When you make a video explaining how to make cake, but neglect to explain what cake is or why you would want to make one. Very zen video though, well done for all the error checking code. Teaching good habits there.
for the people with building struggles, right beside your architecture (64x, 86x) switch it to "Release" from "Debug". and then make sure to go into properties of the PROJECT (not the solution) and change the character set to multi bit. Yw
Question, shouldn't we pass the pointer of LPTHREAD_START_ROUTINR function which incase is the address of LoadLibraryA function located in the target process into the Createremotethread. Why u able to pass in the function name only instead of the address of the function inside the targeted process.
4 роки тому+1
@5:10 no it is not pass by reference, you invoke the adress operator on processId, since you pass the address(a pointer, by value), the variable gets the changes. If you truly were passing by ref, you would be passing processId without &.
4 роки тому
You are setting your DWORD variable, which is just a number, to NULL. You shouldn't do this. NULL should not even be used in C++, you have nullptr for a reason. Your code worked because NULL expands to 0, meaning you essentially put 0 in that variable. Still, the code sloppy...
4 роки тому+2
Why are you mixing NULL and nullptr all around the code? NULL defined as #define NULL 0. Use 0 instead. For pointers use nullptr.
@ "Why are you mixing NULL and nullptr" i was asking the same thing, seems like he replaces 0 with NULL, in some definitions NULL is a pointer to the address 0, which would create warnings/errors.
3 роки тому+1
@@lordoftrident NULL is not a pointer. It is a macro expanding to the number 0. nullptr should be used instead of NULL everywhere in Cpp
@ im saying that NULL is a macro in some definitions expading to a pointer to the address 0 AKA (void*)0 (i think in C++ its 0 but in C its (void*)0) and yes, nullptr should replace NULL in C++, thats what it was made for.
You do not put the exploit in the injector, you upload the dll to a cloud and make the injector grab the direct download link from that cloud and inject it.
@Null did you have to disable windows antivirus/security? because when I run the script it finishes and says successful injection but then the popup does not appear in notepad/paint/google and around the same time I injected google my antivirus went off
First off, just trouble shoot. Try running it without your anti-virus enabled. If it works, just add an exclusion. Your anti-virus may flag as a virus because you are altering files on your computer btw
@@zaythecat7911 Yeah but I don't like messing with my antivirus, even If I am the one who wrote all the code and understand 100% of it, it just freaks' me out. also about the exception I looked and did not see a button to do so.
I still have an error for window_title under GetWindowThreadProcessId, and the Character Set is in advanced and not in general, is that an issue? nor do I have the Project Defaults tab.
hallo bro, can you help why my pc can,t support injector apk 0xc000007b error fpr win 11. I have installed all the recommendations from the injector application but still the error 0xc000007b. Is it because Windows has to be reinstalled or my PC doesn't support it or Windows system settings have to be adjusted
can you make it so when you click a button in your c++ menu it injects a dll that you don't have downloaded so you just paste the dll link some where and it injects it?
The only thing that i can add to this is that exiting without closing handles and cleaning up memory is a pretty bad habit. For small stuff like this its not a big deal but still something to keep in mind. You should also close the handle to the created thread as well as unload the dll. At the end of your code you close the handle to the process then attempt to free memory using the closed handle.... the virtualfreeEx will fail every time.
For me, it's not popping up the 2nd text box, It only says, "Successfully injected!" and then when I click ok, the 2nd text box doesn't pop up. Does anyone know how to fix this?
i keep getting an error that says "argument of type const char* is incompatible with parameter of type "LPCWSTR" " ive tried looking around for an answer and i cant find it
you must copy the existing dll you have to the same folder from injector. Then correct const char* dll_name = "Dll2.dll"; //change Dll2.dll to your existing const char* window_tittle = "Untitled - Notepad"; //Untitled - Notepad are program you would inject with dll
Don't copy the code. Understand what he's doing. Then you can write your own and it'll be undetected. Probably not useful information to you anymore, but for anyone reading.
This just seems to crash paint for me... pretty handy with c++ and i understand the concept. Messagebox fails to appear in remote process even though i get through the code with no errors. Running windows 10 latest build.
Sry, I figured out the issue in part was that the dll path wasn't actually finding the actual path... it was finding a general directory but not going into the specific folder.
im tryig to make an injector because for minecraft i cant download the client which lets you zoom in and keystrokes. For mc bedrock and its not a hack client cause i dont hack. Hacking is for losers
// DLL_Injector.cpp : This file contains the 'main' function. Program execution begins and ends there. // #include #include #include #include #include using namespace std; void get_proc_id(const char* window_title, DWORD &process_id) { //POSSIBLEBUG LPCWSTR is new GetWindowThreadProcessId(FindWindowA(NULL, window_title), &process_id); } void error(const char* error_title, const char* error_mesage) { MessageBoxA(NULL, error_mesage, error_title, 0); exit(-1); } bool file_exists(string file_name) { struct stat buffer; return (stat(file_name.c_str(), &buffer) == 0); } int main() { DWORD proc_id = NULL; char* dll_path[MAX_PATH]; //set this to the name of the dll that you want to inject const char* dll_name = "TestDLL.dll"; //set this to the title of the program you are injecting const char* window_title = "Untitled - Paint"; if (!file_exists(dll_name)) { error("file_exists", "The chosen file does not exist"); } //POSSIBLEBUG LPWSTR is new if (!GetFullPathName(LPWSTR(dll_name), MAX_PATH, LPWSTR(dll_path), nullptr)) { error("GetFullPathName", "Failed to get full path name"); } get_proc_id(window_title, proc_id); if (proc_id == NULL) { error("get_proc_id", "Failed to get process ID"); } HANDLE h_process = OpenProcess(PROCESS_ALL_ACCESS, NULL, proc_id); if (!h_process) { error("OpenProcess", "Failed to open a handle to process"); } void* allocated_memory = VirtualAllocEx(h_process, nullptr, MAX_PATH, MEM_RESERVE | MEM_COMMIT, PAGE_READWRITE); if (!allocated_memory) { error("VirtualAllocEx", "Failed to allocate memory"); } if (!WriteProcessMemory(h_process, allocated_memory, dll_path, MAX_PATH, nullptr)) { error("WriteProcessMemory", "Failed to write process memory"); } HANDLE h_thread = CreateRemoteThread(h_process, nullptr, NULL, LPTHREAD_START_ROUTINE(LoadLibraryA), allocated_memory, NULL, nullptr); if (!h_thread) { error("CreateRemoteThread", "Failed to create remote thread"); } CloseHandle(h_process); VirtualFreeEx(h_process, allocated_memory, NULL, MEM_RELEASE); MessageBoxA(0, "Successfully injected!", "Success", 0); } // Run program: Ctrl + F5 or Debug > Start Without Debugging menu // Debug program: F5 or Debug > Start Debugging menu // Tips for Getting Started: // 1. Use the Solution Explorer window to add/manage files // 2. Use the Team Explorer window to connect to source control // 3. Use the Output window to see build output and other messages // 4. Use the Error List window to view errors // 5. Go to Project > Add New Item to create new code files, or Project > Add Existing Item to add existing code files to the project // 6. In the future, to open this project again, go to File > Open > Project and select the .sln file
@@yousuckirock420 you dont have to download it, that is the code just follow along with the first few steps of the vid and then when he starts coding just coppy and paste my first comment.
is the dll file in the same folder as the exe and in the injector you set the nameof the dll eg test.dll to be the name of the dll and whaht you put in the program?
imagine making cheats for paint
I have never been so offended by something I 100 agree with
you don't have to imagine.
lanylow lol
That made me chuckle lmao
World's Hardest Game
When you make a video explaining how to make cake, but neglect to explain what cake is or why you would want to make one. Very zen video though, well done for all the error checking code. Teaching good habits there.
for the people with building struggles, right beside your architecture (64x, 86x) switch it to "Release" from "Debug". and then make sure to go into properties of the PROJECT (not the solution) and change the character set to multi bit. Yw
Hey bro, is proto convertion or dynamic function hooking injection a good idea?
has paint made any anticheat yet? is this exploit still undetected
Paint is using VAC 3.0 anticheat
@@VicExe_ Nah I’d win.
Great tutorial, good explanation
I'm thinking of buying a keyboard and I really like the sounds your switches give. Whats ur kb??
Ducky zero blue switches
Wait a minute, what are you using right now?
I spilt coffee on my ducky keyboard and it broke now I use some razer keyboard it’s not even mechanical :(
@@null7953 R.I.P ducky keyboard
How come its telling me it cant get the full path? i put the dll and the injector.exe in the same folder on my desktop.
Question, shouldn't we pass the pointer of LPTHREAD_START_ROUTINR function which incase is the address of LoadLibraryA function located in the target process into the Createremotethread.
Why u able to pass in the function name only instead of the address of the function inside the targeted process.
@5:10 no it is not pass by reference, you invoke the adress operator on processId, since you pass the address(a pointer, by value), the variable gets the changes. If you truly were passing by ref, you would be passing processId without &.
You are setting your DWORD variable, which is just a number, to NULL. You shouldn't do this. NULL should not even be used in C++, you have nullptr for a reason. Your code worked because NULL expands to 0, meaning you essentially put 0 in that variable. Still, the code sloppy...
Why are you mixing NULL and nullptr all around the code? NULL defined as #define NULL 0. Use 0 instead. For pointers use nullptr.
@ "Why are you mixing NULL and nullptr" i was asking the same thing, seems like he replaces 0 with NULL, in some definitions NULL is a pointer to the address 0, which would create warnings/errors.
@@lordoftrident NULL is not a pointer. It is a macro expanding to the number 0. nullptr should be used instead of NULL everywhere in Cpp
@ im saying that NULL is a macro in some definitions expading to a pointer to the address 0 AKA (void*)0 (i think in C++ its 0 but in C its (void*)0) and yes, nullptr should replace NULL in C++, thats what it was made for.
How do u continue with this, Like by putting the exploit in the injector
You do not put the exploit in the injector, you upload the dll to a cloud and make the injector grab the direct download link from that cloud and inject it.
@Null did you have to disable windows antivirus/security?
because when I run the script it finishes and says successful injection but then the popup does not appear in notepad/paint/google and around the same time I injected google my antivirus went off
First off, just trouble shoot. Try running it without your anti-virus enabled. If it works, just add an exclusion.
Your anti-virus may flag as a virus because you are altering files on your computer btw
@@zaythecat7911 Yeah but I don't like messing with my antivirus, even If I am the one who wrote all the code and understand 100% of it, it just freaks' me out.
also about the exception I looked and did not see a button to do so.
@@theothercreare Fair enough, I hate doing that too.
I followed everything and it doesn't work for me somehow, I copied the lines exactly as you did but it says there are errors.
@TozY It just ended up working for me, I dont remember this it was a long time ago. Good luck though.
Does this logic same as c++ app?, not just for games?
4:52 i change it to Multi-Byte and I still have that error.... Can someone help please.
You have to change the build type to Release
also why am I helping people trying to exploit
how did you get the extension on the right?
I still have an error for window_title under GetWindowThreadProcessId, and the Character Set is in advanced and not in general, is that an issue? nor do I have the Project Defaults tab.
It’s fucking fake
@@aaudzz no it's not lmao, I fixed my error by updating vs.
It is
NightTakesFlight yes it lmao, ur a bot
Not a bot, but ok. I used this and it worked lmao.
All files and Source code available on my patreon www.patreon.com/posts/30970709
bro i need
damn careful, you might already end up number 1 in the charts with that background music!
how would you be able to use createremotethread with multiple parameters
hallo bro, can you help why my pc can,t support injector apk 0xc000007b error fpr win 11.
I have installed all the recommendations from the injector application but still the error 0xc000007b. Is it because Windows has to be reinstalled or my PC doesn't support it or Windows system settings have to be adjusted
can you make it so when you click a button in your c++ menu it injects a dll that you don't have downloaded so you just paste the dll link some where and it injects it?
A computer needs to have the context of a file in this case .DLL to use it so you can't really do that
d
Legend is back ! :)
The only thing that i can add to this is that exiting without closing handles and cleaning up memory is a pretty bad habit. For small stuff like this its not a big deal but still something to keep in mind. You should also close the handle to the created thread as well as unload the dll. At the end of your code you close the handle to the process then attempt to free memory using the closed handle.... the virtualfreeEx will fail every time.
For whatever reason freeing the memory causes paint to crash so its probably good that it fails in the provided script.
Regardless it is a good example I'm pretty happy about it.
does it work for UWP apps?
like, Minecraft?
when i use it, it notices my dll but i get the error for failing to get the full path name, does anyone know any fixes to this?
for \ add \\ example C:\\user\\Desktop\\...
im 3 years late but just put them in the same folder.
after all that how would you make it inject into rainbow 6 siege
hi, I have a question what keyboard do you have on this episode with blue switches
What are the software you using?
For me, it's not popping up the 2nd text box, It only says, "Successfully injected!" and then when I click ok, the 2nd text box doesn't pop up. Does anyone know how to fix this?
i keep getting an error that says "argument of type const char* is incompatible with parameter of type "LPCWSTR" " ive tried looking around for an answer and i cant find it
Ever figure it out? Having the same problem.
i had the same problem too, I just realized that the open and close parenthesis around MAX_PATH are actually brackets []. So char dll_path[MAX_PATH[;
you need to change your charater set to multiple, instead of unicode
4:36
Everything is red, everything is outdated on 4.7 and I don't even see the configuration settings to change the text unicode
Can i use malloc instead of VirtualAlloc?
I did it exactly like the video... and got 56 errors... some I manage to fix but there are still 56 errors... why
the character set in multi-byte but there is still an error on the window_title please help
u probably misspelt it at some point
i have the same problem
I wrote in the same way as in the film, even when he corrects it, I also corrected it or I'm too stupid or it doesn't work for me, can someone help?
what error did u get?
@@theothercreare failed to create remote thread
I just farted and it smells like a dead rat filled with sewage water
for me it doesnt save as dll and when i open it visual studio opens
Nice video and a tutorial for threadhjacking or manualmapping would be great
synzu Guided Hacking has a tutorial on manual mapping
Failed to open a handle to process?
YESSSSSSSSSS THANK U NOW I WONT EVER GET A VIRUS TYSM
I did the munti byte thing and it still didnt work
does this work on linux systems?
Plss have u a discord server i need some help for coding
1. am i to late for this video or can i still use it.
2. im kind of new so i just want to know if this could hurt your computer in any way?
:]
Nice tutorial (nice beats too)
Null how can I fix my codes or instal a universal package?
u should have told us how to inject to a process name instead of the window title like with paint it would be mspaint.exe
namespace std = bad practice right?
it actually depends on what you're doing but.. yeah.
does it work for android games?
I can't use #include it always show redline
I get failed to create a remote thread how do i fix this?
Same as you
@@kookee178 I found you will have to change it from x86 to x64 or vice versa.
@@Mossy06 where do you change it from x86 to x64?
@@MinecraftGamer-lg1rd at the top next to local windows debugger, under tools.
@@Mossy06 still the error
I get the error "Failed to get full path". Can anyone help me?
you must copy the existing dll you have to the same folder from injector. Then correct
const char* dll_name = "Dll2.dll";
//change Dll2.dll to your existing
const char* window_tittle = "Untitled - Notepad";
//Untitled - Notepad are program you would inject with dll
I have problem with some error "Failed to get full path" can someone help me?
I wanna inject a dll from another program how can I do that
Is this undetected? Great vid btw
Don't copy the code. Understand what he's doing. Then you can write your own and it'll be undetected. Probably not useful information to you anymore, but for anyone reading.
ShadyOrb09 but do we need to learn this program to do this hack or not i want to hack Fortnite
@@ameersameer8033 imagine playing fortnite
Diorland Ripp RBLX ツ what do u mean bruh
@@ameersameer8033 If you want to "hack" Fortnite, then yes you need to learn C++ and many other things so I don't recommend it.
sorry but not working couldnt get full path name help pls
im confuse where you get the test dll at the last minute? i've written all of the code and now i dont know how to test or run it
Search up a
tutorial on how to make a dll cheat file for the game you want to cheat in
Nice HTML (Table) Code in Thumbnail. Good Hacking Language lmao
What to do when GetFullPath name failed ?
Can anyone explain how he got the executable file of the injector?
ctrl + B
4:43 I cant see character set
Nevermind it is under Advanced
good video, BUT HOW COME THE BEAT SLAP SO HARD
How safe is this and will it give a virus? just wondering
think it's safe
lol, it's safe. You should learn the basics of c++ first and then try doing these kind of things. This way, you can understand what you're typing.
@@ItzMeKarizma oh ok sorry
when i create the test dll i dont have the local windows debugger to click on it, can anyone help please?
You need VS Community Version (If you want you can download a compiler like MinGW and create it into a exe file and that should work)
Flamed I hate bots like u
It’s fake
I can't find character set
does it work for roblox not really sure?
it should
its saying failed to create remote thread
This just seems to crash paint for me... pretty handy with c++ and i understand the concept. Messagebox fails to appear in remote process even though i get through the code with no errors. Running windows 10 latest build.
Sry, I figured out the issue in part was that the dll path wasn't actually finding the actual path... it was finding a general directory but not going into the specific folder.
whats the link for the application to make the dll
i think visual studio 2019
im using visual studio code
@Null Dude Great Job... 👍
what about lua injector?
Thank you very much, this was very helpful
this video is very useful.
but I don't understand English, can you give an Indonesian translation?
im tryig to make an injector because for minecraft i cant download the client which lets you zoom in and keystrokes. For mc bedrock and its not a hack client cause i dont hack. Hacking is for losers
same here, actually I can download the client but I wanna try making one for myself
i get a bunch of errors can you maybe help me?
good tutorial btw
i fixed most of them but i dont know where i get the LNK2001 error
@@keetheehee4206 SAME
what about manual Mapping
How much would u charge to make me one
// DLL_Injector.cpp : This file contains the 'main' function. Program execution begins and ends there.
//
#include
#include
#include
#include
#include
using namespace std;
void get_proc_id(const char* window_title, DWORD &process_id)
{
//POSSIBLEBUG LPCWSTR is new
GetWindowThreadProcessId(FindWindowA(NULL, window_title), &process_id);
}
void error(const char* error_title, const char* error_mesage)
{
MessageBoxA(NULL, error_mesage, error_title, 0);
exit(-1);
}
bool file_exists(string file_name)
{
struct stat buffer;
return (stat(file_name.c_str(), &buffer) == 0);
}
int main()
{
DWORD proc_id = NULL;
char* dll_path[MAX_PATH];
//set this to the name of the dll that you want to inject
const char* dll_name = "TestDLL.dll";
//set this to the title of the program you are injecting
const char* window_title = "Untitled - Paint";
if (!file_exists(dll_name))
{
error("file_exists", "The chosen file does not exist");
}
//POSSIBLEBUG LPWSTR is new
if (!GetFullPathName(LPWSTR(dll_name), MAX_PATH, LPWSTR(dll_path), nullptr))
{
error("GetFullPathName", "Failed to get full path name");
}
get_proc_id(window_title, proc_id);
if (proc_id == NULL)
{
error("get_proc_id", "Failed to get process ID");
}
HANDLE h_process = OpenProcess(PROCESS_ALL_ACCESS, NULL, proc_id);
if (!h_process)
{
error("OpenProcess", "Failed to open a handle to process");
}
void* allocated_memory = VirtualAllocEx(h_process, nullptr, MAX_PATH, MEM_RESERVE | MEM_COMMIT, PAGE_READWRITE);
if (!allocated_memory)
{
error("VirtualAllocEx", "Failed to allocate memory");
}
if (!WriteProcessMemory(h_process, allocated_memory, dll_path, MAX_PATH, nullptr))
{
error("WriteProcessMemory", "Failed to write process memory");
}
HANDLE h_thread = CreateRemoteThread(h_process, nullptr, NULL, LPTHREAD_START_ROUTINE(LoadLibraryA), allocated_memory, NULL, nullptr);
if (!h_thread)
{
error("CreateRemoteThread", "Failed to create remote thread");
}
CloseHandle(h_process);
VirtualFreeEx(h_process, allocated_memory, NULL, MEM_RELEASE);
MessageBoxA(0, "Successfully injected!", "Success", 0);
}
// Run program: Ctrl + F5 or Debug > Start Without Debugging menu
// Debug program: F5 or Debug > Start Debugging menu
// Tips for Getting Started:
// 1. Use the Solution Explorer window to add/manage files
// 2. Use the Team Explorer window to connect to source control
// 3. Use the Output window to see build output and other messages
// 4. Use the Error List window to view errors
// 5. Go to Project > Add New Item to create new code files, or Project > Add Existing Item to add existing code files to the project
// 6. In the future, to open this project again, go to File > Open > Project and select the .sln file
your welcome
This is mine so it has some comments and stuff but it is basically what he puts down
How do i download it
Trying to get one for a lumber tycoon 2 on roblox for my kid
@@yousuckirock420 you dont have to download it, that is the code just follow along with the first few steps of the vid and then when he starts coding just coppy and paste my first comment.
failed to allocate memory
I cant create a Console thing like yours it creates .sln to me (solution)
same
so u js gonna skip over how to make the injector???
How about game online sir?
can u please make a tutorial on how to make on ran online
roses are red violets are blue scrolling down to see if its true
When I ran the program advast When off
Great English
gj bro u got the whole squad laughing
well have a bit of common sense and turn it off ??
working 2020??
UR BACK OMGGG NOTI GANNNG
does the injector work in fortnite
Yes but not recommended
Does this work for roblox?
Yes
upload of this file?
So we have to pay
If you can't reade can't you see c++ but just get a cracked version
where is the injector just subscribed
link to copy???
i dont see character set
its in advanced
7:08
can someone help me please? Each time i inject into roblox(yes sadly i want to hack roblox) it sayes "file does not exist".
is the dll file in the same folder as the exe and in the injector you set the nameof the dll eg test.dll to be the name of the dll and whaht you put in the program?
3. fucking. months
I’ve missed you 🙏🏿🙏🏿🙏🏿❤️❤️❤️🥰🥰🥰
its says failed to write process memory. can someone help
same
Hey can you use this for lua scripts like can you change it from .dll to .lua and it will run lua scripts?
xD Please tell me you are joking hahah
@@3ver676 yes
@@cameronn.5620 no you're not lol, ur tryna hack roblox loooooooool
@@callaco3176 bruh roblox nah
@@cameronn.5620 You do realize this is a .dll Class Library written in C++, changing it to .lua would just break it, it would do nothing.
can you make injector for apk for pubg?
Lol scripts for patreon??? Its free maan