Categories > Coding > C++ >

I need to made a exploit api and I don't know how to code the dll for it

Scripting_Vpn

kill me for existing

Posts: 130

Threads: 3

Joined: Jan, 2021

Reputation: -22

Posted

I need source code for a good api for making a exploit dll and then the source code for injecting it thanks!

Why did I put this in C# it supposed to be in c++ okay well whatever

  • 0

be cool me cool okay im cool

WhiteCat

Paradox#8032

Posts: 275

Threads: 20

Joined: Dec, 2020

Reputation: 1

Replied

lmao who negrepped u?

 

  • 0

C# and JavaScript | Learning C++

Join [Cyrup]

Scripting_Vpn

kill me for existing

Posts: 130

Threads: 3

Joined: Jan, 2021

Reputation: -22

Replied

@WhiteCatContent length must be 10-5000 chars

  • 0

Added

using System;
using System.Diagnostics;
using System.Runtime.InteropServices;
using System.Text;
using WeAreDevs_API;

// Token: 0x02000003 RID: 3
private class BasicInject
{
    
// Token: 0x06000035 RID: 53
    
[DllImport("kernel32", CharSet = CharSet.Ansi, SetLastError = true)]
    
internal static extern IntPtr LoadLibraryA(string lpFileName);

    
// Token: 0x06000036 RID: 54
    
[DllImport("kernel32", CharSet = CharSet.Ansi, ExactSpelling = true, SetLastError = true)]
    
internal static extern UIntPtr GetProcAddress(IntPtr hModule, string procName);

    
// Token: 0x06000037 RID: 55
    
[DllImport("kernel32.dll", SetLastError = true)]
    
[return: MarshalAs(UnmanagedType.Bool)]
    
internal static extern bool FreeLibrary(IntPtr hModule);

    
// Token: 0x06000038 RID: 56
    
[DllImport("kernel32.dll")]
    
internal static extern IntPtr OpenProcess(ExploitAPI.BasicInject.ProcessAccess dwDesiredAccess, [MarshalAs(UnmanagedType.Bool)] bool bInheritHandle, int dwProcessId);

    
// Token: 0x06000039 RID: 57
    
[DllImport("kernel32.dll", ExactSpelling = true, SetLastError = true)]
    
internal static extern IntPtr VirtualAllocEx(IntPtr hProcess, IntPtr lpAddress, uint dwSize, uint flAllocationType, uint flProtect);

    
// Token: 0x0600003A RID: 58
    
[DllImport("kernel32.dll", SetLastError = true)]
    
internal static extern bool WriteProcessMemory(IntPtr hProcess, IntPtr lpBaseAddress, byte[] lpBuffer, uint nSize, out UIntPtr lpNumberOfBytesWritten);

    
// Token: 0x0600003B RID: 59
    
[DllImport("kernel32.dll")]
    
internal static extern IntPtr CreateRemoteThread(IntPtr hProcess, IntPtr lpThreadAttributes, uint dwStackSize, UIntPtr lpStartAddress, IntPtr lpParameter, uint dwCreationFlags, out IntPtr lpThreadId);

    
// Token: 0x0600003C RID: 60
    
[DllImport("kernel32.dll", SetLastError = true)]
    
internal static extern bool ReadProcessMemory(IntPtr hProcess, IntPtr lpBaseAddress, [Out] byte[] lpBuffer, int dwSize, out int lpNumberOfBytesRead);

    
// Token: 0x0600003D RID: 61 RVA: 0x00002708 File Offset: 0x00000908
    
public bool InjectDLL()
    
{
        
if (Process.GetProcessesByName("RobloxPlayerBeta").Length == 0)
        
{
            
return false;
        
}
        
Process process = Process.GetProcessesByName("RobloxPlayerBeta")[0];
        
byte[] bytes = new ASCIIEncoding().GetBytes(AppDomain.CurrentDomain.BaseDirectory + "exploit-main.dll");
        
IntPtr hModule = ExploitAPI.BasicInject.LoadLibraryA("kernel32.dll");
        
UIntPtr procAddress = ExploitAPI.BasicInject.GetProcAddress(hModule, "LoadLibraryA");
        
ExploitAPI.BasicInject.FreeLibrary(hModule);
        
if (procAddress == UIntPtr.Zero)
        
{
            
return false;
        
}
        
IntPtr intPtr = ExploitAPI.BasicInject.OpenProcess(ExploitAPI.BasicInject.ProcessAccess.AllAccess, false, process.Id);
        
if (intPtr == IntPtr.Zero)
        
{
            
return false;
        
}
        
IntPtr intPtr2 = ExploitAPI.BasicInject.VirtualAllocEx(intPtr, (IntPtr)0, (uint)bytes.Length, 12288U, 4U);
        
UIntPtr uintPtr;
        
IntPtr intPtr3;
        
return !(intPtr2 == IntPtr.Zero) && ExploitAPI.BasicInject.WriteProcessMemory(intPtr, intPtr2, bytes, (uint)bytes.Length, out uintPtr) && !(ExploitAPI.BasicInject.CreateRemoteThread(intPtr, (IntPtr)0, 0U, procAddress, intPtr2, 0U, out intPtr3) == IntPtr.Zero);
    
}

    
// Token: 0x02000004 RID: 4
    
[Flags]
    
public enum ProcessAccess
    
{
        
// Token: 0x04000007 RID: 7
        
AllAccess = 1050235,
        
// Token: 0x04000008 RID: 8
        
CreateThread = 2,
        
// Token: 0x04000009 RID: 9
        
DuplicateHandle = 64,
        
// Token: 0x0400000A RID: 10
        
QueryInformation = 1024,
        
// Token: 0x0400000B RID: 11
        
SetInformation = 512,
        
// Token: 0x0400000C RID: 12
        
Terminate = 1,
        
// Token: 0x0400000D RID: 13
        
VMOperation = 8,
        
// Token: 0x0400000E RID: 14
        
VMRead = 16,
        
// Token: 0x0400000F RID: 15
        
VMWrite = 32,
        
// Token: 0x04000010 RID: 16
        
Synchronize = 1048576
    
}
}

  • 0

be cool me cool okay im cool

Posts: 2099

Threads: 10

Joined: Sep, 2020

Reputation: 62

Replied

Looks like Axon / Oxygen U API

  • 1

Discord : Doctor Doom#0550

Posts: 37

Threads: 5

Joined: Jan, 2021

Reputation: -36

Replied

@0x777_ No, WeAreDevsAPI has this "Basic Inject" Method, When Oxygen U Came Along, i think oXygen MIGHT have taken the injection i dont know so dont say stuff but i think one of my friends decomplied wrd api like a while ago and the "Basic Inject" was there.

 

Plus WRD API is from a long time ago, oxygen u came last year I THINK.

  • 0

Added

@Scripting_Vpn to code the dll? yeah you need a dll once  u make ur api.  you can use Axon because it was my first starter dll source, if yours is the first time, you should use axon and get rid of it sooner.

  • 0

SpeedSterKawaii ALT Because I cannot Reply to a Thread or Make One :/

Scripting_Vpn

kill me for existing

Posts: 130

Threads: 3

Joined: Jan, 2021

Reputation: -22

Replied

@61632lmfao i was using dnSpy to decompiler wrd api because i wanna edit the api cuz its trash

 

 

 

 

 

 

now dont call me a skid

  • 0

be cool me cool okay im cool

Users viewing this thread:

( Members: 0, Guests: 1, Total: 1 )