Giter Site home page Giter Site logo

extremeinjector's Introduction

Extreme Injector

This repository contains the dependencies for Visual C++ Runtime (Debug) along with other basic files necessary for version checking support.

All Visual C++ depedencies are digitally signed by Microsoft and have not been tampered with in any way. You can verify this by checking the digital signatures of each DLL within each ZIP file by checking Properties > Digital Signatures > Details.

Official Download Mirrors

MPGH

Github

Bug Reporting

To report any bugs or issues with the injector, please create an Issue on Github or report it on the appropriate forum.

Donate

BTC: 14AtBjcJ8fidmWwaaqC2QFSQjESXTLX5n4

Extreme Injector v3.7.3

Features:
- Colourful and customizable GUI
- Process List
- Multi-DLL injection (with options to enable/disable DLLs to inject)
- Auto-Inject
- Stealth Inject
- Close on inject
- DLL Scrambling (scrambles DLLs on injection to make hacks harder to detect and make detected hacks work again)
- 'Un-inject' DLLs
- Mutiple injection methods (Standard, LdrLoadDll Stub, LdrpLoadDll Stub, Thread Hijacking and Manual Map)
- Drag and drop support
- 64-bit injection support
- Automatic Visual C++ depedency installer
- Execute exported functions after injection

How to use:
- Download and extract the attachment
- Run Extreme Injector v3.exe
- (optional) Click Settings and then Start in Secure Mode to avoid Anti-Cheat detection of the injector itself.
- Type in a process name into the box (including the extension). If you want to target a specific process or select by window name, use the Select button.
- (Note) If you are injecting into Combat Arms, make sure to type in Engine.exe
- Add the DLLs you want by clicking on the Add DLL button. You can also drag and drop them into the DLL list.
- You can disable/enable which DLLs to inject so you can keep your favourite DLLs without needing to find them each time.
- Go into Settings and customise the settings to your liking. Everything should be straight forward (do not mess around with Advanced settings unless you know what you are doing).
- (Note) If you are injecting into Combat Arms, make sure to tick Auto-Inject and start the game.
- Click Inject and enjoy! (or wait for the process to start and let it auto-inject if you ticked auto-inject)

Please explain the Injection Methods!
This version of the injector introduces 2 new injection techniques.
- Standard - This is the injection technique used in nearly every injector out there. It uses CreateRemoteThread and LoadLibrary and is the most reliable injection technique.
- LdrLoadDll Stub - This is similar to the Standard injection technique except it goes 1 level deeper into LoadLibrary.
- LdrpLoadDll Stub - This goes even another level deeper into LdrLoadDll. It may crash or cause errors on OSes newer than Windows 10 as it can change.
- Thread Hijacking - This is a pretty stable method of injection that takes over already executing code to inject your DLL and is not used by many injectors.
- Manual Map - This is the most secure injection technique. So secure that even Windows won't even know about the injected DLL. It may not work properly on OSes newer than Windows 10, you will be told what to do by the injector in that case.

Please explain the Scramble Options!
With the new version of Extreme Injector v3, there are way too many options to explain so I've created handy presets to make things easier:
None - As the name implies, this means that DLL scrambling is disabled completely.
Basic - This applies basic scrambling that should work with most DLLs.
Standard - This applies even more scrambling options that should work with most DLLs.
Extreme - Applies all scrambling options (the best/strongest preset) that could break some DLLs but should work with most.

Please explain the Post-Inject Options!
These post-inject techniques are often seen within hacks to try prevent detection from anti-cheats but this injector can do it externally if the hack doesn't do it already.
- Erase PE - This erases the PE headers at the start of the injected DLL, making it hard for anti-cheats to identify that a DLL exists at a specific location.
- Hide Module - This hides the DLL from the process' module list so if an anti-cheat were to search through a process' module list, it would not appear.

Warning: Most modern anti-cheats these days can still easily detect DLLs even with these options enabled. The most secure method would be using manual map.

Known bugs/limitations:
- Thread Hijacking is not supported at all on XP 64-bit.
- LdrpLoadDll has only been tested on XP, Vista, 7, 8, 8.1 and 10. It will probably not work on anything newer than that.
- "Create new entrypoint" under scrambling advanced options does not support 64-bit DLLs.

When using 'Start in Secure Mode'....
If your anti-virus detects a threat/virus when you click on it, please ignore it or temporarily disable your anti-virus, it's a false positive. I would never infect any users with anything. Note that you should NOT add an exclusion to the Temp folder as any REAL viruses that emerge there might get through.

Injection failed...?
Try another injection method and see what happens. Feel free to take a screenshot or copy and paste the error message here so I can look into it. Make sure to mention what OS you are running.

OMG, why is the injector connecting to the internet?
So people can stay up to date, I've added a simple update check which connects to GitHub. It does not offer any direct links or download anything by itself.

What's the Visual C++/DirectX depedency installer?
What is the exported functions feature useful for?
Please refer to the wiki entry on Github for more information.

Requirements:
.NET Framework 4

What's new?

Changes since version 3.7.3 (10th November 2017):

  • Fixed leaky handle from WOW64 checks (#10)

Changes since version 3.7.2 (23rd October 2017):

  • Fixed manual map support for Windows 10 Fall Creators Update

Changes since version 3.7.1 (5th October 2017):

  • Fixed crashing when injector is run with .NET Framework 4.7
  • Added manual map support for Windows 10 Insider Preview Build 17004

Changes since version 3.7 (28th April 2017):

  • Fixed manual map and LdrpLoadDll support for Windows 10 Creators Update
  • Fixed critical bug relating to imports resolution (issues when the same module is imported multiple times)
  • Fixed bug that led to many handles being opened unintentionally
  • Migration of Visual C++ resources and version checking to GitHub for more transparency

Changes since version 3.6 (5th September 2015):

  • Fixed manual map support for Windows 8.1 (for real this time)
  • Updated file host for Visual C++ dependencies
  • Added more aggressive dependency resolving of Microsoft DLLs (fixes SystemFunction036 in advapi32.dll)

Changes since version 3.5/3.5.1/3.5.2 (31st July 2015):

  • Fixed exception that occurs on DEP enabled processes on Windows 10.
  • Fixed bug with GUI under Advanced Options for injection.
  • The Disable SEH Validation option now actually does what it says.
  • Fixed critical bug relating to code that resolves exports for Windows 10 modules.
  • Fixed bug where exception would be thrown when no export function parameters were specified.
  • Fixed manual map support for Windows 8.1 (broken in 3.4).

Changes since version 3.4 (29th July 2015):

  • General stability fixes (crashes with 64-bit).
  • Updated compatbility with Windows 8.1 and 10 (blame Microsoft and their compatibility "fixes").
  • Secure Mode now closes previous instance.
  • Fixed critical bug that would have prevented hacks using exception handlers (mainly packed/protected DLLs) from working in manual map mode.
  • Added DirectX dependency detection.
  • Added the ability to call exported functions after injection (use the ... button next to the listed DLL)
  • Added a simple update notification.

Changes since version 3.3 (17th June 2014):

  • Fixed bug where 1 CPU core was used because the injector was waiting for *itself* to close (no, it wasn't because of a RAT).
  • Fixed bug where attempting to unload a module on a 64-bit process resulted in an exception.
  • Fixed bug where the injector threw an exception from writing a scrambled DLL that was in use.
  • Added support for LdrpLoadDll on Windows 8.1 Update 1 (64-bit).
  • Added missing dependency required for ZIP extraction to work correctly (made the injector crash during Visual C++ Debug dependency installation).
  • Added a threads list to the process information window.
  • Added a new "Strip section characteristics" option to the Extreme preset of scrambling options.
  • Added a new "Shift section memory" option to the Extreme preset of scrambling options, should *significantly* improve the ability for hacks to evade anti-cheat detection. This option is much more powerful on 32-bit DLLs, but is still somewhat effective on 64-bit DLLs.

Changes since version 3.2 (9th June 2014):

  • Fixed bug where auto-inject did not seem to work
  • Addressed possible crashing from messages failing to display during injection

Changes since version 3.1 (3rd June 2014):

  • Fixed bug where a message box would appear randomly if a Visual C++ dependency was missing (leftover from testing code)
  • Fixed bug where selecting "No" from the prompt under Advanced in Injection Method would untick the wrong box
  • Injector now displays a message box saying that injection was successful

Changes since version 3.0 (31st May 2014):

  • Complete rewrite from scratch (same and familiar look from previous versions)
  • All injection techniques are now 100% compatible with 64-bit DLLs
  • Drag-and-drop fixed when run as administrator on newer OSes
  • Automatically elevates without asking if it knows you have administrator rights
  • Better scaling on displays with a DPI higher than 96
  • Added a Visual C++ Dependency Installer
  • Manual map now supports DLLs that use SEH to work (better packer support, eg. Themida, Enigma, etc)
  • New injection technique: LdrpLoadDll
  • Better exception/error reporting
  • New scrambling engine, more scrambling methods
  • Removed "Append Random Data" as it just wasted disk space and is ineffective
  • Improved detection of different OS versions
  • Dynamic assembly code generation (powered by AsmJit)
  • Seperate process, thread and window manager, does not rely on .NET Process class anymore
  • "Start in Secure Mode" creates an even more "secure" instance of Extreme Injector

Credits:
DarthTon - Better manual map code (originally coded in C++, ported to C# by me, licensed under MIT).
Darawk - Thread hijacking code concept.

Virus Scans:
VirusTotal

If your anti-virus detects this as a virus, ignore it or add an exclusion. It is not a virus, you can run it under a sandbox and log every single thing it does, it's harmless. Once the injector gets more popular, it will be labelled as "riskware". This means that using it can be risky because the DLLs you inject could be malicious. I am not responsible for the hacks you download.

If you get "System.Expection: The injection method used returned NULL", please right-click on the DLL you are injecting > Properties > Unblock > OK or use Manual Map injection.

extremeinjector's People

Contributors

master131 avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

extremeinjector's Issues

Any chance of releases here?

Any chance of there being releases here on GitHub? Having to scour MP hack forums is not very fun and relies on staff approval.

I use it for injecting freecam dlls in some games so I don't really belong on a hacks forum.

Auto Inject Issue

All the injection method has a chance where it tries to inject way too early, before kernel32.dll loads in, which causes it to fail. Sometimes it auto injects fine but sometimes it just says can't load dependency from kernel32.dll

kernel32.dll

Hi i have a problem when i'm loading dll in the game.
"Unable to find kernel32.dll in the specified process"

what can i do ?

i just reinstall the game
and did windows update
i'm not overclocking

Thanks for help

Secure mode get blocked

When i try to use the secure mode i get this exact message

"An error occured while trying to start in secure mode: Impossible de terminer l'opération, car le fichier contient un virus ou un logiciel potentiellement indésirable."

Translation: Impossible to end the opération, because the file contains a virus or a software
potentially undesirable.

i'm a fucking noob that why i'm here to find a solution

image

Wont Inject

It doesnt seem to inject and I have done everything. Can I have some help please. Thanks

Not working with CSGO manual

I injected a dll in csgo using manualmap method because the standard method is not working, after I get the message injection is successful the CSGO crashes.

ExtremeInjector is apparently detected by VAC

Just got VACed in one of my accounts. The DLL is still safe, I use it in other accounts with other injectors and they're fine.

Please, share the source code so we can add some junk code, there is no much point in sharing freeware without the source code.

Alternative way to use ExtremeInjector

Hi,

I like to add the force feedback to a game that not support it.

I ask if theorically is possible proceed in this way:

  1. Attach my DLL that contain the ffb code to game exe with ExtremeInjector.
  2. Disassembly the exe (with IDA for example) and find the point that need the FFB.
  3. Call my function stored inside my dll (ex. execute_ffb).

In short I like to know if with ExtremeInjector is possible call in assembly a function from an external dll.

thanks !

About your long-lost masterpiece -- Black Ops Sound Studio

Hello master131, I don't know whether it is polite to ask about an unmatched tool you published on Itsmods.com, which is BLACK OPS II/III Sound Studio.

The reCAPTCHA for itsmods has been shutdown for a while so nobody get to register a new account or login from a new IP address.

So could you kindly release the BLACK OPS II/III Studio here on github?

Or can you send it to [email protected] (my email) in case the tool may get noticed by Activision lol.

It would be vert nice of you.

Btw I am a modder for BF2, and I've made sth interesting with python and C#, see here lol :
https://www.youtube.com/channel/UCB1oEz30GuNbnf9lv2-eo7Q/videos?view_as=subscriber

commandline

hi friend, do you have Email i can make contact? thanks

Combat arms issue

Hello master131,

                         I just got extreme injector after hours of searching for a good install. Seems Oldschoolhack.me doesn't have the right one. That's my main site for .dll files. Then i found github.com and noticed you had links to your supported sites so thank you for that very much :). But my problem now is when ever i try to inject in to combatarms which is now combatarms reloaded the game has a pop up saying it detected suspicious programs running and won't let me open the game. I assume it's detecting the injector. I've tried both starting the injector during and before i start the game in safe mode and normal with no luck. Is there anything i can try to avoid the injector from being detected? Side note- Combat arms was run through nexon then switched to VALOFE which seems to have a stronger anti-cheat system from what I've noticed so far.

                                              Thanks for any help and feedback on this matter. :) 👍 

hi i find bug

hi.

I open a game called Zula and I tried to inject it a DLL. But I did not find it in your program.
and this game support by battleeye. pleas tel me for what : [email protected]

Sk8r Injection Problems

When I selected sk8r and put the DarkClub.dll and inject says can not so I put others and said cannot so I hit ok and it said injected and when I exclude nothing no nofications on roblox that I injected it

Missing process name?

so dude I got the extreme injector but when I click select beside process name I cant find roblox.... can u help?

Fortnite

Hello master , when i want to inject a dll file that said that ( i have verified i'm in 64bits and my process too , my game launch in 64 bits admin ) can u help me ?
unknown

GTAV

Found issue after December 12 17, when attempting to inject a dll into GTAV.exe, this error message occurs, produced by GTAV.exe, clicking OK closes the game, Screenshot available
gtaverror

No Boosterz.dll

Bought these for cheats always, but there is no file Boosterz.dll. Because of this, I have nothing to injectate in the game itself there are some 4576567657.dll however, the injection of cs!! Help

EXE Will Not Open

Application opens and then closes immediately. Can be seen doing so in Task Manager.
Windows 10 Version 1709 (OS Build 16299.192)

Application: Extreme Injector v3.exe
Framework Version: v4.0.30319
Description: The application requested process termination through System.Environment.FailFast(string message).
Message: 
Stack:
   at System.Environment.FailFast(System.String)
   at �.�.	()
   at ‭‌‍‭‮‌‎‏‏‪‍‍‍‪‌‏‎‬‭‬‎‍​‭​‍‮..cctor()

   
   
Faulting application name: Extreme Injector v3.exe, version: 3.7.0.0, time stamp: 0x55bc0912
Faulting module name: unknown, version: 0.0.0.0, time stamp: 0x00000000
Exception code: 0x80131623
Fault offset: 0x00007ffd9c602c53
Faulting process id: 0x3d48
Faulting application start time: 0x01d398893ade0be5
Faulting application path: C:\Users\User\Downloads\Extreme Injector v3.exe
Faulting module path: unknown
Report Id: 97bd2978-36fc-4251-9b80-ec096ac21883
Faulting package full name: 
Faulting package-relative application ID: 

Вылетает игра

Hello, I run the injector, the game, everything is fine, but I have a game crashes when I inject it, what should I do?

Source

Will you release source?

WTF

how am i supposed to download this the instructions make zero sense

Load Libray return NUll in the target process

An error occurred while injecting "test.dll" into "FallGuys_client.exe"

System.Exception: LoadLibrary returned NULL in the target process

System.ComponentModel.Win32Exception: 找不到指定的模块.

can u help me
QQ截图20200908010117

Unloading managed dll

So, you showed us here how to inject a managed dll into a process, which works fine. But is there also a way to unload a managed dll from the injected process? I sadly haven't found one.

Please help!!

Hello, producer of "Extreme Injector."

The reason why I am sending this email is because I am also making an injector.

When my injector is shut down and re-run, I have to select "Dll" again through Openfiledialog in the path and folder where the injector is stored and inject it.

I want to keep the "dll" file that I once grabbed like "Extreme Injector" even if I turn the injector back on, but it's hard for me to code.

I ask for your help.

[SUGGESTION] CLI Support Pls

Hello. Want to ask, can you add an CLI support there? To easily inject DLLs with 1 click without opening the program? It would be really good feature.

Modern Warfare issue

Injector 3.7.3 will inject the dll into the game and say successful but crash right after

help me !

When trying to inject a gta mod menu, the injector says that it has been successfully injected. however when i go to use the mod menu my game freezes

ExtremeInjector has a lot of open handles

I opened my task manager and the process showed to have about 50K of handles, which keeps incrementing by about 500 per second.

I doubt this is wanted behavior.

Here is some information about the system:

System Information report written at: 12/06/17 01:44:17
System Name: DENNISKIEVIB634
[System Summary]

Item Value
OS Name Microsoft Windows 10 Pro
Version 10.0.15063 Build 15063
Other OS Description Not Available
OS Manufacturer Microsoft Corporation
System Name DENNISKIEVIB634
System Manufacturer Parallels Software International Inc.
System Model Parallels Virtual Platform
System Type x64-based PC
System SKU Undefined
Processor Intel(R) Core(TM) i7-4850HQ CPU @ 2.30GHz, 2295 Mhz, 2 Core(s), 2 Logical Processor(s)
BIOS Version/Date Parallels Software International Inc. 13.1.1 (43120), 17/10/2017
SMBIOS Version 2.7
Embedded Controller Version 13.01
BIOS Mode UEFI
BaseBoard Manufacturer Parallels Software International Inc.
BaseBoard Model Not Available
BaseBoard Name Base Board
Platform Role Desktop
Secure Boot State Unsupported
PCR7 Configuration Binding Not Possible
Windows Directory C:\Windows
System Directory C:\Windows\system32
Boot Device \Device\HarddiskVolume2
Locale United States
Hardware Abstraction Layer Version = "10.0.15063.502"
User Name DENNISKIEVIB634\denniskievits
Time Zone W. Europe Standard Time
Installed Physical Memory (RAM) 2,00 GB
Total Physical Memory 1,98 GB
Available Physical Memory 1,14 GB
Total Virtual Memory 3,10 GB
Available Virtual Memory 2,25 GB
Page File Space 1,13 GB
Page File C:\pagefile.sys
Device Encryption Support Reasons for failed automatic device encryption: TPM is not usable, PCR7 binding is not supported, Hardware Security Test Interface failed and device is not InstantGo, Un-allowed DMA capable bus/device(s) detected, TPM is not usable
A hypervisor has been detected. Features required for Hyper-V will not be displayed.

The Extreme Injector suddenly disappears.

Hello there.

I have an issue in Windows 7 (MiniOS) that the file is disappearing every time i download it or extract it.

I've tried to desactivate the anti-virus and the Firewall and it keep disappearing.

Please i need some help ;-;

Extreme Injector v3.7 Instant Crash (Windows 10)

Hi, I am running the latest Windows 10 64 bit insider build 17004.1000 and have noticed that for some reason, all of your extreme injectors v3 and onwards instantly crash when opened. The only version I have found that works is V2, but that is way outdated now. I was wondering if you know what could be causing this or how it could be fixed? I have installed all dependencies and verified windows files with sfc , dism, chkdsk but none of them seem to have fixed it.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.