S© ™ † ™ Welcome And Zone SnuterStar ™ †™ S©
™️ Welcome And Zone SnuterStar ™️™️

[-]Yang Belum Punya User DI Snuter Harap Register.
[-]Yang Sudah Ada Di HarapKan Log In

~Thankz For ALL Snuterstar~
---------------------------------------------------------
S© ™ † ™ Welcome And Zone SnuterStar ™ †™ S©
™️ Welcome And Zone SnuterStar ™️™️

[-]Yang Belum Punya User DI Snuter Harap Register.
[-]Yang Sudah Ada Di HarapKan Log In

~Thankz For ALL Snuterstar~
---------------------------------------------------------
S© ™ † ™ Welcome And Zone SnuterStar ™ †™ S©
Would you like to react to this message? Create an account in a few clicks or log in to continue.


S© ™ † ™ Welcome And Zone SnuterStar ™ †™ S©
 
VIP MEMBERIndeksLatest imagesPencarianPendaftaranLoginGrup FacebOok
Login
Username:
Password:
Login otomatis: 
:: Lupa password?
Top posters
™♦TG_TRI♦™
Tutorial Lengkap Membuat injector By: ™†Snuter_Daniels†™ I_vote_lcapTutorial Lengkap Membuat injector By: ™†Snuter_Daniels†™ I_voting_barTutorial Lengkap Membuat injector By: ™†Snuter_Daniels†™ I_vote_rcap 
cacad1234
Tutorial Lengkap Membuat injector By: ™†Snuter_Daniels†™ I_vote_lcapTutorial Lengkap Membuat injector By: ™†Snuter_Daniels†™ I_voting_barTutorial Lengkap Membuat injector By: ™†Snuter_Daniels†™ I_vote_rcap 
Admin
Tutorial Lengkap Membuat injector By: ™†Snuter_Daniels†™ I_vote_lcapTutorial Lengkap Membuat injector By: ™†Snuter_Daniels†™ I_voting_barTutorial Lengkap Membuat injector By: ™†Snuter_Daniels†™ I_vote_rcap 
dere7up
Tutorial Lengkap Membuat injector By: ™†Snuter_Daniels†™ I_vote_lcapTutorial Lengkap Membuat injector By: ™†Snuter_Daniels†™ I_voting_barTutorial Lengkap Membuat injector By: ™†Snuter_Daniels†™ I_vote_rcap 
Citertasik87
Tutorial Lengkap Membuat injector By: ™†Snuter_Daniels†™ I_vote_lcapTutorial Lengkap Membuat injector By: ™†Snuter_Daniels†™ I_voting_barTutorial Lengkap Membuat injector By: ™†Snuter_Daniels†™ I_vote_rcap 
oyekzzz
Tutorial Lengkap Membuat injector By: ™†Snuter_Daniels†™ I_vote_lcapTutorial Lengkap Membuat injector By: ™†Snuter_Daniels†™ I_voting_barTutorial Lengkap Membuat injector By: ™†Snuter_Daniels†™ I_vote_rcap 
asal123
Tutorial Lengkap Membuat injector By: ™†Snuter_Daniels†™ I_vote_lcapTutorial Lengkap Membuat injector By: ™†Snuter_Daniels†™ I_voting_barTutorial Lengkap Membuat injector By: ™†Snuter_Daniels†™ I_vote_rcap 
TrubleMarker
Tutorial Lengkap Membuat injector By: ™†Snuter_Daniels†™ I_vote_lcapTutorial Lengkap Membuat injector By: ™†Snuter_Daniels†™ I_voting_barTutorial Lengkap Membuat injector By: ™†Snuter_Daniels†™ I_vote_rcap 
Neverland
Tutorial Lengkap Membuat injector By: ™†Snuter_Daniels†™ I_vote_lcapTutorial Lengkap Membuat injector By: ™†Snuter_Daniels†™ I_voting_barTutorial Lengkap Membuat injector By: ™†Snuter_Daniels†™ I_vote_rcap 
alimaco09
Tutorial Lengkap Membuat injector By: ™†Snuter_Daniels†™ I_vote_lcapTutorial Lengkap Membuat injector By: ™†Snuter_Daniels†™ I_voting_barTutorial Lengkap Membuat injector By: ™†Snuter_Daniels†™ I_vote_rcap 
Similar topics
Latest topics
» YANG MASIH AKTIF SILAHKAN JOIN
Tutorial Lengkap Membuat injector By: ™†Snuter_Daniels†™ Gnome_list_addMon Jan 11, 2021 11:25 pm by TrubleMarkerHNc

» Cara Mengembalikan ID Gemscool Yang Di Hack Oleh Orang
Tutorial Lengkap Membuat injector By: ™†Snuter_Daniels†™ Gnome_list_addTue Aug 13, 2013 12:28 pm by kibilmaho99

» G-CASH GENERATOR
Tutorial Lengkap Membuat injector By: ™†Snuter_Daniels†™ Gnome_list_addTue Dec 25, 2012 1:16 pm by aink978

» JAMU CHEAT POINT BLANK ( INI ADALAH INTI DARI SEGALA CHEAT, KALAU INI KAGA DI INSTAL CHEATNYA KAGA JADI )
Tutorial Lengkap Membuat injector By: ™†Snuter_Daniels†™ Gnome_list_addTue Dec 25, 2012 1:15 pm by aink978

» CHEAT G-CASH GENERATOR + CHEAT POINT workk 100%
Tutorial Lengkap Membuat injector By: ™†Snuter_Daniels†™ Gnome_list_addTue Dec 25, 2012 1:13 pm by aink978

»  |-EaGLe-FiRe-| HACK G-CASH GEMSCOOL
Tutorial Lengkap Membuat injector By: ™†Snuter_Daniels†™ Gnome_list_addTue Dec 25, 2012 1:10 pm by aink978

» G- Cash Generator Online UPDATE
Tutorial Lengkap Membuat injector By: ™†Snuter_Daniels†™ Gnome_list_addThu Aug 30, 2012 11:46 pm by cacuce1

» ™|EaGLe-FiRe|™ CHEAT AUTO EXP 2012 ( JALAN TIAP RONDE ) + MASMED
Tutorial Lengkap Membuat injector By: ™†Snuter_Daniels†™ Gnome_list_addThu Aug 30, 2012 11:33 pm by cacuce1

» Cara Mengembalikan ID Gemscool Yang Sudah Di Banned/Di Hack Oleh Orang
Tutorial Lengkap Membuat injector By: ™†Snuter_Daniels†™ Gnome_list_addTue Aug 14, 2012 5:28 pm by putu eko


Share | 
 

 Tutorial Lengkap Membuat injector By: ™†Snuter_Daniels†™

Topik sebelumnya Topik selanjutnya Go down 
PengirimMessage
™†Snuter_Daniels†™
™-Perfect_Member-™
™-Perfect_Member-™
™†Snuter_Daniels†™

Jumlah posting : 134
Reputation : 716
Cendol : 391
Join date : 04.07.11
Age : 33
Lacation : surabaya

Tutorial Lengkap Membuat injector By: ™†Snuter_Daniels†™ Empty
PostSubyek: Tutorial Lengkap Membuat injector By: ™†Snuter_Daniels†™   Tutorial Lengkap Membuat injector By: ™†Snuter_Daniels†™ Gnome_list_addWed Jul 06, 2011 1:33 pm

[1].Buka Visual Basic 6. Nih SedoT,,
[2].buat 1 form dengan nama form1 , kemudian Isi Form1 dengan 6 Timer, simpan dimana saja.
buat 6 command button, masing2 beri nama:

[-] Command1
[-] Command2
[-] Command3
[-] cmdInjector
[-] cmdExecute
[-] cmdTerminate

[3]. - Untuk cmdInjector beri nama pada menu Caption "Select DLL For Inject"
- Untuk cmdExecute beri nama pada menu Caption "Resume"
- Untuk cmdTerminate beri nama pada menu Caption "Terminate"

[4]. Klik kanan pada Form1 -> View Code , lalu masukan Code berikut :

Spoiler:
Option Explicit
'Created Date: 16 November 2010 And Edited 30 Desember 2010
'Form1 Universal Injector by daniel@adjie.zzn.com and Edited By Erfans@N²
Private Const GWL_EXSTYLE As Long = (-20)
Private Const WS_EX_LAYERED As Long = &H80000
Private Const LWA_ALPHA As Long = &H2
Private winHwnd As Long
Private NamaDll As String
Private NamaDll1 As String
Private Declare Function GetWindowLongA Lib "USER32" (ByVal hwnd As Long, _
ByVal nIndex As Long) As Long
Private Declare Function SetWindowLongA Lib "USER32" (ByVal hwnd As Long, _
ByVal nIndex As Long, _
ByVal dwNewLong As Long) As Long
Private Declare Function SetLayeredWindowAttributes Lib "USER32" (ByVal hwnd As Long, _
ByVal crey As Byte, _
ByVal bAlpha As Byte, _
ByVal dwFlags As Long) As Long

Private Sub silakandiedit()

'---------------------------------------------------------------
' silakan diedit bagian kode dibawah ini
'---------------------------------------------------------------
Dim Welcome As String
Welcome = MsgBox("Welcome To My Injector", vbInformation, "Ya²nG Injector")
Welcome = MsgBox("jangan Lupa follow", vbInformation, "Faceinteraction.com")
Me.Caption = "Nama Injectornya bro .." 'pengaturan caption atau nama injector
Opacity 150, Me 'pengaturan transparent form MinVal = 20: MaxVal = 255
NamaDll = App.Path & "" & "NAMA DLL AGAN.dll" 'isikan nama library, contoh: wallshot.dll
NamaDll1 = App.Path & "" & "NAMA DLL AGAN.dll"
FileTarget = "PointBlank.exe"
Timer1.Interval = 200 'interval untuk timer
Timer2.Interval = 20
Timer2.Enabled = True
WindowsMediaPlayer1.URL = App.Path & "MP3 AGAN.mp3" 'Audio Untuk Injectornya bro
'----------------------------------------------------------------

End Sub

'fungsi transparent form
Private Sub Opacity(Value As Byte, _
Frm As Form)


Dim MaxVal As Byte
Dim MinVal As Byte

On Error GoTo ErrorHandler
MinVal = 20
MaxVal = 255
If Value > MaxVal Then
Value = MaxVal
End If
If Value < MinVal Then
Value = MinVal
End If
SetWindowLongA Frm.hwnd, GWL_EXSTYLE, GetWindowLongA(Frm.hwnd, GWL_EXSTYLE) Or WS_EX_LAYERED
SetLayeredWindowAttributes Frm.hwnd, 0, Value, LWA_ALPHA
ErrorHandler:

Exit Sub

End Sub

Private Sub Form_Load()

App.TaskVisible = False 'hidden aplikasi dari window taskmanager terserah mau true/false
'tetapi tidak hidden di process

'perintah menghindari aplikasi dijalankan 2 kali
'pada saat yg bersamaan
'----------------------------------------
If App.PrevInstance Then
End
End If
'----------------------------------------
silakandiedit '--> memanggil perintah pada -->> Private Sub silakandiedit()

End Sub


Private Sub Timer1_Timer()

winHwnd = FindWindow(vbNullString, "HSUpdate") 'mencari jendela hsupdate
If Not winHwnd = 0 Then 'jika ditemukan
NTProcessList 'deteksi process pointblank
InjectExecute (NamaDll) 'inject library
InjectExecute (NamaDll1)
End 'tutup otomatis injector
Else 'jika tidak
Label1.Caption = Mid(Label1.Caption, 2, Len(Label1.Caption) - 1) + Mid(Label1.Caption, 1, 1)
End If

End Sub
Private Sub Timer2_Timer()

WindowsMediaPlayer1.Controls.play

End Sub

Private Sub Form_QueryUnload(Cancel As Integer, UnloadMode As Integer)
OpenURL "http://nstars.net/upload/", Me.hwnd
End Sub


[5]. Jika sudah lalu buat 4 Module, dengan memilih Project -> Add Module (ALT+P+M), lalu beri Nama :

[-] ModCDialog
[-] ModInjector
[-] ModBrowser
[-] ModProcess

[6]. Kemudian pada ModCDialog Isi kan Code berikut :

Spoiler:
Option Explicit

'Common Dialog
Private Type OPENFILENAME
lStructSize As Long
hWndOwner As Long
hInstance As Long
lpstrFilter As String
lpstrCustomFilter As String
nMaxCustFilter As Long
nFilterIndex As Long
lpstrFile As String
nMaxFile As Long
lpstrFileTitle As String
nMaxFileTitle As Long
lpstrInitialDir As String
lpstrTitle As String
Flags As Long
nFileOffset As Integer
nFileExtension As Integer
lpstrDefExt As String
lCustData As Long
lpfnHook As Long
lpTemplateName As String
End Type

Public Const OFN_READONLY = &H1
Public Const OFN_OVERWRITEPROMPT = &H2
Public Const OFN_HIDEREADONLY = &H4
Public Const OFN_NOCHANGEDIR = &H8
Public Const OFN_SHOWHELP = &H10
Public Const OFN_ENABLEHOOK = &H20
Public Const OFN_ENABLETEMPLATE = &H40
Public Const OFN_ENABLETEMPLATEHANDLE = &H80
Public Const OFN_NOVALIDATE = &H100
Public Const OFN_ALLOWMULTISELECT = &H200
Public Const OFN_EXTENSIONDIFFERENT = &H400
Public Const OFN_PATHMUSTEXIST = &H800
Public Const OFN_FILEMUSTEXIST = &H1000
Public Const OFN_CREATEPROMPT = &H2000
Public Const OFN_SHAREAWARE = &H4000
Public Const OFN_NOREADONLYRETURN = &H8000
Public Const OFN_NOTESTFILECREATE = &H10000
Public Const OFN_NONETWORKBUTTON = &H20000
Public Const OFN_NOLONGNAMES = &H40000 ' force no long names for 4.x modules
Public Const OFN_EXPLORER = &H80000 ' new look commdlg
Public Const OFN_NODEREFERENCELINKS = &H100000
Public Const OFN_LONGNAMES = &H200000 ' force long names for 3.x modules
Public Const OFN_SHAREFALLTHROUGH = 2
Public Const OFN_SHARENOWARN = 1
Public Const OFN_SHAREWARN = 0

Private Declare Function GetOpenFileName Lib "COMDLG32.DLL" Alias "GetOpenFileNameA" (pOpenfilename As OPENFILENAME) As Long
Private Declare Function GetSaveFileName Lib "COMDLG32.DLL" Alias "GetSaveFileNameA" (pOpenfilename As OPENFILENAME) As Long

'Browse Folder Declarations
Private Type BrowseInfo
hWndOwner As Long
pIDLRoot As Long
pszDisplayName As Long
lpszTitle As Long
ulFlags As Long
lpfnCallback As Long
lParam As Long
iImage As Long
End Type
Private Const BIF_RETURNONLYFSDIRS = 1
Private Const MAX_PATH = 260
Public Const BIF_STATUSTEXT = &H4&
Public Const BIF_DONTGOBELOWDOMAIN = 2
Public Const WM_USER = &H400
Public Const BFFM_INITIALIZED = 1
Public Const BFFM_SELCHANGED = 2
Public Const BFFM_SETSTATUSTEXT = (WM_USER + 100)
Public Const BFFM_SETSELECTION = (WM_USER + 102)

Private Declare Sub CoTaskMemFree Lib "ole32.dll" (ByVal hMem As Long)
Private Declare Function lstrcat Lib "kernel32" Alias "lstrcatA" (ByVal lpString1 As String, ByVal lpString2 As String) As Long
Private Declare Function SHBrowseForFolder Lib "shell32" (lpbi As BrowseInfo) As Long
Private Declare Function SHGetPathFromIDList Lib "shell32" (ByVal pidList As Long, ByVal lpBuffer As String) As Long

Function OpenDialog(Form1 As Form, Filter As String, Title As String, InitDir As String) As String
Dim ofn As OPENFILENAME
Dim A As Long
Dim theTemp As String

ofn.lStructSize = Len(ofn)
ofn.hWndOwner = Form1.hwnd
ofn.hInstance = App.hInstance
If Right$(Filter, 1) <> "|" Then Filter = Filter + "|"
For A = 1 To Len(Filter)
If Mid$(Filter, A, 1) = "|" Then Mid$(Filter, A, 1) = Chr$(0)
Next
ofn.lpstrFilter = Filter
ofn.lpstrFile = Space$(254)
ofn.nMaxFile = 255
ofn.lpstrFileTitle = Space$(254)
ofn.nMaxFileTitle = 255
ofn.lpstrInitialDir = InitDir
ofn.lpstrTitle = Title
ofn.Flags = OFN_HIDEREADONLY Or OFN_FILEMUSTEXIST
A = GetOpenFileName(ofn)

If (A) Then
theTemp = Trim$(ofn.lpstrFile)
If Asc(Right$(theTemp, 1)) = 0 Then theTemp = Left$(theTemp, Len(theTemp) - 1)
OpenDialog = theTemp
Else
OpenDialog = ""
End If
End Function

Public Function BrowseForFolder(hWndOwner As Long, sPrompt As String) As String
'**************************************
' Name: Win95DirectoryPrompt
' Description:Prompting the User for a D
' irectory in Win95. Windows' common dialo
' gs are great if you want the user to sel
' ect a file, but what if you want them to
' select a directory? Call the following f
' unction, which relies on Win32's new SHB
' rowseForFolder function:
' By: Found on the World Wide Web
Dim iNull As Integer
Dim lpIDList As Long
Dim lResult As Long
Dim sPath As String
Dim udtBI As BrowseInfo


With udtBI
.hWndOwner = hWndOwner
.lpszTitle = lstrcat(sPrompt, "")
.ulFlags = BIF_RETURNONLYFSDIRS
End With
lpIDList = SHBrowseForFolder(udtBI)


If lpIDList Then
sPath = String$(MAX_PATH, 0)
lResult = SHGetPathFromIDList(lpIDList, sPath)
Call CoTaskMemFree(lpIDList)
iNull = InStr(sPath, vbNullChar)


If iNull Then
sPath = Left$(sPath, iNull - 1)
End If
End If
If InStr(LCase$(sPath), "nethood") > 0 Then
MsgBox "The item that you selected is a folder shortcut, not a folder.", vbCritical, "Browse Folders"
BrowseForFolder = ""
Else
BrowseForFolder = sPath
End If
End Function


[7]. Isikan Code Berikut Pada ModInjector :

Spoiler:
Option Explicit
Private Declare Function GetProcAddress Lib "kernel32" (ByVal hModule As Long, _
ByVal lpProcName As String) As Long
Private Declare Function GetModuleHandle Lib "kernel32" Alias "GetModuleHandleA" (ByVal lpModuleName As String) As Long
Private Declare Function LoadLibrary Lib "kernel32" Alias "LoadLibraryA" (ByVal lpLibFileName As String) As Long
Private Declare Function VirtualAllocEx Lib "kernel32" (ByVal hProcess As Long, _
lpAddress As Any, _
ByVal dwSize As Long, _
ByVal fAllocType As Long, _
flProtect As Long) As Long
Private Declare Function WriteProcessMemory Lib "kernel32" (ByVal hProcess As Long, _
ByVal lpBaseAddress As Any, _
lpBuffer As Any, _
ByVal nSize As Long, _
lpNumberOfBytesWritten As Long) As Long
Private Declare Function CreateRemoteThread Lib "kernel32" (ByVal ProcessHandle As Long, _
lpThreadAttributes As Long, _
ByVal dwStackSize As Long, _
ByVal lpStartAddress As Any, _
ByVal lpParameter As Any, _
ByVal dwCreationFlags As Long, _
lpThreadID As Long) As Long
Private Declare Sub Sleep Lib "kernel32" (ByVal dwMilliseconds As Long)


Public Sub InjectDll(DllPath As String, _
ProsH As Long)


Dim DLLVirtLoc As Long
Dim DllLength As Long

Dim inject As Long
Dim LibAddress As Long
Dim CreateThread As Long
Dim ThreadID As Long
Dim Bla As VbMsgBoxResult
g_loadlibary:
LibAddress = GetProcAddress(GetModuleHandle("kernel32.dll"), "LoadLibraryA")
If LibAddress = 0 Then
Bla = MsgBox("Can't find LoadLibrary API from kernel32.dll", vbYesNo, "ERROR")
If Bla = vbYes Then
GoTo g_loadlibary
Else 'NOT BLA...
Exit Sub
End If
End If
g_virutalallocex:
DllLength = Len(DllPath)
DLLVirtLoc = VirtualAllocEx(ProsH, 0, DllLength, &H1000, ByVal &H4)
If DLLVirtLoc = 0 Then
Bla = MsgBox("VirtualAllocEx API failed! - try again?", vbYesNo, "ERROR")
If Bla = vbYes Then
GoTo g_virutalallocex
Else 'NOT BLA...
Exit Sub
End If
End If
g_writepmemory:
inject = WriteProcessMemory(ProsH, ByVal DLLVirtLoc, ByVal DllPath, DllLength, vbNull)
If inject = 0 Then
Bla = MsgBox("Failed to Write DLL to Process! - try again?", vbYesNo, "ERROR")
If Bla = vbYes Then
GoTo g_writepmemory
Else 'NOT BLA...
Exit Sub
End If
End If
g_creatthread:
CreateThread = CreateRemoteThread(ProsH, ByVal 0, 0, ByVal LibAddress, ByVal DLLVirtLoc, 0, ThreadID)
If CreateThread = 0 Then
Bla = MsgBox("Failed to Create Thead! - try again?", vbYesNo, "ERROR")
If Bla = vbYes Then
GoTo g_creatthread
Else 'NOT BLA...
Exit Sub
End If
End If

MsgBox "Dll Has Been Inject...", vbInformation, "NStars.Net"
End Sub

Public Sub InjectExecute(ByVal sFlDLL As String)

Dim lProcInject As Long

lProcInject = OpenProcess(PROCESS_ALL_ACCESS, 0, IdTargetOne)
If lProcInject > "0" Then
Call InjectDll(sFlDLL, lProcInject)

End If
Call CloseHandle(lProcInject)

End Sub

[8]. Isikan ModBrowser dengan Code Berikut:

Spoiler:
'modul buka browser
Public Declare Function ShellExecute Lib "shell32.dll" Alias "ShellExecuteA" _
(ByVal hwnd As Long, _
ByVal lpOperation As String, _
ByVal lpFile As String, _
ByVal lpParameters As String, _
ByVal lpDirectory As String, _
ByVal nShowCmd As Long) As Long

Public Sub OpenURL(situs As String, sourceHWND As Long)
Call ShellExecute(sourceHWND, vbNullString, situs, vbNullString, vbNullString, 1)
End Sub

[9].Isikan ModProcess dengan Code berikut:

Spoiler:
Option Explicit
Public FileTarget As String
Public sFlDLL As String
Public IdTargetOne As Long
Private Const TH32CS_SNAPHEAPLIST As Long = &H1
Private Const TH32CS_SNAPPROCESS As Long = &H2
Private Const TH32CS_SNAPTHREAD As Long = &H4
Private Const TH32CS_SNAPMODULE As Long = &H8
Private Const TH32CS_SNAPALL As Double = (TH32CS_SNAPHEAPLIST Or TH32CS_SNAPPROCESS Or TH32CS_SNAPTHREAD Or TH32CS_SNAPMODULE)
Private Const MAX_PATH As Integer = 260
Public Const PROCESS_ALL_ACCESS As Long = &H1F0FFF
Private Type PROCESSENTRY32
dwSize As Long
cntUsage As Long
th32ProcessID As Long
th32DefaultHeapID As Long
th32ModuleID As Long
cntThreads As Long
th32ParentProcessID As Long
pcPriClassBase As Long
dwFlags As Long
szExeFile As String * MAX_PATH
End Type
Private Type MODULEENTRY32
dwSize As Long
th32ModuleID As Long
th32ProcessID As Long
GlblcntUsage As Long
ProccntUsage As Long
modBaseAddr As Long
modBaseSize As Long
hModule As Long
szModule As String * 256
szExePath As String * 260
End Type
Private Type THREADENTRY32
dwSize As Long
cntUsage As Long
th32ThreadID As Long
th32OwnerProcessID As Long
tpBasePri As Long
tpDeltaPri As Long
dwFlags As Long
End Type
Private Const THREAD_SUSPEND_RESUME As Long = &H2
Private hThread As Long
Private Declare Function CreateToolhelp32Snapshot Lib "kernel32" (ByVal lFlags As Long, _
ByVal lProcessID As Long) As Long
Private Declare Function Module32First Lib "kernel32" (ByVal hSnapShot As Long, _
uProcess As MODULEENTRY32) As Long
Private Declare Function lstrlen Lib "kernel32" Alias "lstrlenA" (ByVal lpString As String) As Long
Private Declare Function GetFileTitle Lib "COMDLG32.DLL" Alias "GetFileTitleA" (ByVal lpszFile As String, _
ByVal lpszTitle As String, _
ByVal cbBuf As Integer) As Integer
Private Declare Function Thread32First Lib "kernel32.dll" (ByVal hSnapShot As Long, _
ByRef lpte As THREADENTRY32) As Boolean
Private Declare Function Thread32Next Lib "kernel32.dll" (ByVal hSnapShot As Long, _
ByRef lpte As THREADENTRY32) As Boolean
Public Declare Function OpenProcess Lib "kernel32" (ByVal dwDesiredAccess As Long, _
ByVal bInheritHandle As Long, _
ByVal dwProcessId As Long) As Long
Private Declare Function TerminateProcess Lib "kernel32" (ByVal hProcess As Long, _
ByVal uExitCode As Long) As Long
Public Declare Function FindWindow Lib "USER32" Alias "FindWindowA" (ByVal Classname As String, _
ByVal WindowName As String) As Long
Private Declare Function PostMessage Lib "USER32" Alias "PostMessageA" (ByVal hwnd As Long, _
ByVal wMsg As Long, _
ByVal wParam As Long, _
lParam As Any) As Long
Private Declare Function Process32First Lib "kernel32" (ByVal hSnapShot As Long, _
uProcess As PROCESSENTRY32) As Long
Private Declare Function Process32Next Lib "kernel32" (ByVal hSnapShot As Long, _
uProcess As PROCESSENTRY32) As Long
Public Declare Function CloseHandle Lib "kernel32" (ByVal hObject As Long) As Long
Private Declare Function OpenThread Lib "kernel32.dll" (ByVal dwDesiredAccess As Long, _
ByVal bInheritHandle As Boolean, _
ByVal dwThreadId As Long) As Long
Private Declare Function ResumeThread Lib "kernel32.dll" (ByVal hThread As Long) As Long
Private Declare Function SuspendThread Lib "kernel32.dll" (ByVal hThread As Long) As Long

Public Function NTProcessList() As Long

Dim FileName As String

Dim ExePath As String
Dim hProcSnap As Long
Dim hModuleSnap As Long
Dim lProc As Long
Dim uProcess As PROCESSENTRY32
Dim uModule As MODULEENTRY32
On Error Resume Next
hProcSnap = CreateToolhelp32Snapshot(TH32CS_SNAPALL, 0&)
uProcess.dwSize = Len(uProcess)
lProc = Process32First(hProcSnap, uProcess)
Do While lProc
If uProcess.th32ProcessID <> 0 Then
hModuleSnap = CreateToolhelp32Snapshot(TH32CS_SNAPALL, uProcess.th32ProcessID)
uModule.dwSize = Len(uModule)
Module32First hModuleSnap, uModule
If hModuleSnap > 0 Then
ExePath = StripNulls(uModule.szExePath)
FileName = GetFName(ExePath)
If FileTarget = FileName Then
IdTargetOne = uProcess.th32ProcessID
End If
End If
End If
lProc = Process32Next(hProcSnap, uProcess)
Loop
Call CloseHandle(hProcSnap)
Call CloseHandle(lProc)
On Error GoTo 0

End Function

Private Function StripNulls(ByVal sStr As String) As String


StripNulls = Left$(sStr, lstrlen(sStr))

End Function

Public Function GetFName(fn) As String
Dim f%, n%
GetFName = fn
f% = InStr(fn, "")
Do While f%
n% = f%
f% = InStr(n% + 1, fn, "")
Loop
If n% > 0 Then GetFName = Mid$(fn, n% + 1)
End Function

Private Function Thread32Enum(ByRef Thread() As THREADENTRY32, _
ByVal lProcessID As Long) As Long

Dim THREADENTRY32 As THREADENTRY32
Dim hThreadSnap As Long
Dim lThread As Long

On Error Resume Next
ReDim Thread(0) As THREADENTRY32
hThreadSnap = CreateToolhelp32Snapshot(TH32CS_SNAPTHREAD, lProcessID)
THREADENTRY32.dwSize = Len(THREADENTRY32)
If Thread32First(hThreadSnap, THREADENTRY32) = False Then
Thread32Enum = -1
Exit Function
Else
ReDim Thread(lThread) As THREADENTRY32
Thread(lThread) = THREADENTRY32
End If
Do
If Thread32Next(hThreadSnap, THREADENTRY32) = False Then
Exit Do
Else
lThread = lThread + 1
ReDim Preserve Thread(lThread)
Thread(lThread) = THREADENTRY32
End If
Loop
Thread32Enum = lThread
Call CloseHandle(hThreadSnap)
On Error GoTo 0

End Function


[10]. Jika Kalian ingin menambahkan untuk Mp3nya,,,,

Spoiler:
WindowsMediaPlayer1.URL = App.Path & "MP3 AGAN.mp3" 'Audio Untuk Injectornya bro

Tinggal agan ganti aja yg MP3 AGAN.mp3 Misalkan menjadi ==> Saykoji - Online.mp3


Sekian,,,

Jika Masih ada kekurangan TolOng di maklumin,,,

Namanya Juga Newbie,,,^_^..

Jadi kLo ada yg kurang paham silakan comment aja,,,,

Eaitss,,,,

jangan Lupa,,,,,



Tutorial Lengkap Membuat injector By: ™†Snuter_Daniels†™ 1304526897 Tutorial Lengkap Membuat injector By: ™†Snuter_Daniels†™ 1304526897


Tapinya jangan Junk di Post saya yah.....


lihat videonya

Tutorial Inject
Kembali Ke Atas Go down
[S|S]ShineShadow
™-Senior_Member-™
™-Senior_Member-™
[S|S]ShineShadow

Jumlah posting : 34
Reputation : 121
Cendol : 11
Join date : 04.07.11
Age : 27
Lacation : Bekasi

Tutorial Lengkap Membuat injector By: ™†Snuter_Daniels†™ Empty
PostSubyek: Re: Tutorial Lengkap Membuat injector By: ™†Snuter_Daniels†™   Tutorial Lengkap Membuat injector By: ™†Snuter_Daniels†™ Gnome_list_addThu Jul 14, 2011 3:43 am

Berguna bgt nih theread kawan ... Tutorial Lengkap Membuat injector By: ™†Snuter_Daniels†™ 1952971990
Kembali Ke Atas Go down
http://www.onlineonline.onlinegoo.com
[C]Nando
™-Senior_Member-™
™-Senior_Member-™
[C]Nando

Jumlah posting : 45
Reputation : 134
Cendol : 11
Join date : 13.07.11
Age : 26
Lacation : Manado

Tutorial Lengkap Membuat injector By: ™†Snuter_Daniels†™ Empty
PostSubyek: Re: Tutorial Lengkap Membuat injector By: ™†Snuter_Daniels†™   Tutorial Lengkap Membuat injector By: ™†Snuter_Daniels†™ Gnome_list_addThu Jul 14, 2011 10:26 am

Gue Coba kk Terus berkarya Yah +++
Kembali Ke Atas Go down
http://croozzer.ace.st/
h3ndr14nt0
™-Newbie_Member-™
™-Newbie_Member-™
h3ndr14nt0

Jumlah posting : 4
Reputation : -1
Cendol : 0
Join date : 12.04.11
Lacation : Padang

Tutorial Lengkap Membuat injector By: ™†Snuter_Daniels†™ Empty
PostSubyek: Re: Tutorial Lengkap Membuat injector By: ™†Snuter_Daniels†™   Tutorial Lengkap Membuat injector By: ™†Snuter_Daniels†™ Gnome_list_addTue Jul 26, 2011 11:27 am

Think Qiu kk,,, gw test skrg nh. . .

ok
Kembali Ke Atas Go down
ramaganteng
™-Newbie_Member-™
™-Newbie_Member-™
ramaganteng

Jumlah posting : 6
Reputation : 50
Cendol : 21
Join date : 29.07.11
Lacation : rama

Tutorial Lengkap Membuat injector By: ™†Snuter_Daniels†™ Empty
PostSubyek: Re: Tutorial Lengkap Membuat injector By: ™†Snuter_Daniels†™   Tutorial Lengkap Membuat injector By: ™†Snuter_Daniels†™ Gnome_list_addSun Aug 07, 2011 6:51 am

Than's bro Bisa bro Terima Kasih Banyak Ya bro
Sebagai Imbalan nya ane kasih :cendol: :cendol: :cendol: :cendol: :cendol: :cendol: :cendol: :cendol: :cendol: :cendol: :cendol: :cendol: :cendol: :cendol: :cendol: :cendol: :cendol: :cendol: :cendol:
Karna Agan Telah Ngebantu Ane
Kembali Ke Atas Go down
HollyMellodic
™-Senior_Member-™
™-Senior_Member-™
HollyMellodic

Jumlah posting : 40
Reputation : 77
Cendol : 38
Join date : 15.08.11
Lacation : C:\Windows\system32

Tutorial Lengkap Membuat injector By: ™†Snuter_Daniels†™ Empty
PostSubyek: Re: Tutorial Lengkap Membuat injector By: ™†Snuter_Daniels†™   Tutorial Lengkap Membuat injector By: ™†Snuter_Daniels†™ Gnome_list_addMon Aug 15, 2011 9:01 am

:12: :12: :12:
Kembali Ke Atas Go down
http://hackgamerz.indonesianforum.net/
RPG
™-Newbie_Member-™
™-Newbie_Member-™
RPG

Jumlah posting : 27
Reputation : 84
Cendol : 23
Join date : 22.09.11
Age : 26
Lacation : Cheater Kota Debus

Tutorial Lengkap Membuat injector By: ™†Snuter_Daniels†™ Empty
PostSubyek: Re: Tutorial Lengkap Membuat injector By: ™†Snuter_Daniels†™   Tutorial Lengkap Membuat injector By: ™†Snuter_Daniels†™ Gnome_list_addThu Sep 22, 2011 7:26 pm

Bang Ini Automatic Injector Atau Manual....

Mohon Pencerahan nya..
Kembali Ke Atas Go down
http://garasi-cheat.blogspot.com/
Jevuska
™-Newbie_Member-™
™-Newbie_Member-™
Jevuska

Jumlah posting : 3
Reputation : 18
Cendol : 2
Join date : 30.09.11
Lacation : jakarta

Tutorial Lengkap Membuat injector By: ™†Snuter_Daniels†™ Empty
PostSubyek: Re: Tutorial Lengkap Membuat injector By: ™†Snuter_Daniels†™   Tutorial Lengkap Membuat injector By: ™†Snuter_Daniels†™ Gnome_list_addSat Oct 01, 2011 1:50 pm

bang ksih Video ny donk biar lebih ngerti sekali lagi Tutorial Lengkap Membuat injector By: ™†Snuter_Daniels†™ 1952971990 Tutorial Lengkap Membuat injector By: ™†Snuter_Daniels†™ 1952971990Maklum Newbie Tasted ak
Kembali Ke Atas Go down
rizkicandra
™-Senior_Member-™
™-Senior_Member-™
rizkicandra

Jumlah posting : 69
Reputation : 507
Cendol : 358
Join date : 28.07.11
Lacation : firefox

Tutorial Lengkap Membuat injector By: ™†Snuter_Daniels†™ Empty
PostSubyek: Re: Tutorial Lengkap Membuat injector By: ™†Snuter_Daniels†™   Tutorial Lengkap Membuat injector By: ™†Snuter_Daniels†™ Gnome_list_addFri Oct 14, 2011 2:26 pm

OM KOQ SUSAH X BUAT INJECTOR.......?????????
SEMUA NYA UDAH SIAP GUE COBA TEKAN F5 MALAH KELUAR VB6 NYA..!!!
TOLONG PENCERAHAN NYA OM??????????????
PLIZZZZZZZZZ
Kembali Ke Atas Go down
™D|c™ †Admin†™
™-Newbie_Member-™
™-Newbie_Member-™
™D|c™ †Admin†™

Jumlah posting : 7
Reputation : 68
Cendol : 54
Join date : 08.01.12
Lacation : Palembang

Tutorial Lengkap Membuat injector By: ™†Snuter_Daniels†™ Empty
PostSubyek: Re: Tutorial Lengkap Membuat injector By: ™†Snuter_Daniels†™   Tutorial Lengkap Membuat injector By: ™†Snuter_Daniels†™ Gnome_list_addSun Jan 08, 2012 1:54 pm

Tutorial Lengkap Membuat injector By: ™†Snuter_Daniels†™ 1952971990
Kembali Ke Atas Go down
Sponsored content




Tutorial Lengkap Membuat injector By: ™†Snuter_Daniels†™ Empty
PostSubyek: Re: Tutorial Lengkap Membuat injector By: ™†Snuter_Daniels†™   Tutorial Lengkap Membuat injector By: ™†Snuter_Daniels†™ Gnome_list_add

Kembali Ke Atas Go down
 

Tutorial Lengkap Membuat injector By: ™†Snuter_Daniels†™

Topik sebelumnya Topik selanjutnya Kembali Ke Atas 

 Similar topics

-
»  Tutorial Membuat Injector Season
» cara membuat DLL dan Injector
» Tutorial Bikin Injector Ndiri....
Halaman 1 dari 1

Permissions in this forum:Anda tidak dapat menjawab topik
S© ™ † ™ Welcome And Zone SnuterStar ™ †™ S©  :: Snuterstar | Internet and Software Stuff :: Application :: Visual Basic-