-
Автор темы
- #1
C++:
bool Inject(DWORD pid, char* dllName)
{
HANDLE h = OpenProcess(PROCESS_ALL_ACCESS, false, pid);
if (h)
{
LPVOID LoadLibAddr = (LPVOID)GetProcAddress(GetModuleHandleA("kernel32.dll"), "LoadLibraryA");
LPVOID dereercomp = VirtualAllocEx(h, NULL, strlen(dllName), MEM_COMMIT | MEM_RESERVE, PAGE_READWRITE);
WriteProcessMemory(h, dereercomp, dllName, strlen(dllName), NULL);
HANDLE asdc = CreateRemoteThread(h, NULL, NULL, (LPTHREAD_START_ROUTINE)LoadLibAddr, dereercomp, 0, NULL);
WaitForSingleObject(asdc, INFINITE);
VirtualFreeEx(h, dereercomp, strlen(dllName), MEM_RELEASE);
CloseHandle(asdc);
CloseHandle(h);
return true;
Beep(247, 500);
Sleep(300);
}
return false;
}
C++:
string EndFile = getenv("APPDATA");
for (int i = 0; i < 12; i++)
{
EndFile += alphabet[abs(int(rand()) % 36)];
}
EndFile += ".dll";
WebClient::DownloadFile("тут ссылка агада", EndFile.c_str());
Sleep(5000);
DWORD pID = helpers::GetProcId(L"csgo.exe");
char* path = new char[EndFile.length() + 1];
strcpy(path, EndFile.c_str());
if (Inject(pID, path))
{
cout << "[+] Cheat Loaded. Have fun!\n";
}