ByKadiRS How do I cheat?
Reputation: -1
Joined: 07 Feb 2013 Posts: 7
|
Posted: Sun Jun 02, 2013 4:37 am Post subject: [HELP] DELPHI XE4 [DLL INJECTOR] |
|
|
Function JexInject(Hedef:DWORD; DLL:String):DWORD;
Var
BytesWritten:SIZE_T;
PLoadLibrary,Paramaters:Pointer;
Process,Thread,ThreadId,HKernel:DWORD;
Begin
Process:=OpenProcess(PROCESS_ALL_ACCESS,False,Hedef);
Paramaters:=VirtualAllocEx(Process,NIL,Length(DLL),MEM_COMMIT,PAGE_EXECUTE_READWRITE);
WriteProcessMemory(Process,Paramaters,PChar(DLL),Length(DLL),BytesWritten);
HKernel:=GetModuleHandle('kernel32.dll');
PLoadLibrary:=GetProcAddress(HKernel,'LoadLibraryA');
Thread:=CreateRemoteThread(Process,NIL,0,PLoadLibrary,Paramaters,0,ThreadId);
WaitForSingleObject(Thread,INFINITE);
VirtualFreeEx(Process,Paramaters,0,MEM_RELEASE);
CloseHandle(Thread);
CloseHandle(Process);
End;
Doesn't Inject , I Cannot See ERROR
|
|