01.
#include<stdio.h>
02.
#include<string.h>
03.
#include<stdlib.h> int main()
04.
{
05.
printf(
"***** Please Login *****\n"
);
06.
char
uid[6]=
"admin"
,pwd[10]=
"admintest"
;
07.
char
id[30]=
""
,pass[30]=
""
;
08.
printf(
"Username : "
); scanf(
"%s"
,id);
09.
printf(
"Password : "
);
10.
scanf(
"%s"
,pass);
11.
if
(strcmp(id,uid)==0 && strcmp(pass,pwd)==0)
12.
{
13.
printf(
"Hello Mr.Wechakorn Wiratchlarp\nNice to meet you\n"
); }
14.
else
15.
{
16.
printf(
"You are not Mr.Wechakorn Wiratchlarp\n"
);
17.
}
18.
system(
"pause"
);
return
0;
19.
} 2
20.
21.
นี่คือโค้ดการ inject dll
22.
23.
24.
#include <iostream>
25.
#include <Windows.h>
26.
#include <TlHelp32.h> using namespace std;
27.
bool
InjectDll(DWORD ProcessID);
char
FileToInject[] =
"D3DPointBlank.dll"
;
28.
char
ProcessName[] =
"PointBlank.exe"
;
29.
char
ProcessName2[] =
"GameGuard.des"
;
30.
typedef HINSTANCE (*fpLoadLibraly)(
char
*);
int
main()
31.
{ DWORD processId = NULL;
32.
DWORD processId2 = NULL;
33.
PROCESSENTRY32 pe32 = {
sizeof
(PROCESSENTRY32)};
34.
HANDLE hProcSnap;
35.
while
(!processId)
36.
{ system(
"CLS"
);
37.
cout <<
"Search for "
<< ProcessName <<
"..."
<<endl;
38.
cout <<
"Make sure you game is running"
<<endl;
39.
hProcSnap = CreateToolhelp32Snapshot(TH32CS_SNAPPROCESS, 0);
40.
if
(Process32First(hProcSnap, &pe32))
41.
{
do
42.
{
43.
if
(!strcmp(pe32.szExeFile, ProcessName))
44.
{
45.
processId = pe32.th32ProcessID;
46.
break
; }
47.
}
48.
while
(Process32Next(hProcSnap, &pe32));
49.
}
50.
Sleep(1000); }
51.
while
(!processId2)
52.
{
53.
hProcSnap = CreateToolhelp32Snapshot(TH32CS_SNAPPROCESS, 0);
54.
if
(Process32First(hProcSnap, &pe32))
55.
{
do
56.
{
57.
if
(!strcmp(pe32.szExeFile, ProcessName2))
58.
{
59.
processId2 = pe32.th32ProcessID;
60.
break
; }
61.
}
62.
while
(Process32Next(hProcSnap, &pe32));
63.
}
64.
Sleep(500);
65.
}
while
(!InjectDll(processId))
66.
{
67.
system(
"CLS"
);
68.
cout <<
"Dll Fail to Inject"
<< endl;
69.
Sleep(1000);
70.
} cout <<
"Dll Inject successfuly"
<< endl << endl;
71.
cout <<
"Closing Injector in 5 secounds"
<< endl;
72.
CloseHandle(hProcSnap);
73.
Sleep(5000);
return
0;
74.
}
bool
InjectDll(DWORD ProcessID)
75.
{
76.
HANDLE hProc;
77.
LPVOID paramAddr; HINSTANCE hDll = LoadLibrary(
"kernel32"
); fpLoadLibraly LoadLibraryAddr = (fpLoadLibraly)GetProcAddress
78.
(hDll,
"LoadLibraryA"
);
79.
hProc = OpenProcess (PROCESS_ALL_ACCESS,
false
, ProcessID);
80.
char
dllPath[250] =
"C:\\HACKS\\"
; strcat(dllPath, FileToInject); paramAddr = VirtualAllocEx(hProc, 0,strlen(dllPath)+1, MEM_COMMIT,
81.
PAGE_READWRITE);
82.
bool
memoryWritten = WriteProcessMemory(hProc, paramAddr, dllPath, strlen
83.
(dllPath)+1, NULL); CreateRemoteThread(hProc, 0, 0, (LPTHREAD_START_ROUTINE)LoadLibraryAddr,
84.
paramAddr, 0, 0);
85.
CloseHandle(hProc);
86.
return
memoryWritten;