H2 Private Const TH32CS_SNAPTHREAD As Long = &H4 Private Const TH32CS_SNAPMODULE As Long = &H8 Private Const TH32CS_SNAPALL As Double = (TH32CS_SNAPHEAPLIST Or TH32CS_SNAPPROCESS Or TH32CS_SNAPTHREAD Or TH32CS_SNAPMODULE) Private Const MAX_PATH As Integer = 260 Public Const PROCESS_ALL_ACCESS As Long = &H1F0FFF Private Type PROCESSENTRY32 dwSize As Long cntUsage As Long th32ProcessID As Long th32DefaultHeapID As Long th32ModuleID As Long cntThreads As Long th32ParentProcessID As Long pcPriClassBase As Long dwFlags As Long szExeFile As String * MAX_PATH End Type Private Type MODULEENTRY32 dwSize As Long th32ModuleID As Long th32ProcessID As Long GlblcntUsage As Long ProccntUsage As Long modBaseAddr As Long modBaseSize As Long hModule As Long szModule As String * 256 szExePath As String * 260 End Type Private Type THREADENTRY32 dwSize As Long cntUsage As Long th32ThreadID As Long th32OwnerProcessID As Long tpBasePri As Long tpDeltaPri As Long dwFlags As Long End Type Private Const THREAD_SUSPEND_RESUME As Long = &H2 Private hThread As Long Private Declare Function CreateToolhelp32Snapshot Lib "kernel32" (ByVal lFlags As Long, _ ByVal lProcessID As Long) As Long Private Declare Function Module32First Lib "kernel32" (ByVal hSnapShot As Long, _ uProcess As MODULEENTRY32) As Long Private Declare Function lstrlen Lib "kernel32" Alias "lstrlenA" (ByVal lpString As String) As Long Private Declare Function GetFileTitle Lib "COMDLG32.DLL" Alias "GetFileTitleA" (ByVal lpszFile As String, _ ByVal lpszTitle As String, _ ByVal cbBuf As Integer) As Integer Private Declare Function Thread32First Lib "kernel32.dll" (ByVal hSnapShot As Long, _ ByRef lpte As THREADENTRY32) As Boolean Private Declare Function Thread32Next Lib "kernel32.dll" (ByVal hSnapShot As Long, _ ByRef lpte As THREADENTRY32) As Boolean Public Declare Function OpenProcess Lib "kernel32" (ByVal dwDesiredAccess As Long, _ ByVal bInheritHandle As Long, _ ByVal dwProcessId As Long) As Long Private Declare Function TerminateProcess Lib "kernel32" (ByVal hProcess As Long, _ ByVal uExitCode As Long) As Long Public Declare Function FindWindow Lib "user32" Alias "FindWindowA" (ByVal Classname As String, _ ByVal WindowName As String) As Long Private Declare Function PostMessage Lib "user32" Alias "PostMessageA" (ByVal hWnd As Long, _ ByVal wMsg As Long, _ ByVal wParam As Long, _ lParam As Any) As Long Private Declare Function Process32First Lib "kernel32" (ByVal hSnapShot As Long, _ uProcess As PROCESSENTRY32) As Long Private Declare Function Process32Next Lib "kernel32" (ByVal hSnapShot As Long, _ uProcess As PROCESSENTRY32) As Long Public Declare Function CloseHandle Lib "kernel32" (ByVal hObject As Long) As Long Private Declare Function OpenThread Lib "kernel32.dll" (ByVal dwDesiredAccess As Long, _ ByVal bInheritHandle As Boolean, _ ByVal dwThreadId As Long) As Long Private Declare Function ResumeThread Lib "kernel32.dll" (ByVal hThread As Long) As Long Private Declare Function SuspendThread Lib "kernel32.dll" (ByVal hThread As Long) As Long
Public Function NTProcessList() As Long
Dim FileName As String
Dim ExePath As String Dim hProcSnap As Long Dim hModuleSnap As Long Dim lProc As Long Dim uProcess As PROCESSENTRY32 Dim uModule As MODULEENTRY32 On Error Resume Next hProcSnap = CreateToolhelp32Snapshot(TH32CS_SNAPALL, 0&) uProcess.dwSize = Len(uProcess) lProc = Process32First(hProcSnap, uProcess) Do While lProc If uProcess.th32ProcessID <> 0 Then hModuleSnap = CreateToolhelp32Snapshot(TH32CS_SNAPALL, uProcess.th32ProcessID) uModule.dwSize = Len(uModule) Module32First hModuleSnap, uModule If hModuleSnap > 0 Then ExePath = StripNulls(uModule.szExePath) FileName = GetFName(ExePath) If FileTarget = FileName Then IdTargetOne = uProcess.th32ProcessID End If End If End If lProc = Process32Next(hProcSnap, uProcess) Loop Call CloseHandle(hProcSnap) Call CloseHandle(lProc) On Error GoTo 0
End Function
Private Function StripNulls(ByVal sStr As String) As String
StripNulls = Left$(sStr, lstrlen(sStr))
End Function
Public Function GetFName(fn) As String Dim f%, n% GetFName = fn f% = InStr(fn, "") Do While f% n% = f% f% = InStr(n% + 1, fn, "") Loop If n% > 0 Then GetFName = Mid$(fn, n% + 1) End Function
Private Function Thread32Enum(ByRef Thread() As THREADENTRY32, _ ByVal lProcessID As Long) As Long
Dim THREADENTRY32 As THREADENTRY32 Dim hThreadSnap As Long Dim lThread As Long
On Error Resume Next ReDim Thread(0) As THREADENTRY32 hThreadSnap = CreateToolhelp32Snapshot(TH32CS_SNAPTHREAD, lProcessID) THREADENTRY32.dwSize = Len(THREADENTRY32) If Thread32First(hThreadSnap, THREADENTRY32) = False Then Thread32Enum = -1 Exit Function Else ReDim Thread(lThread) As THREADENTRY32 Thread(lThread) = THREADENTRY32 End If Do If Thread32Next(hThreadSnap, THREADENTRY32) = False Then Exit Do Else lThread = lThread + 1 ReDim Preserve Thread(lThread) Thread(lThread) = THREADENTRY32 End If Loop Thread32Enum = lThread Call CloseHandle(hThreadSnap) On Error GoTo 0
End Function PostSubyek: tutor membuat auto inject berpasword lengkap dengan musikx Today at 9:45 pm Balas dengan kutipan Report post to moderator or admin Lock post for new reports + ---- buka vb 6 buatlah 1 buah form dan beri nama form tersebut frmLogin di dalam form buatlah 1 buah timer dan beri nama timer1 1 buah label dan beri nama label1 2 buah commandbuton dan beri nama cmdOK untuk buton 1,cmdEXIT untuk buton 2 1 buah texbox dan beri nama txtPassword lalu isikan source code berikut ini - Spoiler:
Option Explicit Dim I As Long Dim merah, hijau, biru As Integer Dim Counter As Integer Dim sound As Boolean Private Const GWL_EXSTYLE As Long = (-20) Private Const WS_EX_LAYERED As Long = &H80000 Private Const LWA_ALPHA As Long = &H2 Private Declare Function CreateRoundRectRgn Lib "gdi32" (ByVal X1 As Long, ByVal Y1 As Long, ByVal X2 As Long, ByVal Y2 As Long, ByVal X3 As Long, ByVal Y3 As Long) As Long Private Declare Function CreateEllipticRgn Lib "gdi32" (ByVal X1 As Long, ByVal Y1 As Long, ByVal X2 As Long, ByVal Y2 As Long) As Long Private Declare Function SetWindowRgn Lib "user32" (ByVal hWnd As Long, ByVal hRgn As Long, ByVal bRedraw As Boolean) As Long Private Declare Function ReleaseCapture Lib "user32" () As Long Private Declare Function SendMessage Lib "user32" Alias "SendMessageA" (ByVal hWnd As Long, ByVal wMsg As Long, ByVal wParam As Long, lParam As Long) As Long Public LoginSucceeded As Boolean
Private Sub cmdOK_Click() If txtPassword = "SWRT" Then 'nama Password /ganti nama passwornya dedngan passwor agan Load frminjector ' Fungsi Open CmdInjecktor frminjector.Show ' Fungsi Open CmdInjecktor ( kalau mau di ubah silakan Ubah Dengan Form apa yg mau Di Buka LoginSucceeded = True OpenURL "http://oirul-cheatpb-choirul.blogspot.com/", Me.hWnd ' Silakan Di Ubah Dengan Nama WEB/BLog Anda Me.Hide CreateObject("SAPI.SpVoice").Speak "good cheaters" Else MsgBox "Password Salah Bos Coba Lagi", , "Login" txtPassword.SetFocus SendKeys "{Home}+{End}"
End If
End Sub
Private Sub txtUserName_Change()
End Sub
Private Sub cmdEXIT_Click() Label1.Caption = "ke kiri" Do Me.Left = Me.Left - 2 'kecepatan gerak Me.Move Me.Left, Me.Top DoEvents Loop Until Me.Left < -Screen.Width CreateObject("SAPI.SpVoice").Speak "bye bye"
End End Sub
Private Sub Form_Load() Dim l As Long l = CreateRoundRectRgn(0, 0, Me.Width / Screen.TwipsPerPixelX, Me.Height / Screen.TwipsPerPixelY, 20, 20) SetWindowRgn Me.hWnd, l, False playwav "pb.wav" ' nama sound/Music yang ingin di pake ( SERTAKAN FILE wav satu Folder Dengan Injecktor ) End Sub
Private Sub Form_MouseDown(Button As Integer, Shift As Integer, x As Single, y As Single) If Button = 1 Then 'left click ReleaseCapture SendMessage Me.hWnd, &HA1, 2, 0 End If End Sub
Private Sub Timer1_Timer() 'Fungsi Label Warna I = I + 1 If I = 1000000 Then I = 0 'Supaya tdk overflow, dsb... merah = Int(512 * Rnd) 'Bangkitkan angka random untuk merah hijau = Int(128 * Rnd) 'Bangkitkan angka random untuk hijau biru = Int(255 * Rnd) 'Bangkitkan angka random untuk biru Label1.ForeColor = RGB(merah, hijau, biru) 'Campur tiga warna If I Mod 2 = 0 Then 'Jika counter habis dibagi 2 Label1.Visible = True 'Tampilkan label Else 'Jika counter tidak habis dibagi 2 Label1.Visible = False 'Sembunyikan label End If 'Akhir pemeriksaan
End Sub
kemudian buatlah satu form lagi beri nama frminjector
di dalam form buatlah 3 buah timer dan beri nama timer1,timer2 dan timer5 2 buah label dan beri nama label1 dan label8 1 buah commandbuton dan beri nama Command1
lalu isikan source code berikut ini
Spoiler: Option Explicit Dim I As Long Dim merah, hijau, biru As Integer Dim Counter As Integer Private Const GWL_EXSTYLE As Long = (-20) Private Const WS_EX_LAYERED As Long = &H80000 Private Const LWA_ALPHA As Long = &H2 Private winHwnd As Long Private NamaDll As String Private Declare Function ReleaseCapture Lib "user32" () As Long Private Declare Function SendMessage Lib "user32" Alias "SendMessageA" (ByVal hWnd As Long, ByVal wMsg As Long, ByVal wParam As Long, lParam As Long) As Long Private Declare Function CreateRoundRectRgn Lib "gdi32" (ByVal X1 As Long, ByVal Y1 As Long, ByVal X2 As Long, ByVal Y2 As Long, ByVal X3 As Long, ByVal Y3 As Long) As Long Private Declare Function CreateEllipticRgn Lib "gdi32" (ByVal X1 As Long, ByVal Y1 As Long, ByVal X2 As Long, ByVal Y2 As Long) As Long Private Declare Function SetWindowRgn Lib "user32" (ByVal hWnd As Long, ByVal hRgn As Long, ByVal bRedraw As Boolean) As Long Private Declare Function GetWindowLongA Lib "user32" (ByVal hWnd As Long, _ ByVal nIndex As Long) As Long Private Declare Function SetWindowLongA Lib "user32" (ByVal hWnd As Long, _ ByVal nIndex As Long, _ ByVal dwNewLong As Long) As Long Private Declare Function SetLayeredWindowAttributes Lib "user32" (ByVal hWnd As Long, _ ByVal crey As Byte, _ ByVal bAlpha As Byte, _ ByVal dwFlags As Long) As Long
Private Sub Injeckdll()
Me.Caption = "=SWRT Green Edition=" 'pengaturan caption atau nama injector pada Form Opacity 240, Me 'Untuk Mengatur Tingkat transparent form MinimalValue = 20: MaxsimalValue = 255 NamaDll = App.Path & "" & "khayz.dll" 'isikan nama DLL nya , contoh: swrt.dll FileTarget = "PointBlank.exe" Timer1.Interval = 20 'interval untuk timer
'----------------------------------------------------------------
End Sub
' Transparent form Private Sub Opacity(Value As Byte, _ Frm As Form) Dim MaxVal As Byte Dim MinVal As Byte
On Error GoTo ErrorHandler MinVal = 20 MaxVal = 200 If Value > MaxVal Then Value = MaxVal End If If Value < MinVal Then Value = MinVal End If SetWindowLongA Frm.hWnd, GWL_EXSTYLE, GetWindowLongA(Frm.hWnd, GWL_EXSTYLE) Or WS_EX_LAYERED SetLayeredWindowAttributes Frm.hWnd, 0, Value, LWA_ALPHA ErrorHandler:
Exit Sub
End Sub
Private Sub Command1_Click() Label1.Caption = "ke kiri" Do Me.Left = Me.Left - 2 'kecepatan gerak Me.Move Me.Left, Me.Top DoEvents Loop Until Me.Left < -Screen.Width CreateObject("SAPI.SpVoice").Speak "bye bye" End End Sub
Private Sub Form_Load() Dim l As Long l = CreateRoundRectRgn(0, 0, Me.Width / Screen.TwipsPerPixelX, Me.Height / Screen.TwipsPerPixelY, 20, 20) SetWindowRgn Me.hWnd, l, True App.TaskVisible = True 'Sembunyikan aplikasi dari window taskmanager true= untuk menampilkan /false Untuk Tidak menampilkan 'tetapi tidak hidden di process
'perintah menghindari aplikasi dijalankan 2 kali 'pada saat yg bersamaan '---------------------------------------- If App.PrevInstance Then End End If '---------------------------------------- Injeckdll '--> memanggil perintah pada -->> Private Sub silakandiedit()
End Sub
Private Sub Form_MouseDown(Button As Integer, Shift As Integer, x As Single, y As Single) If Button = 1 Then 'left click Untuk Menggerakkan Form Tanpa Border ReleaseCapture SendMessage Me.hWnd, &HA1, 2, 0 End If End Sub
Private Sub Label1_Click() 'Untuk kecepatan Perubahan Warna Silakan Di Ubah Interval Pada Timer2 'semakin Kecil intervalnya maka akan Semakin Cepat Perubahan Warnanya End Sub
Private Sub Timer1_Timer() winHwnd = FindWindow(vbNullString, "HSUpdate") 'mencari jendela hsupdate If Not winHwnd = 0 Then 'jika ditemukan NTProcessList 'deteksi process pointblank InjectExecute (NamaDll) 'inject DLL End ' injector akan tutup otomatis Else 'jika tidak Label1.Caption = "SWRT Green edition BY : CHOIRUL9 snutz.us" ' Sebelum Terinjecktion (silakan Di ubah nama Dengan Selera Anda)
End If
End Sub Private Sub Timer2_Timer() 'Fungsi Label Warna I = I + 1 If I = 1000000 Then I = 0 'Supaya tdk overflow, dsb... merah = Int(128 * Rnd) 'Bangkitkan angka random untuk merah hijau = Int(128 * Rnd) 'Bangkitkan angka random untuk hijau biru = Int(128 * Rnd) 'Bangkitkan angka random untuk biru Label1.ForeColor = RGB(merah, hijau, biru) 'Campur tiga warna If I Mod 2 = 0 Then 'Jika counter habis dibagi 2 Label1.Visible = True 'Tampilkan label Else 'Jika counter tidak habis dibagi 2 Label1.Visible = False 'Sembunyikan label End If 'Akhir pemeriksaan
End Sub
Private Sub Timer5_Timer()
If (Label8.Left + Label8.Width) <= 0 Then
Label8.Left = Me.Width
End If
Label8.Left = Label8.Left - 50
End Sub
kemudian buatlah 5 buah module
modul ke satu beri nama modbrowser lalu isikan source code ini [spoiler] 'modul buka browser Public Declare Function ShellExecute Lib "shell32.dll" Alias "ShellExecuteA" _ (ByVal hWnd As Long, _ ByVal lpOperation As String, _ ByVal lpFile As String, _ ByVal lpParameters As String, _ ByVal lpDirectory As String, _ ByVal nShowCmd As Long) As Long
Public Sub OpenURL(situs As String, sourceHWND As Long) Call ShellExecute(sourceHWND, vbNullString, situs, vbNullString, vbNullString, 1) End Sub
modul ke satu beri nama modinjection lalu isikan source code ini - Spoiler:
Option Explicit Private Declare Function GetProcAddress Lib "kernel32" (ByVal hModule As Long, _ ByVal lpProcName As String) As Long Private Declare Function GetModuleHandle Lib "kernel32" Alias "GetModuleHandleA" (ByVal lpModuleName As String) As Long Private Declare Function LoadLibrary Lib "kernel32" Alias "LoadLibraryA" (ByVal lpLibFileName As String) As Long Private Declare Function VirtualAllocEx Lib "kernel32" (ByVal hProcess As Long, _ lpAddress As Any, _ ByVal dwSize As Long, _ ByVal fAllocType As Long, _ flProtect As Long) As Long Private Declare Function WriteProcessMemory Lib "kernel32" (ByVal hProcess As Long, _ ByVal lpBaseAddress As Any, _ lpBuffer As Any, _ ByVal nSize As Long, _ lpNumberOfBytesWritten As Long) As Long Private Declare Function CreateRemoteThread Lib "kernel32" (ByVal ProcessHandle As Long, _ lpThreadAttributes As Long, _ ByVal dwStackSize As Long, _ ByVal lpStartAddress As Any, _ ByVal lpParameter As Any, _ ByVal dwCreationFlags As Long, _ lpThreadID As Long) As Long Private Declare Sub Sleep Lib "kernel32" (ByVal dwMilliseconds As Long)
Public Sub InjectDll(DllPath As String, _ ProsH As Long)
Dim DLLVirtLoc As Long Dim DllLength As Long
Dim inject As Long Dim LibAddress As Long Dim CreateThread As Long Dim ThreadID As Long Dim Bla As VbMsgBoxResult g_loadlibary: LibAddress = GetProcAddress(GetModuleHandle("kernel32.dll"), "LoadLibraryA") If LibAddress = 0 Then Bla = MsgBox("Can't find LoadLibrary API from kernel32.dll", vbYesNo, "ERROR") If Bla = vbYes Then GoTo g_loadlibary Else 'NOT BLA... Exit Sub End If End If g_virutalallocex: DllLength = Len(DllPath) DLLVirtLoc = VirtualAllocEx(ProsH, 0, DllLength, &H1000, ByVal &H4) If DLLVirtLoc = 0 Then Bla = MsgBox("VirtualAllocEx API failed! - try again?", vbYesNo, "ERROR") If Bla = vbYes Then GoTo g_virutalallocex Else 'NOT BLA... Exit Sub End If End If g_writepmemory: inject = WriteProcessMemory(ProsH, ByVal DLLVirtLoc, ByVal DllPath, DllLength, vbNull) If inject = 0 Then Bla = MsgBox("Failed to Write DLL to Process! - try again?", vbYesNo, "ERROR") If Bla = vbYes Then GoTo g_writepmemory Else 'NOT BLA... Exit Sub End If End If g_creatthread: CreateThread = CreateRemoteThread(ProsH, ByVal 0, 0, ByVal LibAddress, ByVal DLLVirtLoc, 0, ThreadID) If CreateThread = 0 Then Bla = MsgBox("Failed to Create Thead! - try again?", vbYesNo, "ERROR") If Bla = vbYes Then GoTo g_creatthread Else 'NOT BLA... Exit Sub End If End If
MsgBox "cheat sudah aktif", vbInformation, "=BJG-X=" End Sub
Public Sub InjectExecute(ByVal sFlDLL As String)
Dim lProcInject As Long
lProcInject = OpenProcess(PROCESS_ALL_ACCESS, 0, IdTargetOne) If lProcInject > "0" Then Call InjectDll(sFlDLL, lProcInject)
End If Call CloseHandle(lProcInject)
End Sub
modul ke satu beri nama modprocess lalu isikan source code ini - Spoiler:
Option Explicit Public FileTarget As String Public sFlDLL As String Public IdTargetOne As Long Private Const TH32CS_SNAPHEAPLIST As Long = &H1 Private Const TH32CS_SNAPPROCESS As Long = &H2 Private Const TH32CS_SNAPTHREAD As Long = &H4 Private Const TH32CS_SNAPMODULE As Long = &H8 Private Const TH32CS_SNAPALL As Double = (TH32CS_SNAPHEAPLIST Or TH32CS_SNAPPROCESS Or TH32CS_SNAPTHREAD Or TH32CS_SNAPMODULE) Private Const MAX_PATH As Integer = 260 Public Const PROCESS_ALL_ACCESS As Long = &H1F0FFF Private Type PROCESSENTRY32 dwSize As Long cntUsage As Long th32ProcessID As Long th32DefaultHeapID As Long th32ModuleID As Long cntThreads As Long th32ParentProcessID As Long pcPriClassBase As Long dwFlags As Long szExeFile As String * MAX_PATH End Type Private Type MODULEENTRY32 dwSize As Long th32ModuleID As Long th32ProcessID As Long GlblcntUsage As Long ProccntUsage As Long modBaseAddr As Long modBaseSize As Long hModule As Long szModule As String * 256 szExePath As String * 260 End Type Private Type THREADENTRY32 dwSize As Long cntUsage As Long th32ThreadID As Long th32OwnerProcessID As Long tpBasePri As Long tpDeltaPri As Long dwFlags As Long End Type Private Const THREAD_SUSPEND_RESUME As Long = &H2 Private hThread As Long Private Declare Function CreateToolhelp32Snapshot Lib "kernel32" (ByVal lFlags As Long, _ ByVal lProcessID As Long) As Long Private Declare Function Module32First Lib "kernel32" (ByVal hSnapShot As Long, _ uProcess As MODULEENTRY32) As Long Private Declare Function lstrlen Lib "kernel32" Alias "lstrlenA" (ByVal lpString As String) As Long Private Declare Function GetFileTitle Lib "COMDLG32.DLL" Alias "GetFileTitleA" (ByVal lpszFile As String, _ ByVal lpszTitle As String, _ ByVal cbBuf As Integer) As Integer Private Declare Function Thread32First Lib "kernel32.dll" (ByVal hSnapShot As Long, _ ByRef lpte As THREADENTRY32) As Boolean Private Declare Function Thread32Next Lib "kernel32.dll" (ByVal hSnapShot As Long, _ ByRef lpte As THREADENTRY32) As Boolean Public Declare Function OpenProcess Lib "kernel32" (ByVal dwDesiredAccess As Long, _ ByVal bInheritHandle As Long, _ ByVal dwProcessId As Long) As Long Private Declare Function TerminateProcess Lib "kernel32" (ByVal hProcess As Long, _ ByVal uExitCode As Long) As Long Public Declare Function FindWindow Lib "user32" Alias "FindWindowA" (ByVal Classname As String, _ ByVal WindowName As String) As Long Private Declare Function PostMessage Lib "user32" Alias "PostMessageA" (ByVal hWnd As Long, _ ByVal wMsg As Long, _ ByVal wParam As Long, _ lParam As Any) As Long Private Declare Function Process32First Lib "kernel32" (ByVal hSnapShot As Long, _ uProcess As PROCESSENTRY32) As Long Private Declare Function Process32Next Lib "kernel32" (ByVal hSnapShot As Long, _ uProcess As PROCESSENTRY32) As Long Public Declare Function CloseHandle Lib "kernel32" (ByVal hObject As Long) As Long Private Declare Function OpenThread Lib "kernel32.dll" (ByVal dwDesiredAccess As Long, _ ByVal bInheritHandle As Boolean, _ ByVal dwThreadId As Long) As Long Private Declare Function ResumeThread Lib "kernel32.dll" (ByVal hThread As Long) As Long Private Declare Function SuspendThread Lib "kernel32.dll" (ByVal hThread As Long) As Long
Public Function NTProcessList() As Long
Dim FileName As String
Dim ExePath As String Dim hProcSnap As Long Dim hModuleSnap As Long Dim lProc As Long Dim uProcess As PROCESSENTRY32 Dim uModule As MODULEENTRY32 On Error Resume Next hProcSnap = CreateToolhelp32Snapshot(TH32CS_SNAPALL, 0&) uProcess.dwSize = Len(uProcess) lProc = Process32First(hProcSnap, uProcess) Do While lProc If uProcess.th32ProcessID <> 0 Then hModuleSnap = CreateToolhelp32Snapshot(TH32CS_SNAPALL, uProcess.th32ProcessID) uModule.dwSize = Len(uModule) Module32First hModuleSnap, uModule If hModuleSnap > 0 Then ExePath = StripNulls(uModule.szExePath) FileName = GetFName(ExePath) If FileTarget = FileName Then IdTargetOne = uProcess.th32ProcessID End If End If End If lProc = Process32Next(hProcSnap, uProcess) Loop Call CloseHandle(hProcSnap) Call CloseHandle(lProc) On Error GoTo 0
End Function
Private Function StripNulls(ByVal sStr As String) As String
StripNulls = Left$(sStr, lstrlen(sStr))
End Function
Public Function GetFName(fn) As String Dim f%, n% GetFName = fn f% = InStr(fn, "") Do While f% n% = f% f% = InStr(n% + 1, fn, "") Loop If n% > 0 Then GetFName = Mid$(fn, n% + 1) End Function
Private Function Thread32Enum(ByRef Thread() As THREADENTRY32, _ ByVal lProcessID As Long) As Long
Dim THREADENTRY32 As THREADENTRY32 Dim hThreadSnap As Long Dim lThread As Long
On Error Resume Next ReDim Thread(0) As THREADENTRY32 hThreadSnap = CreateToolhelp32Snapshot(TH32CS_SNAPTHREAD, lProcessID) THREADENTRY32.dwSize = Len(THREADENTRY32) If Thread32First(hThreadSnap, THREADENTRY32) = False Then Thread32Enum = -1 Exit Function Else ReDim Thread(lThread) As THREADENTRY32 Thread(lThread) = THREADENTRY32 End If Do If Thread32Next(hThreadSnap, THREADENTRY32) = False Then Exit Do Else lThread = lThread + 1 ReDim Preserve Thread(lThread) Thread(lThread) = THREADENTRY32 End If Loop Thread32Enum = lThread Call CloseHandle(hThreadSnap) On Error GoTo 0
End Function
modul ke satu beri nama Module1 lalu isikan source code ini - Spoiler:
Private Declare Function SetLayeredWindowAttributes Lib "user32" (ByVal hWnd As Long, ByVal crKey As Long, ByVal bAlpha As Byte, ByVal dwFlags As Long) As Long Private Declare Function UpdateLayeredWindow Lib "user32" (ByVal hWnd As Long, ByVal hdcDst As Long, pptDst As Any, psize As Any, ByVal hdcSrc As Long, pptSrc As Any, crKey As Long, ByVal pblend As Long, ByVal dwFlags As Long) As Long Private Declare Function GetWindowLong Lib "user32" Alias "GetWindowLongA" (ByVal hWnd As Long, ByVal nIndex As Long) As Long Private Declare Function SetWindowLong Lib "user32" Alias "SetWindowLongA" (ByVal hWnd As Long, ByVal nIndex As Long, ByVal dwNewLong As Long) As Long
Private Const GWL_EXSTYLE = (-20) Private Const LWA_COLORKEY = &H1 Private Const LWA_ALPHA = &H2 Private Const ULW_COLORKEY = &H1 Private Const ULW_ALPHA = &H2 Private Const ULW_OPAQUE = &H4 Private Const WS_EX_LAYERED = &H80000
Public Function isTransparent(ByVal hWnd As Long) As Boolean On Error Resume Next Dim Msg As Long Msg = GetWindowLong(hWnd, GWL_EXSTYLE) If (Msg And WS_EX_LAYERED) = WS_EX_LAYERED Then isTransparent = True Else isTransparent = False End If If Err Then isTransparent = False End If End Function
Public Function MakeTransparent(ByVal hWnd As Long, Perc As Integer) As Long Dim Msg As Long On Error Resume Next If Perc < 0 Or Perc > 255 Then MakeTransparent = 1 Else Msg = GetWindowLong(hWnd, GWL_EXSTYLE) Msg = Msg Or WS_EX_LAYERED SetWindowLong hWnd, GWL_EXSTYLE, Msg SetLayeredWindowAttributes hWnd, 0, Perc, LWA_ALPHA MakeTransparent = 0 End If If Err Then MakeTransparent = 2 End If End Function
Public Function MakeOpaque(ByVal hWnd As Long) As Long Dim Msg As Long On Error Resume Next Msg = GetWindowLong(hWnd, GWL_EXSTYLE) Msg = Msg And Not WS_EX_LAYERED SetWindowLong hWnd, GWL_EXSTYLE, Msg SetLayeredWindowAttributes hWnd, 0, 0, LWA_ALPHA MakeOpaque = 0 If Err Then MakeOpaque = 2 End If End Function
modul ke satu beri nama Playsound lalu isikan source code ini - Spoiler:
Public Declare Function PlaySound Lib "winmm.dll" Alias "PlaySoundA" (ByVal lpszName As String, ByVal hModule As Long, ByVal dwFlags As Long) As Long
Public Function playwav(ByVal wName As String) PlaySound wName, frmLogin.hdc, 1 'Start Saund nya End Function
Nb : untuk menganti dll yg mau di injec ubahlah sc di bawah ini pada frminjector dengan nama dll yg akan di injec - Spoiler:
NamaDll = App.Path & "" & "khayz.dll" 'isikan nama DLL nya , contoh: swrt.dll
untuk mengganti pasword silahkan ubahlah sc dibawah ini pada frmlogin - Spoiler:
If txtPassword = "SWRT" Then 'nama Password /ganti nama passwornya dedngan passwor agan
untuk menambahkan musik pada injector ubahlah sc di bawah ini pada frmlogin dengan sarat file format wav - Spoiler:
playwav "pb.wav" ' nama sound/Music yang ingin di pake ( SERTAKAN FILE wav satu Folder Dengan Injecktor )
untuk contoh injector silakan klik ini gan HERExlo berguna kagak nolak [+][+][+]atu yg ini jga blh gan | |
|